Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Antivirus Compromised During Hack Attempt

Avast Lockup slow startup Abrupt stops

  • Please log in to reply

#1
JimBow

JimBow

    Member

  • Member
  • PipPip
  • 88 posts

While trying to open a friend's story page on Facebook on 28 April, my computer started to run a script. Since the computer identified it as a lengthy script, I tried to close the window.  I had to repeatedly request to end the script before the window would close. When it did close after numerous attempts, my Facebook page reset and I no longer had comments available on any of the entries within my Facebook account.

 

I immediately disconnected my computer from WiFi and tried to run Avast virus scan and CCleaner in Safe Mode. Neither would operate in Safe Mode without network connectivity; only CCLeaner would run in Safe Mode with Internet. CCleaner identified that something was wrong but it would clean up what it could. I downloaded KVRT to a CD from another computer and ran it on this computer with no hits. I then reconnected to WiFi and ran Avast. I had to repair Avast before it would operate.  Even after running the repair, it seemed to operate in spurts - stalling, then jumping forward in large percentages as if it had skipped blocks of testing.  After running Avast, CCleaner operated normally, and showed normal reports.

 

My computer has continued to operate erratically since - being slow to start up, occasionally locking up and requiring a restart, but most often just abruptly stopping before continuing after a few seconds. 

 

Since this problem started, Avast has not worked properly.  At times it reports completing a scan without performing it, hangs up during a scan, appears to skip over sections of a scan (i.e., erratic progress), or fails to conduct a boot time scan at restart despite indicating it at startup. I have attempted to repair, reinstall, and completely uninstall Avast repeatedly, but every attempt is unsuccessful. Repair and reinstall do not complete, and it is still functional after I "uninstall."

 

On May 2, I installed a newer version of KVRT and still got no hits.  I then installed Malwarebytes and got 97 hits; almost every hit had an Avast reference. 

 

Thank you for your help.

Jim

 

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 03-05-2020
Ran by Jim (administrator) on JIMSLAPTOP (LENOVO 20132) (03-05-2020 21:08:13)
Running from C:\Users\Jim\Desktop
Loaded Profiles: Jim (Available Profiles: UpdatusUser & Jim)
Platform: Windows 10 Home Version 1909 18363.778 (X64) Language: English (United States)
Default browser: Edge
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\updaterstartuputility.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvLaunch.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Broadcom Corporation -> Broadcom Corporation.) C:\Windows\System32\BtwRSupportService.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Fortemedia Inc -> ) C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
(Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\Jhi_service.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxTray.exe
(Intel® Upgrade Service -> Intel® Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Lenovo (Beijing) Limited -> Lenovo (Beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
(Lenovo (Beijing) Limited -> Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\utility.exe
(Lenovo (Beijing) Limited -> Lenovo) C:\Program Files\Lenovo\Onekey Theater\OnekeyStudio.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Jim\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <4>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dxgiadaptercache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WerFault.exe
(Nitro PDF Software -> Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(Nitro PDF Software -> Nitro PDF Software) C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCUpdate.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
Failed to access process -> SearchUI.exe
 
==================== Registry (Whitelisted) ===================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12921488 2012-09-13] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1214608 2012-09-13] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [OnekeyStudio] => C:\Program Files\Lenovo\Onekey Theater\OnekeyStudio.exe [4196432 2012-08-10] (Lenovo (Beijing) Limited -> Lenovo)
HKLM\...\Run: [Energy Management] => C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe [17111056 2014-08-04] (Lenovo (Beijing) Limited -> Lenovo (Beijing) Limited)
HKLM\...\Run: [EnergyUtility] => C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe [193008 2014-08-04] (Lenovo (Beijing) Limited -> Lenovo(beijing) Limited)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [108216 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe [277504 2012-08-16] (Intel Corporation) [File not signed]
HKLM-x32\...\Run: [YouCam Mirage] => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [167024 2012-07-27] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [217088 2012-04-18] (CyberLink Corp.) [File not signed]
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe [91432 2012-03-28] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] => C:\Program Files (x86)\Cyberlink\Shared files\brs.exe [78352 2012-05-22] (CyberLink -> cyberlink)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [156000 2012-10-04] (Intel® Services Manager -> Intel Corporation)
HKLM-x32\...\Run: [IntellingentTouchpad] => C:\Program Files (x86)\Lenovo\Intelligent Touchpad\IntelligentTouchpad.exe [673336 2012-07-23] (Lenovo (Beijing) Limited -> Microsoft)
HKLM-x32\...\Run: [Intel AppUp® center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [156000 2012-10-04] (Intel® Services Manager -> Intel Corporation)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [5314096 2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6856192 2020-04-28] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646160 2019-12-11] (Oracle America, Inc. -> Oracle Corporation)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
HKU\S-1-5-21-1203430805-1345111560-1046767822-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210829556\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210904172\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5557296 2020-03-05] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\Run: [HP OfficeJet 4650 series (NET)] => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe [3770504 2017-04-06] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210817587\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5557296 2020-03-05] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210817587\...\Run: [HP OfficeJet 4650 series (NET)] => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe [3770504 2017-04-06] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210817587\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210817587\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210857199\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5557296 2020-03-05] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210857199\...\Run: [HP OfficeJet 4650 series (NET)] => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe [3770504 2017-04-06] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210857199\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210857199\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrmstp.exe [2020-04-28] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{50968FF7-10C1-4fb3-98B0-CD654D6CB97E}] -> C:\Program Files\Lenovo\Bluetooth Software\\BtwCP.dll [2012-10-21] (Broadcom Corporation -> Broadcom Corporation.)
Startup: C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk [2017-10-11]
ShortcutTarget: OneNote 2010 Screen Clipper and Launcher.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
 
==================== Scheduled Tasks (Whitelisted) ============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {07F083C0-1933-4BC0-802C-7E852F3B5731} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
Task: {08496148-A971-4E3B-B0E8-921F49B3D521} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {08ECD444-D816-4D29-B173-E04CC2DA49A4} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27369352 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {092D2AF5-E2A0-411E-9120-3F8A90A96C05} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2201376 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {094CD275-5C71-4753-B57E-5566CA859498} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {0B4735F6-EB57-4598-AF25-456177659F2C} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2201376 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {0E5E1757-7817-4176-9FC6-6CFA3967B0A4} - System32\Tasks\Synaptics TouchPad Enhancements => \Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
Task: {0F6DBBD1-1FA5-490B-A482-1F43FCC689E6} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {127247D4-5D6F-4205-ACE3-54A880296405} - System32\Tasks\[email protected] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {132568FF-C47C-444A-B652-BF7540B2C526} - System32\Tasks\Avast Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe
Task: {1BF89D66-CBCD-4445-979E-105EF47629A8} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {1EE1333A-3542-4BCF-A0F2-30BB6643AA7F} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2371C74F-8F69-4C80-91F3-B30E402DE133} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1421736 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {256B2424-7B93-4D9A-BDE2-68D694FC322A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4460968 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {2D10870C-B4FE-4B76-8DFC-318358AF96A8} - System32\Tasks\G2MUpdateTask-S-1-5-21-1203430805-1345111560-1046767822-1002 => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupdate.exe [31808 2018-08-17] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {2FE7E645-A7A2-4672-9E7B-098AB5BCD702} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3325032 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
Task: {324254F0-DB74-4C83-B68B-11BE7FF97ACB} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1660520 2020-02-27] (Avast Software s.r.o. -> Avast Software)
Task: {32888E03-A4A3-4AEB-B42E-0FFA5EBA3BB1} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {33A10EC5-AC27-4A45-BCA0-5F72950A129F} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {37C6E947-B032-4376-8352-1D24260B2DCA} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27369352 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {3859B419-9187-4580-A446-56547649EE19} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe
Task: {3BAC158A-758D-4BE7-97C1-E662210C3F42} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {3F098817-96C5-48AD-9BF3-FA02EB5DD841} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
Task: {3F7C8E51-0674-404E-A4D7-A45DFB805FE1} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {400CB10A-4F8D-4585-87AF-11F8BED825BD} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [23571128 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {42F78EF9-310E-4509-8AF8-0EF67E6520C7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [32256 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
Task: {65277078-65B8-4B3A-A374-A9D5EB752B2F} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1568032 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {67C5EE78-8BC2-4219-B970-895E29505368} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {6B36DBA6-60E7-43EE-B73B-8A286C6C837F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {6C119714-D34C-436E-9610-9231BE7E0902} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {7523FDA9-122B-4C6B-949E-2AAE24B22DF7} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {78BDE40E-802D-4A8F-92F9-EB50012FC67F} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {869B67B3-7325-4BB2-8FFF-041EF3E81330} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2220832 2015-07-08] (Microsoft Corporation -> Microsoft)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {898C9E8B-392C-4489-B2E7-A6B838A8FFD7} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe
Task: {8B178659-BF15-4691-B071-45A697CA12F1} - System32\Tasks\MirageAgent => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
Task: {8B6759EE-1C08-4B8F-955C-774AB5A6544E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {8C63DF84-A9DC-46F2-817B-E63DA05A9F0C} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {A91BAAE4-5C55-419A-9175-D14D46E46108} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [110416 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {ADD24F92-BDF7-4142-9071-9A64B937F82C} - System32\Tasks\{A18A8714-A405-42EE-967F-5C6EB3BBE120} => C:\WINDOWS\system32\pcalua.exe -a E:\PLAY.EXE -d E:\
Task: {AE749364-8F75-49E0-926D-48B9E6D4ADEE} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {BEE9E65D-D065-46AE-8C42-27A96D3B6541} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {C7FE898C-A9AF-4003-84F5-C5BADD48854D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [110416 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {C8E99299-1ECE-4505-8D2D-2BB80F285E5D} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1421736 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {C98996C2-6127-4068-919F-E96B0B8511C8} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe
Task: {C9DCF59E-6B97-4C0C-8641-B8261089C8CA} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D045D05A-B607-440F-B575-EBE52ACA0F7D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [1571624 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {D97F7CFF-337E-432A-9273-B045DF97D55F} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {D9F0EE43-C526-4321-820F-D8C1968796CB} - System32\Tasks\G2MUploadTask-S-1-5-21-1203430805-1345111560-1046767822-1002 => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupload.exe [31808 2018-08-17] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {DB21EF32-6BA9-4118-BBC1-BC4FF48961E5} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {DD134F28-14ED-484E-A47F-2A76780F2E0E} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
Task: {E29875F2-1495-42C0-BDD4-7D14F2A5681D} - System32\Tasks\HPCustParticipation HP OfficeJet 4650 series => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\HPCustPartic.exe [6438536 2017-04-06] (Hewlett Packard -> HP Inc.)
Task: {E4ECF191-F89C-42C9-83E1-55CDC8C27E92} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1568032 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {E56FF892-7899-4289-8701-0EC0ECB2D767} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {EA4EE8B5-D197-44D0-8A41-3E6A92307CF8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4460968 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {EEE3FD52-29F7-48E8-BE19-5DE5897D6A3F} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-1203430805-1345111560-1046767822-1002.job => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupdate.exe
Task: C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-1203430805-1345111560-1046767822-1002.job => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupload.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 205.171.3.25 205.171.2.25
Tcpip\..\Interfaces\{0b96e2e0-79e7-47db-b3fd-048ddc7faed0}: [DhcpNameServer] 192.168.0.1 205.171.3.25 205.171.2.25
Tcpip\..\Interfaces\{1eae1483-a4e7-41e4-87d9-f8fbf0eda66c}: [DhcpNameServer] 10.50.1.13 10.50.6.13
 
Internet Explorer:
==================
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
URLSearchHook: [S-1-5-21-1203430805-1345111560-1046767822-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210804416] ATTENTION => Default URLSearchHook is missing
URLSearchHook: [S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210758463] ATTENTION => Default URLSearchHook is missing
SearchScopes: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> DefaultScope {67342F69-30EA-43DB-9095-775A3BE60461} URL = 
SearchScopes: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> {67342F69-30EA-43DB-9095-775A3BE60461} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: No Name -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> No File
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll [2020-03-07] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-27] (Google Inc -> Google Inc.)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-03-07] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
DPF: HKLM-x32 {4FF78044-96B4-4312-A5B7-FDA3CB328095} 
DPF: HKLM-x32 {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} hxxp://catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1449615966130
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
 
Edge: 
======
DownloadDir: C:\Users\Jim\Downloads
Edge HomeButtonPage: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> hxxp://msn.com/
Edge Notifications: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> hxxps://book.lufthansa.com; hxxps://www.facebook.com; hxxps://www.cnet.com; hxxps://www.obsev.com; hxxps://www.smithsonianmag.com
 
FireFox:
========
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2019-05-02]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK => not found
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-06] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-06] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\dtplugin\npDeployJava1.dll [2020-03-07] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\plugin2\npjp2.dll [2020-03-07] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro PDF\Professional 7\npnitromozilla.dll [2012-07-16] (Nitro PDF Software ->  )
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: @citrixonline.com/appdetectorplugin -> C:\Users\Jim\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2016-10-31] (Citrix Online -> Citrix Online)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: @zoom.us/ZoomVideoPlugin -> C:\Users\Jim\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-04-11] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: intel.com/AppUp -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp.dll [2012-10-04] (Intel) [File not signed]
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: intel.com/AppUpx64 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll [2012-10-04] (Intel) [File not signed]
 
Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default [2020-05-03]
CHR DownloadDir: C:\Users\Jim\Desktop
CHR Notifications: Default -> hxxps://www.bhphotovideo.com; hxxps://www.facebook.com
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Extension: (Docs) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-29]
CHR Extension: (Google Drive) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-08]
CHR Extension: (YouTube) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-08]
CHR Extension: (Google Search) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-12-04]
CHR Extension: (Avast SafePrice | Comparison, deals, coupons) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2020-03-19]
CHR Extension: (Google Docs Offline) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-04-28]
CHR Extension: (Avast Online Security) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-03-19]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-02-17]
CHR Extension: (Gmail) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-01-19]
CHR Extension: (Chrome Media Router) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-29]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx <not found>
 
==================== Services (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 AdobeActiveFileMonitor11.0; C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe [171600 2012-09-17] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [5504928 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [345384 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [58048 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11600776 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
S2 CLKMSVC10_3A60B698; C:\Program Files (x86)\Lenovo\PowerDVD10\NavFilter\kmsvc.exe [243728 2012-05-23] (CyberLink -> CyberLink)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44552 2020-04-28] (Dropbox, Inc -> Dropbox, Inc.)
R2 IAStorDataMgrSvc; C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe [7168 2012-08-16] ( (Intel Corporation) [File not signed])  [File is in use ]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [337888 2016-05-03] (Intel® pGFX -> Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-05-03] (Malwarebytes Inc -> Malwarebytes)
R2 NitroDriverReadSpool2; C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe [216072 2012-07-16] (Nitro PDF Software -> Nitro PDF Software)
R2 nlsX86cc; C:\windows\SysWOW64\NLSSRV32.EXE [69640 2012-07-16] (Nitro PDF Software -> Nalpeiron Ltd.)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [249032 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-08-12] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-08-12] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem"
 
===================== Drivers (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37856 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [206120 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [234776 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [178968 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [60696 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2020-02-25] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42984 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [175920 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [500960 2020-05-03] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [109480 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [85056 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851808 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [459408 2020-05-03] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [235696 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [317280 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-12] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 ElRawDisk; C:\WINDOWS\system32\drivers\rsdrvx64.sys [26024 2009-02-12] (EldoS Corporation -> EldoS Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [153312 2020-05-03] (Malwarebytes Corporation -> Malwarebytes)
R3 L1C; C:\WINDOWS\System32\drivers\L1C63x64.sys [121344 2019-03-18] (Microsoft Windows -> Qualcomm Atheros Co., Ltd.)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-05-03] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-05-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [195432 2020-05-03] (Malwarebytes Inc -> Malwarebytes)
S3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [73368 2020-05-03] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-05-03] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [125088 2020-05-03] (Malwarebytes Inc -> Malwarebytes)
R3 NETwNe64; C:\WINDOWS\System32\drivers\NETwew00.sys [3341824 2019-03-18] (Microsoft Windows -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvltwu.inf_amd64_0221ce4ec0827f74\nvlddmkm.sys [14190520 2017-01-17] (NVIDIA Corporation -> NVIDIA Corporation)
R0 PxHlpa64; C:\WINDOWS\System32\Drivers\PxHlpa64.sys [56336 2012-08-10] (Corel Corporation -> Corel Corporation)
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [8229264 2012-09-28] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [42696 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 usb3Hub; C:\WINDOWS\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Intel Wireless Display -> Windows ® Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-08-12] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [26880 2015-11-12] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [344288 2019-08-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-08-12] (Microsoft Windows -> Microsoft Corporation)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-13] (CyberLink -> "CyberLink)
R3 XHCIPort; C:\WINDOWS\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Intel Wireless Display -> Windows ® Win 7 DDK provider)
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One month (created) ===================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2020-05-03 20:19 - 2020-05-03 20:21 - 000037587 _____ C:\Users\Jim\Desktop\Addition.txt
2020-05-03 20:17 - 2020-05-03 21:20 - 000046666 _____ C:\Users\Jim\Desktop\FRST.txt
2020-05-03 20:12 - 2020-05-03 20:12 - 002283520 _____ (Farbar) C:\Users\Jim\Desktop\FRST64[1].exe
2020-05-03 20:12 - 2020-05-03 20:12 - 000000000 ____D C:\Users\Jim\Desktop\FRST-OlderVersion
2020-05-03 20:09 - 2020-05-03 20:12 - 002283520 ____N (Farbar) C:\Users\Jim\Desktop\FRST64.exe
2020-05-03 19:48 - 2020-04-07 15:31 - 000337048 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2020-05-03 18:26 - 2020-05-03 21:19 - 000000000 ___HD C:\Users\Public\Documents\AdobeGC
2020-05-03 18:26 - 2020-05-03 21:19 - 000000000 ___HD C:\ProgramData\Documents\AdobeGC
2020-05-03 18:21 - 2020-05-03 18:30 - 000073368 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2020-05-03 18:20 - 2020-05-03 18:20 - 000195432 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2020-05-03 18:19 - 2020-05-03 21:08 - 000125088 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2020-05-03 18:18 - 2020-05-03 18:18 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-05-03 16:42 - 2020-05-03 16:42 - 000000000 ___HD C:\$AV_ASW
2020-05-03 16:41 - 2020-05-03 21:15 - 000000000 ____D C:\FRST
2020-05-03 15:53 - 2020-05-03 15:53 - 000012283 _____ C:\Users\Jim\Documents\Malwarebytes5_3.txt
2020-05-03 15:17 - 2020-05-03 15:17 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-05-03 15:17 - 2020-05-03 15:17 - 000002044 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-05-03 15:17 - 2020-05-03 15:17 - 000002032 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-05-03 15:17 - 2020-05-03 15:17 - 000002032 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-05-03 15:17 - 2020-05-03 15:17 - 000000000 ____D C:\Users\Jim\AppData\Local\mbamtray
2020-05-03 15:17 - 2020-05-03 15:17 - 000000000 ____D C:\Users\Jim\AppData\Local\mbam
2020-05-03 15:16 - 2020-05-03 15:16 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-05-03 15:16 - 2020-05-03 15:15 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-05-03 15:16 - 2020-05-03 15:15 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-05-03 15:14 - 2020-05-03 15:14 - 001980016 _____ (Malwarebytes) C:\Users\Jim\Downloads\MBSetup (1).exe
2020-05-03 15:14 - 2020-05-03 15:14 - 000000000 ____D C:\Program Files\Malwarebytes
2020-05-03 15:13 - 2020-05-03 15:13 - 001980016 _____ (Malwarebytes) C:\Users\Jim\Downloads\MBSetup.exe
2020-05-03 14:46 - 2020-05-03 14:46 - 000044568 _____ () C:\WINDOWS\system32\Drivers\staport.sys
2020-05-03 14:40 - 2020-05-03 14:40 - 000230080 _____ (AVAST Software) C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe
2020-05-01 11:39 - 2020-05-01 11:35 - 000142336 _____ C:\Users\Jim\Documents\2020MayDir70.xls
2020-04-29 21:19 - 2020-04-29 21:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-04-28 18:11 - 2020-04-28 18:13 - 000000000 ____D C:\KVRT_Data
2020-04-28 16:19 - 2020-04-28 16:19 - 000000000 ____D C:\Users\Jim\Documents\TotalAV
2020-04-28 16:11 - 2020-05-03 15:54 - 000000000 ____D C:\Program Files (x86)\TotalAV
2020-04-28 13:55 - 2020-04-28 13:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2020-04-28 13:55 - 2020-04-28 13:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2020-04-28 13:55 - 2020-04-28 13:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2020-04-28 13:55 - 2020-04-28 13:55 - 000044552 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-04-28 13:48 - 2020-05-03 17:23 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-04-28 13:45 - 2020-04-28 13:45 - 000000000 ____D C:\WINDOWS\pss
2020-04-28 11:05 - 2020-04-28 11:05 - 000000000 ____D C:\Users\Jim\Documents\Normandy
2020-04-14 20:05 - 2020-04-14 20:05 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-04-14 20:05 - 2020-04-14 20:05 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2020-04-14 20:05 - 2020-04-14 20:05 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 005910016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 004129624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 003512320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 002951832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 001870408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 001310720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-04-14 20:04 - 2020-04-14 20:04 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 001013000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000420152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 022636544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 018027520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 006523048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 004611584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSAT.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 002800128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-04-14 20:03 - 2020-04-14 20:03 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001665216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001545216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001397576 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001077064 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001008128 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000785920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000775696 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000673704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000673464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000647680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2020-04-14 20:03 - 2020-04-14 20:03 - 000538160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2020-04-14 20:03 - 2020-04-14 20:03 - 000452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000415760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-04-14 20:03 - 2020-04-14 20:03 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrad.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrad.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumsvc.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000123952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000089336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasacct.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-04-14 20:03 - 2020-04-14 20:03 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasacct.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumapi.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumapi.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\iaspolcy.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iaspolcy.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ias.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ias.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.ps.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-04-14 20:02 - 2020-04-14 20:02 - 014818816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 003753472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 002086656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001646048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001484384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000993280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-04-14 20:02 - 2020-04-14 20:02 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000628616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-04-14 20:02 - 2020-04-14 20:02 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000487784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-04-14 20:02 - 2020-04-14 20:02 - 000410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000277864 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000066624 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000050544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wksprtPS.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 007849216 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 004563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 003802624 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 003587384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 003547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 002767928 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001999960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-04-14 20:01 - 2020-04-14 20:01 - 001726264 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001612800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001603584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001512832 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 001497600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 001427456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001378528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001318912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 001261808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001243648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001136128 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001011200 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000811320 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000759272 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000684560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000638480 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000618296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000515600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000513576 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-04-14 20:01 - 2020-04-14 20:01 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000339304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000259776 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000147696 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000127280 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000033080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hwpolicy.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprtPS.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.ps.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbservicetrigger.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 017790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 002131456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 002126144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 002114560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001960448 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001762816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001719808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001263856 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 001127424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000879616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000437560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000297272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000151352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcProxyStubs.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\flpydisk.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sfloppy.sys
2020-04-14 19:05 - 2020-04-14 19:06 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-04-14 19:05 - 2020-04-14 19:06 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-04-11 12:33 - 2020-04-11 12:33 - 000000000 ____D C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2020-04-07 15:32 - 2020-05-03 14:46 - 000500960 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2020-04-07 15:32 - 2020-04-07 15:31 - 000235696 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2020-04-07 15:32 - 2020-04-07 15:31 - 000175920 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
 
==================== One month (modified) ==================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2020-05-03 21:21 - 2017-02-11 17:42 - 000000000 ____D C:\Users\Jim\AppData\Local\CrashDumps
2020-05-03 21:20 - 2019-03-18 22:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-05-03 21:19 - 2019-10-01 11:13 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-05-03 21:19 - 2019-10-01 11:13 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
2020-05-03 21:07 - 2015-12-05 13:32 - 000000000 __SHD C:\Users\Jim\IntelGraphicsProfiles
2020-05-03 21:04 - 2019-08-10 19:54 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-05-03 21:04 - 2019-08-10 19:12 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-05-03 21:04 - 2016-09-18 04:20 - 000000000 ____D C:\ProgramData\NVIDIA
2020-05-03 21:04 - 2015-12-05 04:55 - 000146648 ____N (CyberLink Corp.) C:\WINDOWS\system32\Drivers\rikvm_3A60B698.sys
2020-05-03 21:01 - 2019-08-10 19:22 - 000000000 ____D C:\Users\Jim
2020-05-03 19:48 - 2019-03-18 22:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-05-03 18:46 - 2019-08-10 19:54 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-05-03 18:14 - 2019-03-18 22:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-05-03 17:21 - 2017-11-04 09:42 - 000000000 _____ C:\WINDOWS\system32\last.dump
2020-05-03 14:55 - 2016-07-11 13:46 - 000002099 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2020-05-03 14:55 - 2015-02-11 15:00 - 000002087 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2020-05-03 14:55 - 2015-02-11 15:00 - 000002087 _____ C:\ProgramData\Desktop\Avast Free Antivirus.lnk
2020-05-03 14:47 - 2019-10-01 11:13 - 000002608 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2020-05-03 14:47 - 2019-08-10 19:54 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-05-03 14:47 - 2019-08-10 19:54 - 000003348 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-05-03 14:47 - 2019-08-10 19:54 - 000003124 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-05-03 14:47 - 2019-08-10 19:54 - 000002988 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-05-03 14:47 - 2019-08-10 19:54 - 000002862 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1203430805-1345111560-1046767822-1002
2020-05-03 14:47 - 2019-08-10 19:54 - 000002220 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-05-03 14:47 - 2019-08-10 19:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2020-05-03 14:46 - 2014-06-20 00:01 - 000459408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2020-05-02 18:58 - 2019-03-18 22:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-05-02 18:58 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-05-02 18:33 - 2014-06-19 23:59 - 000000000 ____D C:\ProgramData\AVAST Software
2020-05-02 13:31 - 2019-03-18 22:50 - 000000000 ____D C:\WINDOWS\INF
2020-05-02 13:30 - 2014-01-02 16:29 - 000147456 _____ C:\Users\Jim\Documents\RETIRE.xls
2020-05-02 13:30 - 2013-01-18 22:43 - 000000000 ____D C:\Users\Jim\Documents\Outlook Files
2020-05-02 11:02 - 2018-02-11 17:22 - 000000874 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-05-02 11:02 - 2018-02-11 17:22 - 000000874 _____ C:\ProgramData\Desktop\CCleaner.lnk
2020-04-30 16:03 - 2019-08-30 12:57 - 000000000 ____D C:\Users\Jim\Desktop\Music Master File
2020-04-29 21:20 - 2017-11-01 20:32 - 000000000 ____D C:\Program Files (x86)\Dropbox
2020-04-29 16:08 - 2017-12-14 18:41 - 000000000 ____D C:\Users\Jim\AppData\Local\Packages
2020-04-28 21:37 - 2019-07-22 12:38 - 000000000 ___DC C:\WINDOWS\Panther
2020-04-28 21:37 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-04-28 20:53 - 2014-06-20 00:02 - 000002312 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-04-28 20:53 - 2014-06-20 00:02 - 000002271 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-04-28 20:53 - 2014-06-20 00:02 - 000002271 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2020-04-28 16:50 - 2019-09-24 16:46 - 000001342 _____ C:\Users\Public\Desktop\NCH Suite.lnk
2020-04-28 16:50 - 2019-09-24 16:46 - 000001342 _____ C:\ProgramData\Desktop\NCH Suite.lnk
2020-04-28 16:27 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-04-28 16:06 - 2018-05-23 12:03 - 000000000 ____D C:\Users\Jim\AppData\Local\AVAST Software
2020-04-28 14:38 - 2013-01-26 20:58 - 000000000 ____D C:\Users\Jim\AppData\Local\ElevatedDiagnostics
2020-04-28 11:13 - 2016-04-10 15:56 - 000000000 ____D C:\Users\Jim\Documents\HOA
2020-04-28 11:10 - 2014-01-02 06:32 - 000000000 ____D C:\Users\Jim\Documents\ING
2020-04-21 16:02 - 2012-12-13 01:55 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-04-16 12:18 - 2019-08-10 19:54 - 000003856 _____ C:\WINDOWS\system32\Tasks\Avast Secure Browser Heartbeat Task (Hourly)
2020-04-16 12:18 - 2019-08-10 19:54 - 000003272 _____ C:\WINDOWS\system32\Tasks\Avast Secure Browser Heartbeat Task (Logon)
2020-04-15 18:04 - 2019-11-30 15:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\H&R Block 2019
2020-04-14 21:25 - 2019-08-10 19:36 - 000842668 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-04-14 21:18 - 2019-08-10 19:12 - 002072888 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-04-14 20:17 - 2019-03-18 22:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-04-13 14:08 - 2019-06-30 18:01 - 000000000 ____D C:\Users\Jim\Documents\Galapagos
2020-04-13 12:18 - 2019-08-10 19:22 - 000002413 _____ C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-04-13 12:18 - 2015-12-05 13:38 - 000000000 ___RD C:\Users\Jim\OneDrive
2020-04-11 12:33 - 2020-03-23 11:38 - 000000000 ____D C:\Users\Jim\AppData\Roaming\Zoom
2020-04-07 15:31 - 2019-01-14 17:18 - 000234776 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2020-04-07 15:31 - 2019-01-06 17:17 - 000178968 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2020-04-07 15:31 - 2019-01-06 17:17 - 000060696 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2020-04-07 15:31 - 2019-01-06 17:17 - 000037856 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2020-04-07 15:31 - 2018-10-31 22:07 - 000042984 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2020-04-07 15:31 - 2017-11-12 19:05 - 000206120 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2020-04-07 15:31 - 2014-06-20 00:01 - 000851808 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2020-04-07 15:31 - 2014-06-20 00:01 - 000317280 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2020-04-07 15:31 - 2014-06-20 00:01 - 000109480 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2020-04-07 15:31 - 2014-06-20 00:01 - 000085056 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
 
==================== Files in the root of some directories ========
 
2018-10-04 10:35 - 2018-10-04 10:35 - 000000000 _____ () C:\Users\Jim\AppData\Local\oobelibMkey.log
2015-11-22 12:50 - 2015-11-22 12:50 - 000000000 _____ () C:\Users\Jim\AppData\Local\{55F66D38-C34B-469C-8E34-FDF64644D5C9}
 
==================== SigCheck ============================
 
(There is no automatic fix for files that do not pass verification.)
 
==================== End of FRST.txt ========================

 

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 03-05-2020
Ran by Jim (03-05-2020 21:22:31)
Running from C:\Users\Jim\Desktop
Windows 10 Home Version 1909 18363.778 (X64) (2019-08-11 01:56:17)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
Administrator (S-1-5-21-1203430805-1345111560-1046767822-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1203430805-1345111560-1046767822-503 - Limited - Disabled)
Guest (S-1-5-21-1203430805-1345111560-1046767822-501 - Limited - Disabled)
Jim (S-1-5-21-1203430805-1345111560-1046767822-1002 - Administrator - Enabled) => C:\Users\Jim
UpdatusUser (S-1-5-21-1203430805-1345111560-1046767822-1001 - Limited - Enabled) => C:\Users\UpdatusUser
WDAGUtilityAccount (S-1-5-21-1203430805-1345111560-1046767822-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Adobe Photoshop Elements 11 (HKLM-x32\...\Adobe Photoshop Elements 11) (Version: 11.0 - Adobe Systems Incorporated)
Atheros Communications Inc.® AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 2.1.0.7 - Atheros Communications Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.2.2401 - Avast Software)
CCleaner (HKLM\...\CCleaner) (Version: 5.66 - Piriform)
Citrix Online Launcher (HKLM-x32\...\{75FCE33E-4E0C-4CE1-ADF0-75F258DF27A0}) (Version: 1.0.445 - Citrix)
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.8000.16 - Dolby Laboratories Inc)
Dropbox (HKLM-x32\...\Dropbox) (Version: 96.4.172 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.241.1 - Dropbox, Inc.) Hidden
Electronic Arts Game Updater (HKLM-x32\...\Electronic Arts Game Updater) (Version:  - )
Elements 11 Organizer (HKLM-x32\...\{D4D065E1-3ABF-41D0-B385-FC6F027F4D00}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Energy Management (HKLM-x32\...\{D0956C11-0F60-43FE-99AD-524E833471BB}) (Version: 8.0.2.14 - Lenovo) Hidden
Energy Management (HKLM-x32\...\InstallShield_{D0956C11-0F60-43FE-99AD-524E833471BB}) (Version: 8.0.2.14 - Lenovo)
FreeFileSync 10.15 (HKLM-x32\...\FreeFileSync_is1) (Version: 10.15 - FreeFileSync.org)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.129 - Google LLC)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
GoToMeeting 8.33.0.9250 (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\GoToMeeting) (Version: 8.33.0.9250 - LogMeIn, Inc.)
H&R Block Colorado 2019 (HKLM-x32\...\{73AC64B1-32BD-4ED5-B196-8822C83E4C9A}) (Version: 1.19.7101 - H&R Block, Inc.)
H&R Block Deluxe + Efile + State 2018 (HKLM-x32\...\{87F75E61-4B61-431D-875D-0ACB48DD3285}) (Version: 18.05.3901 - HRB Technology, LLC.)
H&R Block Deluxe + Efile + State 2019 (HKLM-x32\...\{CFD891DB-B198-4549-A4F6-D5E8A66BD239}) (Version: 19.05.9701 - HRB Technology, LLC.)
HP Dropbox Plugin (HKLM-x32\...\{D12BC084-97D6-438A-AA7C-5962608D17A0}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{BFA42100-DB54-467A-BB87-CF70732B4065}) (Version: 36.0.41.58587 - HP)
HP OfficeJet 4650 series Basic Device Software (HKLM\...\{F68DF314-BD12-4549-941C-521CB8D16DDE}) (Version: 40.11.1122.1796 - HP Inc.)
HP OfficeJet 4650 series Help (HKLM-x32\...\{20CA428A-0827-4441-BC64-5C577EA970AD}) (Version: 36.0.0 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
I.R.I.S. OCR (HKLM-x32\...\{11ED31EC-7EFA-4D56-B71D-E0214C8984CC}) (Version: 12.3.7.0 - HP)
Intel AppUp® center (HKLM-x32\...\Intel AppUp(SM) center 33057) (Version: 41504 - Intel)
Intel® Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4276 - Intel Corporation)
Intel® Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.4.1001 - Intel Corporation)
Intel® SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel® WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (HKLM\...\{89D2FA50-6002-4AFB-8586-3E38B355E891}) (Version: 15.05.2000.1462 - Intel Corporation)
Intelligent Touchpad (HKLM-x32\...\{DD7D6D84-93AB-48CA-A759-94324E341CBA}) (Version: 2.00.0012.0723 - Lenovo)
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
JMicron Flash Media Controller Driver (HKLM-x32\...\{26604C7E-A313-4D12-867F-7C6E7820BE4C}) (Version: 1.0.71.1 - JMicron Technology Corp.)
Lenovo Bluetooth with Enhanced Data Rate Software (HKLM\...\{C6D9ED03-6FCF-4410-9CB7-45CA285F9E11}) (Version: 12.0.0.3600 - Broadcom Corporation)
Lenovo EasyCamera (HKLM-x32\...\{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}) (Version: 6.2.8400.10189 - Realtek Semiconductor Corp.)
Lenovo OneKey Recovery (HKLM\...\{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.0828 - CyberLink Corp.) Hidden
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.0828 - CyberLink Corp.)
Lenovo Photos (HKLM-x32\...\Lenovo Photos) (Version: 4.8.7 - CEWE COLOR AG u Co. OHG)
Lenovo PowerDVD10 (HKLM-x32\...\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.4331.52 - CyberLink Corp.) Hidden
Lenovo PowerDVD10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.4331.52 - CyberLink Corp.)
Lenovo YouCam (HKLM-x32\...\{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.) Hidden
Lenovo YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.5.166.0 - Microsoft Corporation)
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\OneDriveSetup.exe) (Version: 19.232.1124.0012 - Microsoft Corporation)
Microsoft Project Professional 2016 - en-us (HKLM\...\ProjectProRetail - en-us) (Version: 16.0.11929.20708 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
MPP Viewer Tool 2.1 (HKLM-x32\...\MPP Viewer Tool_is1) (Version:  - Recovery Toolbox, Inc.)
Nitro Pro 7 (HKLM\...\{72D264E5-0C44-42DF-820B-621303E5C183}) (Version: 7.4.1.21 - Nitro PDF Software)
NVIDIA PhysX System Software 9.12.0604 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0604 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
OneClickdigital Media Manager (HKLM-x32\...\{D27E3096-E1C7-4BF1-923B-13E522646EBF}) (Version: 80.0.0.0 - Recorded Books)
Onekey Theater (HKLM-x32\...\{91CC5BAE-A098-40D3-A43B-C0DC7CE263FE}) (Version: 3.0.0.9 - Lenovo)
OverDrive for Windows (HKLM-x32\...\{FF27E73D-C30A-4F32-B2D7-22069F01DDB9}) (Version: 3.6.0 - OverDrive, Inc.)
Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 5.6.0.9109 - CyberLink Corp.)
Product Improvement Study for HP OfficeJet 4650 series (HKLM\...\{4C6A5272-AB0C-4913-8E66-C7B408C761A4}) (Version: 40.11.1122.1796 - HP Inc.)
PSE11 STI Installer (HKLM-x32\...\{98CE8819-87AA-4814-8167-ADDDD513485F}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6680 - Realtek Semiconductor Corp.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.61.90905 - SugarSync, Inc.)
Switch Sound File Converter (HKLM-x32\...\Switch) (Version: 7.33 - NCH Software)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.9.5 - Synaptics Incorporated)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
UserGuide (HKLM-x32\...\{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.9 - Lenovo) Hidden
UserGuide (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.9 - Lenovo)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Windows Driver Package - Lenovo (ACPIVPC) System  (02/17/2013 9.52.0.776) (HKLM\...\35DD26BE48DAF4A9F35F969F3CB1E3E1435E661E) (Version: 02/17/2013 9.52.0.776 - Lenovo)
Windows Driver Package - Lenovo (ACPIVPC) System  (06/15/2012 8.1.0.1) (HKLM\...\71BC3FD63F450BA0A957AAECBDB4A000C4F2BE42) (Version: 06/15/2012 8.1.0.1 - Lenovo)
Windows Driver Package - Lenovo (WUDFRd) LenovoVhid  (06/19/2012 10.13.29.733) (HKLM\...\8A223E56FB1ED4F697B54E5BF96F1EB63B512684) (Version: 06/19/2012 10.13.29.733 - Lenovo)
Windows Driver Package - Lenovo (WUDFRd) LenovoVhid  (07/25/2013 10.30.0.288) (HKLM\...\6BCA401E9CBEED970D75F55FA5320F60D11984E9) (Version: 07/25/2013 10.30.0.288 - Lenovo)
Zoom (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)
 
Packages:
=========
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2018-04-08] (AccuWeather) [MS Ad]
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2018-10-17] (Adobe Systems Incorporated)
Adobe Reader Touch -> C:\Program Files\WindowsApps\AdobeSystemsIncorporated.AdobeReader_3.1.8.7675_x86__ynb6jyjzte8ga [2014-09-30] (Adobe Systems Incorporated)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-05] (Autodesk Inc.)
eBay -> C:\Program Files\WindowsApps\eBayInc.eBay_1.6.0.34_neutral__1618n3s9xq8tw [2014-11-03] (eBay, Inc)
Evernote -> C:\Program Files\WindowsApps\Evernote.Evernote_6.24.8919.0_x86__q4d96b2w5wcc2 [2020-03-11] (Evernote)
Fox News -> C:\Program Files\WindowsApps\FOXNewsNetworkLLC.FoxNews_2.4.0.0_x64__8j3m8841bkwpc [2016-07-29] (FOX News Network LLC)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_110.1.728.0_x64__v10z8vjag6ke6 [2020-04-14] (HP Inc.)
Kindle -> C:\Program Files\WindowsApps\AMZNMobileLLC.KindleforWindows8_2.1.0.2_neutral__stfe6vwa9jnbp [2015-06-22] (AMZN Mobile LLC)
Lenovo Support -> C:\Program Files\WindowsApps\E046963F.LenovoSupport_2.0.5.0_x86__k1h2ywk1493x8 [2015-01-21] (Lenovo, INC.)
Lenovo Vantage -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_10.2003.10.0_x64__k1h2ywk1493x8 [2020-03-23] (LENOVO INC.)
McAfee® Central for Lenovo -> C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw [2018-04-03] (McAfee_Inc)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-21] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-21] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.5012.0_x64__8wekyb3d8bbwe [2020-05-02] (Microsoft Studios) [MS Ad]
MSN Food & Drink -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-15] (Microsoft Corporation) [MS Ad]
MSN Health & Fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-15] (Microsoft Corporation) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
MSN Travel -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-15] (Microsoft Corporation) [MS Ad]
MSN Weather -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
OverDrive - Library eBooks & Audiobooks -> C:\Program Files\WindowsApps\2FA138F6.OverDriveMediaConsole_3.8.0.5_neutral__daecb9042jmvt [2019-12-17] (OverDrive Inc.)
Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-10-09] (Microsoft Corporation)
Pinball FX2 -> C:\Program Files\WindowsApps\Microsoft.Studios.PinballFx2_1.8.1.957_x86__8wekyb3d8bbwe [2015-04-14] (Microsoft Studios)
PowerDVD for Lenovo Idea -> C:\Program Files\WindowsApps\CyberLinkCorp.id.PowerDVDforLenovoIdea_1.1.2618.24808_x86__hgg5mn3xps74a [2014-02-20] (CYBERLINK COM CORPORATION)
rara music -> C:\Program Files\WindowsApps\rara.com.rara.com_1.0.25.23_neutral__2tghmx54nqzjm [2014-02-20] (RARA MEDIA GROUP LIMITED)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.131.703.0_x86__zpdnekdrzrea0 [2020-04-22] (Spotify AB) [Startup Task]
Sudoku Free -> C:\Program Files\WindowsApps\ReflectionIT.SudokuFree_4.4.1.0_x64__h3qw2m3pefnrp [2020-04-21] (Reflection IT)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)
USA TODAY -> C:\Program Files\WindowsApps\USATODAY.USATODAY_2.3.6.0_x64__wy7mw3214mat8 [2016-11-13] (USA TODAY)
Xbox One SmartGlass -> C:\Program Files\WindowsApps\Microsoft.XboxOneSmartGlass_2.2.1702.2004_x64__8wekyb3d8bbwe [2017-12-11] (Microsoft Corporation)
Xerox Print Experience -> C:\Program Files\WindowsApps\XeroxCorp.PrintExperience_7.132.19.0_x64__f7egpvdyrs2a8 [2020-01-17] (Xerox Corp)
Xerox WC78xx Print Experience -> C:\Program Files\WindowsApps\XeroxCorp.XeroxWC78xxPrintExperience_6.71.14.0_neutral__f7egpvdyrs2a8 [2014-08-13] (Xerox Corp)
 
==================== Custom CLSID (Whitelisted): ==============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210857199_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel® pGFX -> Intel Corporation)
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210857199_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AC}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel) [File not signed]
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05032020210857199_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AD}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel) [File not signed]
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel® pGFX -> Intel Corporation)
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AC}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel) [File not signed]
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AD}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel) [File not signed]
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-07] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-07] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-07] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [NPShellExtension] -> {D7ECBD0E-B8E3-4a0c-9E84-514298EFA583} => C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NPShellExtension64.dll [2012-07-16] (Nitro PDF Software -> )
ContextMenuHandlers1: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-07] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-03] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-05-03] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2016-12-29] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-07] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-03] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
 
==================== Codecs (Whitelisted) ====================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Drivers32: [msacm.clmp3enc] => C:\Program Files (x86)\Lenovo\Power2Go\CLMP3Enc.ACM [217088 2005-05-13] (CyberLink Corp.) [File not signed]
 
==================== Shortcuts & WMI ========================
 
(The entries could be listed to be restored or removed.)
 
ShortcutWithArgument: C:\Users\Jim\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.InternetExplorer.Default\15355720410.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> -pinnedSite -contentTile -formatVersion 0x00000002 -pinnedTimeLow 0xf5d6629a -pinnedTimeHigh 0x01cdfde7 -securityFlags 0x00000000 -url 0x00000024 hxxp://www.facebook.com/?ref=tn_tnmn
 
==================== Loaded Modules (Whitelisted) =============
 
2012-12-13 01:36 - 2012-08-16 15:36 - 000269312 _____ ( (Intel Corporation) [File not signed])  [File is in use ] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\PsiData.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000446976 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\deviceProfile.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000020480 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\eventsSender.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000016896 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\featureController.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000195584 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\libgsoap.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000322048 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\log4cplus.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000062976 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\osEvents.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000064512 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceManagerStarter.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000400384 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\sqlite3.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000062464 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\zlib1.dll
2020-02-14 14:27 - 2020-02-14 14:27 - 000016384 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSIClient\47f684b7c6287bd7e5120aa7a2142bc7\PSIClient.ni.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 002863104 _____ (Digia Plc) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\QtCore4.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 001139200 _____ (Digia Plc) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\QtNetwork4.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000384000 _____ (Digia Plc) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\QtXml4.dll
2020-02-14 14:27 - 2020-02-14 14:27 - 000019968 _____ (Intel Corp.) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorCommon\a577d02bf6b339e63a779d38c7f9b9dc\IAStorCommon.ni.dll
2012-12-13 01:36 - 2012-08-16 15:36 - 000498176 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\ISDI2.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000283648 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\agentInfo.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000080384 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\channelAdapter.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000061952 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\configurationManager.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000206336 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\corePersistenceAPI.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000106496 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\dispatcher.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000142848 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\liveUpdateUtility.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000018944 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\localMessage.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000030208 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\logger.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000194560 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\network.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000097280 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\orchestrator.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000181760 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\payload.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000018432 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\sealing.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000539136 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\serializer.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000156160 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceOfferingManager.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000012288 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\sm_uuid.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000078336 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\systemInfo.dll
2020-02-14 00:41 - 2020-02-14 00:41 - 000075264 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorDataMgr\d25d161eab77e217f5d8003f0fac52c5\IAStorDataMgr.ni.dll
2020-02-14 00:41 - 2020-02-14 00:41 - 000379392 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorUtil\9bbea31173fd32ac2af9632241336cd3\IAStorUtil.ni.dll
2020-02-14 14:27 - 2020-02-14 14:27 - 001114112 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorViewModel\5fbdbb4a709d22bd0512c979cea34090\IAStorViewModel.ni.dll
2020-02-14 00:41 - 2020-02-14 00:41 - 003864576 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSI\c2107d5092cf56605be0a6d3a13dad00\PSI.ni.dll
2020-02-14 14:27 - 2020-02-14 14:27 - 000644096 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PsiData\196f02cb181fb065ff6a4a1eb89d056d\PsiData.ni.dll
2012-12-13 02:02 - 2012-12-13 02:02 - 000348160 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\Lenovo\PowerDVD10\MSVCR71.dll
2020-02-14 14:27 - 2020-02-14 14:27 - 000027136 _____ (Microsoft) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorDataMcfeeca6f#\2bbf8201e6bb035cb0a19dc4bc8ac507\IAStorDataMgrSvcInterfaces.ni.dll
2013-01-20 23:58 - 2013-01-20 23:55 - 000120320 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\WINDOWS\System32\E_ILMHBA.DLL
2012-12-13 02:06 - 2012-10-04 13:47 - 001019392 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\LIBEAY32.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000210432 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\SSLEAY32.dll
 
==================== Alternate Data Streams (Whitelisted) ========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
AlternateDataStreams: C:\Windows:nlsPreferences [0]
AlternateDataStreams: C:\ProgramData\Temp:0B3EF173 [121]
 
==================== Safe Mode (Whitelisted) ==================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
 
==================== Association (Whitelisted) =================
 
==================== Internet Explorer trusted/restricted ==========
 
==================== Hosts content: =========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2013-08-22 07:25 - 2019-01-09 21:45 - 000000827 _____ C:\WINDOWS\system32\drivers\etc\hosts
 
==================== Other Areas ===========================
 
(Currently there is no automatic fix for this section.)
 
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x86;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x64;C:\Program Files\Intel\Intel® Management Engine Components\DAL;C:\Program Files\Intel\Intel® Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT;C:\Program Files\Lenovo\Bluetooth Software\;C:\Program Files\Lenovo\Bluetooth Software\syswow64;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Jim\Pictures\187.jpg
DNS Servers: 192.168.0.1 - 205.171.3.25
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(If an entry is included in the fixlist, it will be removed.)
 
HKLM\...\StartupApproved\StartupFolder: => "Bluetooth.lnk"
HKLM\...\StartupApproved\Run32: => "BDRegion"
HKLM\...\StartupApproved\Run32: => "YouCam Tray"
HKLM\...\StartupApproved\Run32: => "UpdateP2GShortCut"
HKLM\...\StartupApproved\Run32: => "YouCam Mirage"
 
==================== FirewallRules (Whitelisted) ================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [{57848A53-636A-4353-A7CE-B67DE3AEC59C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{3A4F5322-C947-4DC2-9460-30D93E7AD557}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{2D6090C4-B53A-44FB-9B9A-3340FECE7213}] => (Allow) C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe (Intel® Services Manager -> Intel Corporation)
FirewallRules: [{C01CBD21-46EC-4376-BE47-54D1474DA64C}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD10.EXE (CyberLink -> CyberLink Corp.)
FirewallRules: [{3D83BCEF-0AB8-4B06-900D-83FF1306E659}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe (CyberLink -> CyberLink Corp.)
FirewallRules: [{6734671E-E83C-4F5B-9180-9CAF9C200C49}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8A138416-5FB9-4EDB-A9EE-F413D2E39088}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DB3A1899-F647-4C90-9C47-437412647003}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\FaxPrinterUtility.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{D59DD624-9DF1-4FE9-AAA1-3C2018B38D36}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\FaxApplications.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{E747DF80-F647-467E-8930-871894DE80FB}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\DigitalWizards.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{89CB6B77-84AE-4024-922C-BC4E0700B1F9}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\SendAFax.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{65906AFA-0DA1-4339-9132-537D118C3446}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{843036F6-C907-49A8-83BE-6A851C0D2B16}] => (Allow) LPort=5357
FirewallRules: [{334C11DB-D898-426C-9C73-7ED6DCD13B69}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{067C11F9-9671-4412-8EB2-F0F4C96A2AEA}] => (Allow) C:\Users\Jim\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{6C4C5426-EF66-47F5-BF82-4297A5D2F03D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.131.703.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2A330E04-CE39-4561-9366-FDAFDF5EE65C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.131.703.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BBED3648-9FD7-4D70-B856-66BB5A9A249D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.131.703.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C8946759-9B80-4C47-B536-4352C3C786D5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.131.703.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C9D113C4-B485-4270-97A9-CD3A0AF705D5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.131.703.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B2C30E17-69B6-41F2-93DD-AD74E283A6AF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.131.703.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{9A002998-D018-43BF-B018-974657DBB7BE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.131.703.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A34D4452-57EC-45CA-A357-D62506AC8BCF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.131.703.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BA59E154-39F7-4C0D-B942-56AEF66E3E85}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{39D69888-FCC0-4FF0-843C-5A2F106AB130}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
 
==================== Restore Points =========================
 
14-04-2020 19:03:37 Windows Update
24-04-2020 09:48:39 Scheduled Checkpoint
03-05-2020 17:16:36 Scheduled Checkpoint
 
==================== Faulty Device Manager Devices ============
 
 
==================== Event log errors: ========================
 
Application errors:
==================
Error: (05/03/2020 09:22:13 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: SearchUI.exe, version: 10.0.18362.752, time stamp: 0x5e7049d9
Faulting module name: ConstraintIndex.Search.dll, version: 10.0.18362.207, time stamp: 0x5d0b11a3
Exception code: 0xc0000005
Fault offset: 0x00000000000b4cb9
Faulting process id: 0x1694
Faulting application start time: 0x01d621c333391b02
Faulting application path: C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
Faulting module path: C:\Windows\System32\ConstraintIndex.Search.dll
Report Id: e795dbfc-f7e5-404e-a65b-4686fe22647e
Faulting package full name: Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy
Faulting package-relative application ID: CortanaUI
 
Error: (05/03/2020 09:21:43 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: SearchUI.exe, version: 10.0.18362.752, time stamp: 0x5e7049d9
Faulting module name: ConstraintIndex.Search.dll, version: 10.0.18362.207, time stamp: 0x5d0b11a3
Exception code: 0xc0000005
Fault offset: 0x00000000000b4cb9
Faulting process id: 0x3f90
Faulting application start time: 0x01d621c3208987e5
Faulting application path: C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
Faulting module path: C:\Windows\System32\ConstraintIndex.Search.dll
Report Id: fdfe380c-9018-4aad-8e3a-60c8c2c2a93c
Faulting package full name: Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy
Faulting package-relative application ID: CortanaUI
 
Error: (05/03/2020 09:20:49 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: SearchUI.exe, version: 10.0.18362.752, time stamp: 0x5e7049d9
Faulting module name: ConstraintIndex.Search.dll, version: 10.0.18362.207, time stamp: 0x5d0b11a3
Exception code: 0xc0000005
Fault offset: 0x00000000000b4cb9
Faulting process id: 0x3f40
Faulting application start time: 0x01d621c300e8cbf2
Faulting application path: C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
Faulting module path: C:\Windows\System32\ConstraintIndex.Search.dll
Report Id: 141346a0-16fd-4f91-b103-46691b8ab6e8
Faulting package full name: Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy
Faulting package-relative application ID: CortanaUI
 
Error: (05/03/2020 09:20:16 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: SearchUI.exe, version: 10.0.18362.752, time stamp: 0x5e7049d9
Faulting module name: ConstraintIndex.Search.dll, version: 10.0.18362.207, time stamp: 0x5d0b11a3
Exception code: 0xc0000005
Fault offset: 0x00000000000b4cb9
Faulting process id: 0x3a74
Faulting application start time: 0x01d621c2ec724e6f
Faulting application path: C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
Faulting module path: C:\Windows\System32\ConstraintIndex.Search.dll
Report Id: 73608e36-7263-4c54-b588-445bc33a22a8
Faulting package full name: Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy
Faulting package-relative application ID: CortanaUI
 
Error: (05/03/2020 09:15:24 PM) (Source: ESENT) (EventID: 489) (User: )
Description: taskhostw (1744,G,0) An attempt to open the file "C:\Users\Jim\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat" for read only access failed with system error 32 (0x00000020): "The process cannot access the file because it is being used by another process. ".  The open file operation will fail with error -1032 (0xfffffbf8).
 
Error: (05/03/2020 09:13:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: SearchUI.exe, version: 10.0.18362.752, time stamp: 0x5e7049d9
Faulting module name: ConstraintIndex.Search.dll, version: 10.0.18362.207, time stamp: 0x5d0b11a3
Exception code: 0xc0000005
Fault offset: 0x00000000000b4cb9
Faulting process id: 0x1d78
Faulting application start time: 0x01d621c20bb11888
Faulting application path: C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
Faulting module path: C:\Windows\System32\ConstraintIndex.Search.dll
Report Id: a8fe600b-588d-423c-9615-6ee5f8936fe5
Faulting package full name: Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy
Faulting package-relative application ID: CortanaUI
 
Error: (05/03/2020 09:11:45 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3684,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (05/03/2020 09:07:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: SearchUI.exe, version: 10.0.18362.752, time stamp: 0x5e7049d9
Faulting module name: ConstraintIndex.Search.dll, version: 10.0.18362.207, time stamp: 0x5d0b11a3
Exception code: 0xc0000005
Fault offset: 0x00000000000b4cb9
Faulting process id: 0xfc0
Faulting application start time: 0x01d621c10bd48d3c
Faulting application path: C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
Faulting module path: C:\Windows\System32\ConstraintIndex.Search.dll
Report Id: 09469b3c-8739-4b56-afba-370fc38a36dd
Faulting package full name: Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy
Faulting package-relative application ID: CortanaUI
 
 
System errors:
=============
Error: (05/03/2020 09:19:35 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: The Intel® Management and Security Application User Notification Service service hung on starting.
 
Error: (05/03/2020 09:16:49 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: The Update Orchestrator Service service hung on starting.
 
Error: (05/03/2020 09:12:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The NVIDIA Update Service Daemon service failed to start due to the following error: 
The service did not start due to a logon failure.
 
Error: (05/03/2020 09:12:50 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: The nvUpdatusService service was unable to log on as .\UpdatusUser with the currently configured password due to the following error: 
The user name or password is incorrect.
 
 
To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
 
Error: (05/03/2020 09:12:07 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: The Delivery Optimization service hung on starting.
 
Error: (05/03/2020 09:06:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Windows Presentation Foundation Font Cache 3.0.0.0 service failed to start due to the following error: 
The service did not respond to the start or control request in a timely fashion.
 
Error: (05/03/2020 09:06:23 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the Windows Presentation Foundation Font Cache 3.0.0.0 service to connect.
 
Error: (05/03/2020 09:05:53 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Windows Presentation Foundation Font Cache 3.0.0.0 service failed to start due to the following error: 
The service did not respond to the start or control request in a timely fashion.
 
 
CodeIntegrity:
===================================
 
Date: 2020-05-03 21:23:02.284
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.
 
Date: 2020-05-03 21:17:11.525
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-05-03 21:17:11.505
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-05-03 21:17:11.486
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-05-03 21:17:11.466
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-05-03 21:17:11.446
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-05-03 21:17:11.426
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-05-03 21:17:11.404
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.
 
==================== Memory info =========================== 
 
BIOS: LENOVO 5DCN90WW(V8.01) 10/11/2012
Motherboard: LENOVO INVALID
Processor: Intel® Core™ i7-3630QM CPU @ 2.40GHz
Percentage of memory in use: 52%
Total physical RAM: 8057.77 MB
Available physical RAM: 3826.95 MB
Total Virtual: 13945.77 MB
Available Virtual: 9732.63 MB
 
==================== Drives ================================
 
Drive c: (Windows8_OS) (Fixed) (Total:883.25 GB) (Free:578.43 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:21.93 GB) NTFS
Drive e: (Apr 28 2020) (CDROM) (Total:0.69 GB) (Free:0.33 GB) UDF
 
\\?\Volume{2dc52a66-3937-45a3-ba4e-0f229351c014}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.52 GB) NTFS
\\?\Volume{1ae04b63-77ad-4802-9da3-65922d17c1cb}\ () (Fixed) (Total:0.92 GB) (Free:0.41 GB) NTFS
\\?\Volume{f3d6d021-20f2-43a0-8657-9bfc24e029db}\ (PBR_DRV) (Fixed) (Total:20 GB) (Free:8.79 GB) NTFS
\\?\Volume{ef65c525-bb1f-4629-b2d3-490131773705}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32
 
==================== MBR & Partition Table ====================
 
==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7DC9D5B4)
 
Partition: GPT.
 
==================== End of Addition.txt =======================

 


  • 0

Advertisements


#2
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hello, JimBow.

I am DR M and I will be assisting you with your computer's issues.

Please, adhere to the guidelines below, and then carefully follow, with the same order, all the instructions after:

1. Always ask before act! Do not continue if you are not sure, or if something unexpected happens!

2.
Do not run any tools unless instructed to do so. Also, do not uninstall or install any software during the proceedure, unless I ask you to do so.

3. Please, copy all the content of the required logs and paste it inside your post.
Do not attach any log or other file, unless directed otherwise.

4. I am still in training and my fixes have to be approved by my instructor, so there may be a slight delay in my replies. Look at it as a good thing though, since you will have two people looking at your problem.

=======================================================

 

I am currently reviewing your logs and will be back to you as soon as I can.
 


  • 0

#3
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts
Thank you for taking this on. I look forward to your help.
Jim
  • 0

#4
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, JimBow.

My ccomments / instructions, regarding your logs:

1. Question about notifications

Did you intentionally enable notifications from these sites?

hxxps://book.lufthansa.com
hxxps://www.facebook.com
xxps://www.cnet.com
hxxps://www.obsev.com
hxxps://www.smithsonianmag.com
hxxps://www.bhphotovideo.com
hxxps://www.facebook.com

2. Uninstall McAfee

  • Press the Start button, and find McAfee® Central for Lenovo. Right click and choose uninstall.
  • After that, download the McAfee removal tool from here, and follow the instructions to uninstall it.

 

3. Please do the following to run a FRST fix.

NOTICE: This script was written specifically for this user. Running it on another machine may cause damage to your operating system

  • Please select the entire contents of the code box below, from the "Start::" line to "End::", including both lines. Right-click and select "Copy ". No need to paste anything to anywhere.
Start::
CreateRestorePoint:
CloseProcesses:
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
Task: {08496148-A971-4E3B-B0E8-921F49B3D521} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {32888E03-A4A3-4AEB-B42E-0FFA5EBA3BB1} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {33A10EC5-AC27-4A45-BCA0-5F72950A129F} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {3BAC158A-758D-4BE7-97C1-E662210C3F42} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {3F7C8E51-0674-404E-A4D7-A45DFB805FE1} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {6C119714-D34C-436E-9610-9231BE7E0902} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {7523FDA9-122B-4C6B-949E-2AAE24B22DF7} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {8C63DF84-A9DC-46F2-817B-E63DA05A9F0C} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {AE749364-8F75-49E0-926D-48B9E6D4ADEE} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {BEE9E65D-D065-46AE-8C42-27A96D3B6541} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {D97F7CFF-337E-432A-9273-B045DF97D55F} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {E56FF892-7899-4289-8701-0EC0ECB2D767} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {EEE3FD52-29F7-48E8-BE19-5DE5897D6A3F} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
SearchScopes: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> DefaultScope {67342F69-30EA-43DB-9095-775A3BE60461} URL = 
SearchScopes: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> {67342F69-30EA-43DB-9095-775A3BE60461} URL = 
C:\Users\Jim\Documents\TotalAV
C:\Program Files (x86)\TotalAV
C:\Users\Jim\AppData\Local\{55F66D38-C34B-469C-8E34-FDF64644D5C9}
AlternateDataStreams: C:\Windows:nlsPreferences [0]
AlternateDataStreams: C:\ProgramData\Temp:0B3EF173 [121]
EmptyTemp:
End::
  • Please right-click on FRST64 on your Desktop, to run it as administrator. When the tool opens, click "yes" to the disclaimer.
  • Press the Fix button once and wait.
  • FRST will process fixlist.txt
  • When finished, it will produce a log fixlog.txt on your Desktop.
  • Please post the log in your next reply.

 

4. ESET Online Scanner

Download ESET Online Scanner and save it to your desktop.

  • Right-click on esetonlinescanner_enu.exe and select Run as Administrator.
  • When the tool opens, click Get Started.
  • Read and accept the license agreement.
  • At the Welcome to ESET Online Scanner window, click Get Started.
  • Select whether you would like to send anonymous data to ESET.
  • Note: if you see the "Welcome Back to ESET Online Scanner" screen, click Computer Scan > Full Scan.
  • Click on the Full Scan option.
  • Select Enable ESET to detect and remove potentially unwanted applications, then click Start scan.
  • ESET will now begin scanning your computer. This may take some time.
  • When the scan is finished and if threats have been detected, select Save scan log. Save it to your desktop as eset.txt. Click on Continue.
  • ESET Online Scanner may ask if you'd like to turn on the Periodic Scan feature. Click on Continue.
  • On the next screen, you can leave feedback about the program if you wish. Check the box for Delete application data on closing. If you left feedback, click Submit and continue. If not, Close without feedback.
  • Open the scan log on your desktop (eset.txt) and copy and paste its contents into your next reply.

In your next reply, please post:

1. The reply about notifications.
2. The fixlog.txt.
3. The eset.txt


  • 0

#5
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Do you still need assistance?


  • 0

#6
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

Apparently I need more assistance than I even knew.  I responded to your message of 5 May right away.  Unfortunately, I obviously encountered operator error and my response did not get sent to you.  I will resend it now and doublecheck to ensure that I have sent it properly.

 

I very much appreciate your generous assistance and your gracious follow up. Thank you.

 

Jim

 

 

 

  1. Notifications.  The only notifications I have intentionally enabled are for Facebook. I have accounts with Lufthansa and B&H Photo but do not recall accepting notifications from them. I have used CNET, but again, have not authorized notifications. I have no relationship with Smithsonian, and have never heard of obsev.
  2. I uninstalled McAfee.
  3. I ran your FRST script.  Here are the results:

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 03-05-2020

Ran by Jim (05-05-2020 16:51:24) Run:1

Running from C:\Users\Jim\Desktop

Loaded Profiles: Jim (Available Profiles: UpdatusUser & Jim)

Boot Mode: Normal

==============================================

 

fixlist content:

*****************

CreateRestorePoint:

CloseProcesses:

HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION

Task: {08496148-A971-4E3B-B0E8-921F49B3D521} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION

Task: {32888E03-A4A3-4AEB-B42E-0FFA5EBA3BB1} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION

Task: {33A10EC5-AC27-4A45-BCA0-5F72950A129F} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION

Task: {3BAC158A-758D-4BE7-97C1-E662210C3F42} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION

Task: {3F7C8E51-0674-404E-A4D7-A45DFB805FE1} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION

Task:

{6C119714-D34C-436E-9610-9231BE7E0902} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION

Task: {7523FDA9-122B-4C6B-949E-2AAE24B22DF7} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION

Task: {8C63DF84-A9DC-46F2-817B-E63DA05A9F0C} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION

Task: {AE749364-8F75-49E0-926D-48B9E6D4ADEE} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION

Task: {BEE9E65D-D065-46AE-8C42-27A96D3B6541} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION

Task: {D97F7CFF-337E-432A-9273-B045DF97D55F} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION

Task: {E56FF892-7899-4289-8701-0EC0ECB2D767} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION

Task: {EEE3FD52-29F7-48E8-BE19-5DE5897D6A3F} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d ->

No File <==== ATTENTION

SearchScopes: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> DefaultScope {67342F69-30EA-43DB-9095-775A3BE60461} URL =

SearchScopes: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> {67342F69-30EA-43DB-9095-775A3BE60461} URL =

C:\Users\Jim\Documents\TotalAV

C:\Program Files (x86)\TotalAV

C:\Users\Jim\AppData\Local\{55F66D38-C34B-469C-8E34-FDF64644D5C9}

AlternateDataStreams: C:\Windows:nlsPreferences [0]

AlternateDataStreams: C:\ProgramData\Temp:0B3EF173 [121]

EmptyTemp:

 

*****************

 

Restore point was successfully created.

Processes closed successfully.

HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION => restored successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{08496148-A971-4E3B-B0E8-921F49B3D521}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{08496148-A971-4E3B-B0E8-921F49B3D521}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{32888E03-A4A3-4AEB-B42E-0FFA5EBA3BB1}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{32888E03-A4A3-4AEB-B42E-0FFA5EBA3BB1}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => not found

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{33A10EC5-AC27-4A45-BCA0-5F72950A129F}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{33A10EC5-AC27-4A45-BCA0-5F72950A129F}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3BAC158A-758D-4BE7-97C1-E662210C3F42}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3BAC158A-758D-4BE7-97C1-E662210C3F42}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3F7C8E51-0674-404E-A4D7-A45DFB805FE1}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3F7C8E51-0674-404E-A4D7-A45DFB805FE1}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => removed successfully

Task: => Error: No automatic fix found for this entry.

{6C119714-D34C-436E-9610-9231BE7E0902} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION => Error: No automatic fix found for this entry.

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7523FDA9-122B-4C6B-949E-2AAE24B22DF7}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7523FDA9-122B-4C6B-949E-2AAE24B22DF7}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{8C63DF84-A9DC-46F2-817B-E63DA05A9F0C}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8C63DF84-A9DC-46F2-817B-E63DA05A9F0C}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AE749364-8F75-49E0-926D-48B9E6D4ADEE}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AE749364-8F75-49E0-926D-48B9E6D4ADEE}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BEE9E65D-D065-46AE-8C42-27A96D3B6541}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BEE9E65D-D065-46AE-8C42-27A96D3B6541}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OfficeSoftwareProtectionPlatform\SvcRestartTask" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D97F7CFF-337E-432A-9273-B045DF97D55F}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D97F7CFF-337E-432A-9273-B045DF97D55F}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E56FF892-7899-4289-8701-0EC0ECB2D767}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E56FF892-7899-4289-8701-0EC0ECB2D767}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EEE3FD52-29F7-48E8-BE19-5DE5897D6A3F}" => removed successfully

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EEE3FD52-29F7-48E8-BE19-5DE5897D6A3F}" => removed successfully

No File <==== ATTENTION => Error: No automatic fix found for this entry.

"HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully

HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{67342F69-30EA-43DB-9095-775A3BE60461} => removed successfully

C:\Users\Jim\Documents\TotalAV => moved successfully

C:\Program Files (x86)\TotalAV => moved successfully

C:\Users\Jim\AppData\Local\{55F66D38-C34B-469C-8E34-FDF64644D5C9} => moved successfully

C:\Windows => ":nlsPreferences" ADS removed successfully

C:\ProgramData\Temp => ":0B3EF173" ADS removed successfully

 

=========== EmptyTemp: ==========

 

BITS transfer queue => 10772480 B

DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 15827292 B

Java, Flash, Steam htmlcache => 2366 B

Windows/system/drivers => 5773672 B

Edge => 128792564 B

Chrome => 24371557 B

Firefox => 0 B

Opera => 0 B

 

Temp, IE cache, history, cookies, recent:

Default => 0 B

Users => 0 B

ProgramData => 0 B

Public => 0 B

systemprofile => 0 B

systemprofile32 => 0 B

LocalService => 1228800 B

NetworkService => 1228800 B

UpdatusUser => 1228800 B

Jim => 150402045 B

 

RecycleBin => 11070192 B

EmptyTemp: => 334.5 MB temporary data Removed.

 

================================

 

 

The system needed a reboot.

 

==== End of Fixlog 16:53:37 ====

 

  1. Here are the results of the ESET scan:

 

5/5/2020 19:45:19 PM

Files scanned: 419161

Detected files: 2

Cleaned files: 0

Total scan time 02:23:56

Scan status: Finished

C:\Program Files\AVAST Software\Avast\setup\aswOfferTool.exe               Win32/Bundled.Toolbar.Google.D potentially unsafe application error while deleting (Access denied)

 

C:\Program Files\AVAST Software\Avast\setup\offertool_x64_ais-961.vpx               Win32/Bundled.Toolbar.Google.D potentially unsafe application error while deleting (Access denied)


  • 0

#7
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.
 
No problem.
 
Can you please provide fresh FRST logs?

  • Double-click on the FRST icon to run it, as you did before. When the tool opens click Yes to disclaimer.
  • Press Scan button and wait for a while.
  • The scanner will produced two logs on your Desktop: FRST.txt and Addition.txt.
  • Please copy and paste the content of these two logs in your next reply.

  • 0

#8
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

Today's FRST and Addition files:

 

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 03-05-2020
Ran by Jim (administrator) on JIMSLAPTOP (LENOVO 20132) (08-05-2020 11:50:49)
Running from C:\Users\Jim\Desktop
Loaded Profiles: Jim (Available Profiles: UpdatusUser & Jim)
Platform: Windows 10 Home Version 1909 18363.778 (X64) Language: English (United States)
Default browser: Edge
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
==================== Processes (Whitelisted) =================
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
(Adobe Inc. -> Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe <2>
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe <2>
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe
(Adobe Systems Incorporated) C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe <2>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Broadcom Corporation -> Broadcom Corporation.) C:\Windows\System32\BtwRSupportService.exe
(CyberLink -> CyberLink Corp.) C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe <3>
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Fortemedia Inc -> ) C:\Program Files\Realtek\Audio\HDA\FMAPP.exe <2>
(Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\HPNetworkCommunicatorCom.exe
(Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxTray.exe
(Intel® Services Manager -> Intel Corporation) C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe
(Intel® Upgrade Service -> Intel® Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Lenovo (Beijing) Limited -> Lenovo (Beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
(Lenovo (Beijing) Limited -> Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\utility.exe
(Lenovo (Beijing) Limited -> Lenovo) C:\Program Files\Lenovo\Onekey Theater\OnekeyStudio.exe
(Lenovo (Beijing) Limited -> Microsoft) C:\Program Files (x86)\Lenovo\Intelligent Touchpad\IntelligentTouchpad.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Jim\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1910.0.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12624.20368.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12624.20368.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe <12>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Nitro PDF Software -> Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(Nitro PDF Software -> Nitro PDF Software) C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
==================== Registry (Whitelisted) ===================
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12921488 2012-09-13] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1214608 2012-09-13] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [OnekeyStudio] => C:\Program Files\Lenovo\Onekey Theater\OnekeyStudio.exe [4196432 2012-08-10] (Lenovo (Beijing) Limited -> Lenovo)
HKLM\...\Run: [Energy Management] => C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe [17111056 2014-08-04] (Lenovo (Beijing) Limited -> Lenovo (Beijing) Limited)
HKLM\...\Run: [EnergyUtility] => C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe [193008 2014-08-04] (Lenovo (Beijing) Limited -> Lenovo(beijing) Limited)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [108216 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe [277504 2012-08-16] (Intel Corporation) [File not signed]
HKLM-x32\...\Run: [YouCam Mirage] => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [167024 2012-07-27] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [217088 2012-04-18] (CyberLink Corp.) [File not signed]
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe [91432 2012-03-28] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] => C:\Program Files (x86)\Cyberlink\Shared files\brs.exe [78352 2012-05-22] (CyberLink -> cyberlink)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [156000 2012-10-04] (Intel® Services Manager -> Intel Corporation)
HKLM-x32\...\Run: [IntellingentTouchpad] => C:\Program Files (x86)\Lenovo\Intelligent Touchpad\IntelligentTouchpad.exe [673336 2012-07-23] (Lenovo (Beijing) Limited -> Microsoft)
HKLM-x32\...\Run: [Intel AppUp® center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [156000 2012-10-04] (Intel® Services Manager -> Intel Corporation)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [5314096 2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6856192 2020-04-28] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646160 2019-12-11] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165732544\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165752067\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5557296 2020-03-05] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\Run: [HP OfficeJet 4650 series (NET)] => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe [3770504 2017-04-06] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\RunOnce: [Delete Cached Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\Jim\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe"
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\RunOnce: [Delete Cached Standalone Update Binary] => C:\WINDOWS\system32\cmd.exe /q /c del /q "C:\Users\Jim\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe"
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\RunOnce: [Uninstall 19.232.1124.0012\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Jim\AppData\Local\Microsoft\OneDrive\19.232.1124.0012\amd64"
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\RunOnce: [Uninstall 19.232.1124.0012] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Jim\AppData\Local\Microsoft\OneDrive\19.232.1124.0012"
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5557296 2020-03-05] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185\...\Run: [HP OfficeJet 4650 series (NET)] => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe [3770504 2017-04-06] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5557296 2020-03-05] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252\...\Run: [HP OfficeJet 4650 series (NET)] => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe [3770504 2017-04-06] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5557296 2020-03-05] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243\...\Run: [HP OfficeJet 4650 series (NET)] => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe [3770504 2017-04-06] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\Installer\chrmstp.exe [2020-05-06] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{50968FF7-10C1-4fb3-98B0-CD654D6CB97E}] -> C:\Program Files\Lenovo\Bluetooth Software\\BtwCP.dll [2012-10-21] (Broadcom Corporation -> Broadcom Corporation.)
Startup: C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk [2017-10-11]
ShortcutTarget: OneNote 2010 Screen Clipper and Launcher.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
==================== Scheduled Tasks (Whitelisted) ============
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
Task: {07F083C0-1933-4BC0-802C-7E852F3B5731} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
Task: {08ECD444-D816-4D29-B173-E04CC2DA49A4} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27369352 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {092D2AF5-E2A0-411E-9120-3F8A90A96C05} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2201376 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {094CD275-5C71-4753-B57E-5566CA859498} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {0B4735F6-EB57-4598-AF25-456177659F2C} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2201376 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {0E5E1757-7817-4176-9FC6-6CFA3967B0A4} - System32\Tasks\Synaptics TouchPad Enhancements => \Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
Task: {0F6DBBD1-1FA5-490B-A482-1F43FCC689E6} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {127247D4-5D6F-4205-ACE3-54A880296405} - System32\Tasks\[email protected] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {132568FF-C47C-444A-B652-BF7540B2C526} - System32\Tasks\Avast Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe
Task: {1BF89D66-CBCD-4445-979E-105EF47629A8} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {1EE1333A-3542-4BCF-A0F2-30BB6643AA7F} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2371C74F-8F69-4C80-91F3-B30E402DE133} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1421736 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {256B2424-7B93-4D9A-BDE2-68D694FC322A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4460968 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {2D10870C-B4FE-4B76-8DFC-318358AF96A8} - System32\Tasks\G2MUpdateTask-S-1-5-21-1203430805-1345111560-1046767822-1002 => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupdate.exe [31808 2018-08-17] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {2FE7E645-A7A2-4672-9E7B-098AB5BCD702} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3325032 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
Task: {324254F0-DB74-4C83-B68B-11BE7FF97ACB} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1660520 2020-02-27] (Avast Software s.r.o. -> Avast Software)
Task: {3402FABD-E1AE-4F5E-933F-F1C98C40514A} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Jim\Desktop\esetonlinescanner.exe [14566496 2020-05-05] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {37C6E947-B032-4376-8352-1D24260B2DCA} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27369352 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {3859B419-9187-4580-A446-56547649EE19} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe
Task: {3F098817-96C5-48AD-9BF3-FA02EB5DD841} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
Task: {400CB10A-4F8D-4585-87AF-11F8BED825BD} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [23571128 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {42F78EF9-310E-4509-8AF8-0EF67E6520C7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [32256 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
Task: {65277078-65B8-4B3A-A374-A9D5EB752B2F} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1568032 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {67C5EE78-8BC2-4219-B970-895E29505368} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {6B36DBA6-60E7-43EE-B73B-8A286C6C837F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {6C119714-D34C-436E-9610-9231BE7E0902} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {78BDE40E-802D-4A8F-92F9-EB50012FC67F} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {869B67B3-7325-4BB2-8FFF-041EF3E81330} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2220832 2015-07-08] (Microsoft Corporation -> Microsoft)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {898C9E8B-392C-4489-B2E7-A6B838A8FFD7} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe
Task: {8B178659-BF15-4691-B071-45A697CA12F1} - System32\Tasks\MirageAgent => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
Task: {8B6759EE-1C08-4B8F-955C-774AB5A6544E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {9BE16AEF-10FD-4DD6-93F1-DD03981FA4B5} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Jim\Desktop\esetonlinescanner.exe [14566496 2020-05-05] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {A91BAAE4-5C55-419A-9175-D14D46E46108} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [110416 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {ADD24F92-BDF7-4142-9071-9A64B937F82C} - System32\Tasks\{A18A8714-A405-42EE-967F-5C6EB3BBE120} => C:\WINDOWS\system32\pcalua.exe -a E:\PLAY.EXE -d E:\
Task: {C7FE898C-A9AF-4003-84F5-C5BADD48854D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [110416 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {C8E99299-1ECE-4505-8D2D-2BB80F285E5D} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1421736 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {C98996C2-6127-4068-919F-E96B0B8511C8} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe
Task: {C9DCF59E-6B97-4C0C-8641-B8261089C8CA} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D045D05A-B607-440F-B575-EBE52ACA0F7D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [1571624 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {D9F0EE43-C526-4321-820F-D8C1968796CB} - System32\Tasks\G2MUploadTask-S-1-5-21-1203430805-1345111560-1046767822-1002 => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupload.exe [31808 2018-08-17] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {DB21EF32-6BA9-4118-BBC1-BC4FF48961E5} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {DD134F28-14ED-484E-A47F-2A76780F2E0E} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
Task: {E29875F2-1495-42C0-BDD4-7D14F2A5681D} - System32\Tasks\HPCustParticipation HP OfficeJet 4650 series => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\HPCustPartic.exe [6438536 2017-04-06] (Hewlett Packard -> HP Inc.)
Task: {E4ECF191-F89C-42C9-83E1-55CDC8C27E92} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1568032 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {EA4EE8B5-D197-44D0-8A41-3E6A92307CF8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4460968 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-1203430805-1345111560-1046767822-1002.job => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupdate.exe
Task: C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-1203430805-1345111560-1046767822-1002.job => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupload.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
==================== Internet (Whitelisted) ====================
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 205.171.3.25 205.171.2.25
Tcpip\..\Interfaces\{0b96e2e0-79e7-47db-b3fd-048ddc7faed0}: [DhcpNameServer] 192.168.0.1 205.171.3.25 205.171.2.25
Tcpip\..\Interfaces\{1eae1483-a4e7-41e4-87d9-f8fbf0eda66c}: [DhcpNameServer] 10.50.1.13 10.50.6.13
Internet Explorer:
==================
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: No Name -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> No File
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll [2020-03-07] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-27] (Google Inc -> Google Inc.)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-03-07] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185 -> Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252 -> Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243 -> Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
DPF: HKLM-x32 {4FF78044-96B4-4312-A5B7-FDA3CB328095}
DPF: HKLM-x32 {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} hxxp://catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1449615966130
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Edge:
======
DownloadDir: C:\Users\Jim\Downloads
Edge HomeButtonPage: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> hxxp://msn.com/
Edge Notifications: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> hxxps://book.lufthansa.com; hxxps://www.facebook.com; hxxps://www.cnet.com; hxxps://www.obsev.com; hxxps://www.smithsonianmag.com
FireFox:
========
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2019-05-02]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-06] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-06] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\dtplugin\npDeployJava1.dll [2020-03-07] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\plugin2\npjp2.dll [2020-03-07] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro PDF\Professional 7\npnitromozilla.dll [2012-07-16] (Nitro PDF Software ->  )
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: @citrixonline.com/appdetectorplugin -> C:\Users\Jim\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2016-10-31] (Citrix Online -> Citrix Online)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: @zoom.us/ZoomVideoPlugin -> C:\Users\Jim\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-04-11] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: intel.com/AppUp -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp.dll [2012-10-04] (Intel) [File not signed]
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: intel.com/AppUpx64 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll [2012-10-04] (Intel) [File not signed]
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185: @citrixonline.com/appdetectorplugin -> C:\Users\Jim\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2016-10-31] (Citrix Online -> Citrix Online)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185: @zoom.us/ZoomVideoPlugin -> C:\Users\Jim\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-04-11] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185: intel.com/AppUp -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp.dll [2012-10-04] (Intel) [File not signed]
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185: intel.com/AppUpx64 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll [2012-10-04] (Intel) [File not signed]
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252: @citrixonline.com/appdetectorplugin -> C:\Users\Jim\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2016-10-31] (Citrix Online -> Citrix Online)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252: @zoom.us/ZoomVideoPlugin -> C:\Users\Jim\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-04-11] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252: intel.com/AppUp -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp.dll [2012-10-04] (Intel) [File not signed]
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252: intel.com/AppUpx64 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll [2012-10-04] (Intel) [File not signed]
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243: @citrixonline.com/appdetectorplugin -> C:\Users\Jim\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2016-10-31] (Citrix Online -> Citrix Online)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243: @zoom.us/ZoomVideoPlugin -> C:\Users\Jim\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-04-11] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243: intel.com/AppUp -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp.dll [2012-10-04] (Intel) [File not signed]
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243: intel.com/AppUpx64 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll [2012-10-04] (Intel) [File not signed]
Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default [2020-05-08]
CHR DownloadDir: C:\Users\Jim\Desktop
CHR Notifications: Default -> hxxps://www.bhphotovideo.com; hxxps://www.facebook.com
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Extension: (Docs) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-29]
CHR Extension: (Google Drive) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-08]
CHR Extension: (YouTube) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-08]
CHR Extension: (Google Search) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-12-04]
CHR Extension: (Avast SafePrice | Comparison, deals, coupons) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2020-03-19]
CHR Extension: (Google Docs Offline) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-04-28]
CHR Extension: (Avast Online Security) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-03-19]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-02-17]
CHR Extension: (Gmail) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-01-19]
CHR Extension: (Chrome Media Router) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-29]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx <not found>
==================== Services (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
R2 AdobeActiveFileMonitor11.0; C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe [171600 2012-09-17] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [5504928 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [345384 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [58048 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11600776 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
S2 CLKMSVC10_3A60B698; C:\Program Files (x86)\Lenovo\PowerDVD10\NavFilter\kmsvc.exe [243728 2012-05-23] (CyberLink -> CyberLink)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44552 2020-04-28] (Dropbox, Inc -> Dropbox, Inc.)
R2 IAStorDataMgrSvc; C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe [7168 2012-08-16] (Intel Corporation) [File not signed]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [337888 2016-05-03] (Intel® pGFX -> Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-05-03] (Malwarebytes Inc -> Malwarebytes)
R2 NitroDriverReadSpool2; C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe [216072 2012-07-16] (Nitro PDF Software -> Nitro PDF Software)
R2 nlsX86cc; C:\windows\SysWOW64\NLSSRV32.EXE [69640 2012-07-16] (Nitro PDF Software -> Nalpeiron Ltd.)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [249032 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-08-12] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-08-12] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem"
===================== Drivers (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37856 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [206120 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [234776 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [178968 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [60696 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2020-02-25] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42984 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [175920 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [500960 2020-05-03] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [109480 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [85056 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851808 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [459408 2020-05-03] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [235696 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [317280 2020-04-07] (Avast Software s.r.o. -> AVAST Software)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-12] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 ElRawDisk; C:\WINDOWS\system32\drivers\rsdrvx64.sys [26024 2009-02-12] (EldoS Corporation -> EldoS Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [153312 2020-05-03] (Malwarebytes Corporation -> Malwarebytes)
R3 L1C; C:\WINDOWS\System32\drivers\L1C63x64.sys [121344 2019-03-18] (Microsoft Windows -> Qualcomm Atheros Co., Ltd.)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-05-06] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-05-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [195432 2020-05-06] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [73368 2020-05-06] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-05-06] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [125088 2020-05-06] (Malwarebytes Inc -> Malwarebytes)
R3 NETwNe64; C:\WINDOWS\System32\drivers\NETwew00.sys [3341824 2019-03-18] (Microsoft Windows -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvltwu.inf_amd64_0221ce4ec0827f74\nvlddmkm.sys [14190520 2017-01-17] (NVIDIA Corporation -> NVIDIA Corporation)
R0 PxHlpa64; C:\WINDOWS\System32\Drivers\PxHlpa64.sys [56336 2012-08-10] (Corel Corporation -> Corel Corporation)
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [8229264 2012-09-28] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [42696 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 usb3Hub; C:\WINDOWS\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Intel Wireless Display -> Windows ® Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-08-12] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [26880 2015-11-12] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [344288 2019-08-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-08-12] (Microsoft Windows -> Microsoft Corporation)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-13] (CyberLink -> "CyberLink)
R3 XHCIPort; C:\WINDOWS\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Intel Wireless Display -> Windows ® Win 7 DDK provider)
==================== NetSvcs (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

==================== One month (created) ===================
(If an entry is included in the fixlist, the file/folder will be moved.)
2020-05-08 11:43 - 2020-05-08 11:43 - 000000000 ____D C:\Users\Jim\AppData\LocalLow\IGDump
2020-05-06 16:11 - 2020-05-06 16:11 - 000195432 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2020-05-06 16:11 - 2020-05-06 16:11 - 000125088 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2020-05-06 16:11 - 2020-05-06 16:11 - 000073368 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2020-05-06 16:10 - 2020-05-06 16:10 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-05-06 16:10 - 2020-05-06 16:10 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-05-05 19:46 - 2020-05-05 19:46 - 000003782 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2020-05-05 19:46 - 2020-05-05 19:46 - 000003340 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2020-05-05 19:45 - 2020-05-05 19:45 - 000000934 _____ C:\Users\Jim\Desktop\eset.txt
2020-05-05 17:07 - 2020-05-05 17:15 - 000000676 _____ C:\Users\Jim\Desktop\ESET Online Scanner.lnk
2020-05-05 17:06 - 2020-05-05 17:06 - 000000793 _____ C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-05-05 17:06 - 2020-05-05 17:06 - 000000000 ____D C:\Users\Jim\AppData\Local\ESET
2020-05-05 17:04 - 2020-05-05 17:04 - 014566496 _____ (ESET spol. s r.o.) C:\Users\Jim\Desktop\esetonlinescanner.exe
2020-05-05 16:51 - 2020-05-05 16:53 - 000009437 _____ C:\Users\Jim\Desktop\Fixlog.txt
2020-05-04 11:54 - 2020-05-04 11:54 - 000004450 _____ C:\Users\Jim\Downloads\SpanishPhase1Unit0610LearntoSpeakandUnderstand-374.odm
2020-05-03 21:24 - 2020-05-03 21:23 - 000044568 _____ () C:\WINDOWS\system32\Drivers\staport.sys
2020-05-03 20:19 - 2020-05-03 21:27 - 000055171 _____ C:\Users\Jim\Desktop\Addition.txt
2020-05-03 20:17 - 2020-05-08 11:53 - 000055061 _____ C:\Users\Jim\Desktop\FRST.txt
2020-05-03 20:12 - 2020-05-03 20:12 - 002283520 _____ (Farbar) C:\Users\Jim\Desktop\FRST64[1].exe
2020-05-03 20:12 - 2020-05-03 20:12 - 000000000 ____D C:\Users\Jim\Desktop\FRST-OlderVersion
2020-05-03 20:09 - 2020-05-03 20:12 - 002283520 ____N (Farbar) C:\Users\Jim\Desktop\FRST64.exe
2020-05-03 19:48 - 2020-04-07 15:31 - 000337048 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2020-05-03 16:42 - 2020-05-03 16:42 - 000000000 ___HD C:\$AV_ASW
2020-05-03 16:41 - 2020-05-08 11:52 - 000000000 ____D C:\FRST
2020-05-03 15:53 - 2020-05-03 15:53 - 000012283 _____ C:\Users\Jim\Documents\Malwarebytes5_3.txt
2020-05-03 15:17 - 2020-05-03 15:17 - 000002044 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-05-03 15:17 - 2020-05-03 15:17 - 000002032 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-05-03 15:17 - 2020-05-03 15:17 - 000002032 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-05-03 15:17 - 2020-05-03 15:17 - 000000000 ____D C:\Users\Jim\AppData\Local\mbamtray
2020-05-03 15:17 - 2020-05-03 15:17 - 000000000 ____D C:\Users\Jim\AppData\Local\mbam
2020-05-03 15:16 - 2020-05-03 15:16 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-05-03 15:16 - 2020-05-03 15:15 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-05-03 15:16 - 2020-05-03 15:15 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-05-03 15:14 - 2020-05-03 15:14 - 001980016 _____ (Malwarebytes) C:\Users\Jim\Downloads\MBSetup (1).exe
2020-05-03 15:14 - 2020-05-03 15:14 - 000000000 ____D C:\Program Files\Malwarebytes
2020-05-03 15:13 - 2020-05-03 15:13 - 001980016 _____ (Malwarebytes) C:\Users\Jim\Downloads\MBSetup.exe
2020-05-03 14:40 - 2020-05-03 14:40 - 000230080 _____ (AVAST Software) C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe
2020-05-01 11:39 - 2020-05-01 11:35 - 000142336 _____ C:\Users\Jim\Documents\2020MayDir70.xls
2020-04-29 21:19 - 2020-04-29 21:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-04-28 18:11 - 2020-04-28 18:13 - 000000000 ____D C:\KVRT_Data
2020-04-28 13:55 - 2020-04-28 13:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2020-04-28 13:55 - 2020-04-28 13:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2020-04-28 13:55 - 2020-04-28 13:55 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2020-04-28 13:55 - 2020-04-28 13:55 - 000044552 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-04-28 13:48 - 2020-05-03 17:23 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-04-28 13:45 - 2020-04-28 13:45 - 000000000 ____D C:\WINDOWS\pss
2020-04-28 11:05 - 2020-04-28 11:05 - 000000000 ____D C:\Users\Jim\Documents\Normandy
2020-04-14 20:05 - 2020-04-14 20:05 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-04-14 20:05 - 2020-04-14 20:05 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2020-04-14 20:05 - 2020-04-14 20:05 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 005910016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 004129624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 003512320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 002951832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 001870408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 001310720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-04-14 20:04 - 2020-04-14 20:04 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 001013000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000420152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-04-14 20:04 - 2020-04-14 20:04 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 022636544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 018027520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 006523048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 004611584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSAT.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 002800128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-04-14 20:03 - 2020-04-14 20:03 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001665216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001545216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001397576 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001077064 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 001008128 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000785920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000775696 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000673704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000673464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000647680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2020-04-14 20:03 - 2020-04-14 20:03 - 000538160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2020-04-14 20:03 - 2020-04-14 20:03 - 000452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000415760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-04-14 20:03 - 2020-04-14 20:03 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrad.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrad.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumsvc.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000123952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-04-14 20:03 - 2020-04-14 20:03 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000089336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasacct.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-04-14 20:03 - 2020-04-14 20:03 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasacct.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumapi.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumapi.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\iaspolcy.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iaspolcy.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ias.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ias.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.ps.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-04-14 20:03 - 2020-04-14 20:03 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-04-14 20:02 - 2020-04-14 20:02 - 014818816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 003753472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 002086656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001646048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001484384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 001055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000993280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-04-14 20:02 - 2020-04-14 20:02 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000628616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-04-14 20:02 - 2020-04-14 20:02 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000487784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-04-14 20:02 - 2020-04-14 20:02 - 000410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000277864 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000066624 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000050544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wksprtPS.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-04-14 20:02 - 2020-04-14 20:02 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-04-14 20:02 - 2020-04-14 20:02 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 007849216 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 004563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 003802624 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 003587384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 003547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 002767928 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001999960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-04-14 20:01 - 2020-04-14 20:01 - 001726264 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001612800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001603584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001512832 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 001497600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 001427456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001378528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001318912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 001261808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001243648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001136128 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 001011200 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000811320 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000759272 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000684560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000638480 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000618296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000515600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000513576 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-04-14 20:01 - 2020-04-14 20:01 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000339304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000259776 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000147696 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000127280 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-04-14 20:01 - 2020-04-14 20:01 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000033080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hwpolicy.sys
2020-04-14 20:01 - 2020-04-14 20:01 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprtPS.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.ps.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbservicetrigger.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-04-14 20:01 - 2020-04-14 20:01 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 017790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 002131456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 002126144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 002114560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001960448 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001762816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001719808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001263856 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 001127424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000879616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000437560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000297272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000151352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-04-14 20:00 - 2020-04-14 20:00 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcProxyStubs.dll
2020-04-14 20:00 - 2020-04-14 20:00 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\flpydisk.sys
2020-04-14 20:00 - 2020-04-14 20:00 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sfloppy.sys
2020-04-14 19:05 - 2020-04-14 19:06 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-04-14 19:05 - 2020-04-14 19:06 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-04-11 12:33 - 2020-04-11 12:33 - 000000000 ____D C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
==================== One month (modified) ==================
(If an entry is included in the fixlist, the file/folder will be moved.)
2020-05-08 11:41 - 2019-08-10 19:12 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-05-08 11:40 - 2013-01-18 22:43 - 000000000 ____D C:\Users\Jim\Documents\Outlook Files
2020-05-08 11:13 - 2019-03-18 22:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-05-08 10:10 - 2019-03-18 22:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-05-08 10:10 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-05-08 07:16 - 2019-10-01 11:13 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-05-08 07:16 - 2019-10-01 11:13 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
2020-05-07 14:36 - 2019-08-10 19:54 - 000003366 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1203430805-1345111560-1046767822-1002
2020-05-07 14:36 - 2019-08-10 19:22 - 000002413 _____ C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-05-07 14:36 - 2015-12-05 13:38 - 000000000 ___RD C:\Users\Jim\OneDrive
2020-05-06 13:27 - 2014-06-20 00:02 - 000002312 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-05-06 13:27 - 2014-06-20 00:02 - 000002271 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-05-06 13:27 - 2014-06-20 00:02 - 000002271 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2020-05-06 12:54 - 2019-08-10 19:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\OfficeSoftwareProtectionPlatform
2020-05-05 17:09 - 2017-02-11 17:42 - 000000000 ____D C:\Users\Jim\AppData\Local\CrashDumps
2020-05-05 16:58 - 2015-12-05 13:32 - 000000000 __SHD C:\Users\Jim\IntelGraphicsProfiles
2020-05-05 16:56 - 2019-08-10 19:54 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-05-05 16:56 - 2016-09-18 04:20 - 000000000 ____D C:\ProgramData\NVIDIA
2020-05-05 16:56 - 2015-12-05 04:55 - 000146648 ____N (CyberLink Corp.) C:\WINDOWS\system32\Drivers\rikvm_3A60B698.sys
2020-05-05 16:55 - 2019-03-18 22:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-05-05 16:53 - 2013-01-18 21:58 - 000000000 ____D C:\Users\Jim\AppData\LocalLow\Temp
2020-05-05 16:52 - 2019-03-18 22:50 - 000000000 ____D C:\WINDOWS\INF
2020-05-05 16:46 - 2019-10-01 11:13 - 000002608 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2020-05-05 16:46 - 2019-08-10 19:54 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-05-05 16:46 - 2019-08-10 19:54 - 000003348 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-05-05 16:46 - 2019-08-10 19:54 - 000003124 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-05-05 16:46 - 2019-08-10 19:54 - 000002988 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-05-05 16:46 - 2019-08-10 19:54 - 000002220 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-05-05 16:46 - 2019-08-10 19:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2020-05-05 16:26 - 2014-01-02 06:32 - 000000000 ____D C:\Users\Jim\Documents\ING
2020-05-05 16:21 - 2017-12-14 18:41 - 000000000 ____D C:\Users\Jim\AppData\Local\Packages
2020-05-05 13:09 - 2019-06-30 18:01 - 000000000 ____D C:\Users\Jim\Documents\Galapagos
2020-05-03 21:01 - 2019-08-10 19:22 - 000000000 ____D C:\Users\Jim
2020-05-03 19:48 - 2019-03-18 22:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-05-03 18:46 - 2019-08-10 19:54 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-05-03 17:21 - 2017-11-04 09:42 - 000000000 _____ C:\WINDOWS\system32\last.dump
2020-05-03 14:55 - 2016-07-11 13:46 - 000002099 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2020-05-03 14:55 - 2015-02-11 15:00 - 000002087 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2020-05-03 14:55 - 2015-02-11 15:00 - 000002087 _____ C:\ProgramData\Desktop\Avast Free Antivirus.lnk
2020-05-03 14:46 - 2020-04-07 15:32 - 000500960 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2020-05-03 14:46 - 2014-06-20 00:01 - 000459408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2020-05-02 18:33 - 2014-06-19 23:59 - 000000000 ____D C:\ProgramData\AVAST Software
2020-05-02 13:30 - 2014-01-02 16:29 - 000147456 _____ C:\Users\Jim\Documents\RETIRE.xls
2020-05-02 11:02 - 2018-02-11 17:22 - 000000874 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-05-02 11:02 - 2018-02-11 17:22 - 000000874 _____ C:\ProgramData\Desktop\CCleaner.lnk
2020-04-30 16:03 - 2019-08-30 12:57 - 000000000 ____D C:\Users\Jim\Desktop\Music Master File
2020-04-29 21:20 - 2017-11-01 20:32 - 000000000 ____D C:\Program Files (x86)\Dropbox
2020-04-28 21:37 - 2019-07-22 12:38 - 000000000 ___DC C:\WINDOWS\Panther
2020-04-28 21:37 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-04-28 16:50 - 2019-09-24 16:46 - 000001342 _____ C:\Users\Public\Desktop\NCH Suite.lnk
2020-04-28 16:50 - 2019-09-24 16:46 - 000001342 _____ C:\ProgramData\Desktop\NCH Suite.lnk
2020-04-28 16:27 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-04-28 16:06 - 2018-05-23 12:03 - 000000000 ____D C:\Users\Jim\AppData\Local\AVAST Software
2020-04-28 14:38 - 2013-01-26 20:58 - 000000000 ____D C:\Users\Jim\AppData\Local\ElevatedDiagnostics
2020-04-28 11:13 - 2016-04-10 15:56 - 000000000 ____D C:\Users\Jim\Documents\HOA
2020-04-21 16:02 - 2012-12-13 01:55 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-04-16 12:18 - 2019-08-10 19:54 - 000003856 _____ C:\WINDOWS\system32\Tasks\Avast Secure Browser Heartbeat Task (Hourly)
2020-04-16 12:18 - 2019-08-10 19:54 - 000003272 _____ C:\WINDOWS\system32\Tasks\Avast Secure Browser Heartbeat Task (Logon)
2020-04-15 18:04 - 2019-11-30 15:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\H&R Block 2019
2020-04-14 21:25 - 2019-08-10 19:36 - 000842668 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-04-14 21:18 - 2019-08-10 19:12 - 002072888 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-04-14 21:12 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-04-14 20:17 - 2019-03-18 22:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-04-11 12:33 - 2020-03-23 11:38 - 000000000 ____D C:\Users\Jim\AppData\Roaming\Zoom
==================== Files in the root of some directories ========
2018-10-04 10:35 - 2018-10-04 10:35 - 000000000 _____ () C:\Users\Jim\AppData\Local\oobelibMkey.log
==================== SigCheck ============================
(There is no automatic fix for files that do not pass verification.)
==================== End of FRST.txt ========================

 

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 03-05-2020
Ran by Jim (08-05-2020 11:56:04)
Running from C:\Users\Jim\Desktop
Windows 10 Home Version 1909 18363.778 (X64) (2019-08-11 01:56:17)
Boot Mode: Normal
==========================================================

==================== Accounts: =============================
Administrator (S-1-5-21-1203430805-1345111560-1046767822-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1203430805-1345111560-1046767822-503 - Limited - Disabled)
Guest (S-1-5-21-1203430805-1345111560-1046767822-501 - Limited - Disabled)
Jim (S-1-5-21-1203430805-1345111560-1046767822-1002 - Administrator - Enabled) => C:\Users\Jim
UpdatusUser (S-1-5-21-1203430805-1345111560-1046767822-1001 - Limited - Enabled) => C:\Users\UpdatusUser
WDAGUtilityAccount (S-1-5-21-1203430805-1345111560-1046767822-504 - Limited - Disabled)
==================== Security Center ========================
(If an entry is included in the fixlist, it will be removed.)
AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
==================== Installed Programs ======================
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Adobe Photoshop Elements 11 (HKLM-x32\...\Adobe Photoshop Elements 11) (Version: 11.0 - Adobe Systems Incorporated)
Atheros Communications Inc.® AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 2.1.0.7 - Atheros Communications Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.2.2401 - Avast Software)
CCleaner (HKLM\...\CCleaner) (Version: 5.66 - Piriform)
Citrix Online Launcher (HKLM-x32\...\{75FCE33E-4E0C-4CE1-ADF0-75F258DF27A0}) (Version: 1.0.445 - Citrix)
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.8000.16 - Dolby Laboratories Inc)
Dropbox (HKLM-x32\...\Dropbox) (Version: 96.4.172 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.241.1 - Dropbox, Inc.) Hidden
Electronic Arts Game Updater (HKLM-x32\...\Electronic Arts Game Updater) (Version:  - )
Elements 11 Organizer (HKLM-x32\...\{D4D065E1-3ABF-41D0-B385-FC6F027F4D00}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Energy Management (HKLM-x32\...\{D0956C11-0F60-43FE-99AD-524E833471BB}) (Version: 8.0.2.14 - Lenovo) Hidden
Energy Management (HKLM-x32\...\InstallShield_{D0956C11-0F60-43FE-99AD-524E833471BB}) (Version: 8.0.2.14 - Lenovo)
FreeFileSync 10.15 (HKLM-x32\...\FreeFileSync_is1) (Version: 10.15 - FreeFileSync.org)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.138 - Google LLC)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
GoToMeeting 8.33.0.9250 (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\GoToMeeting) (Version: 8.33.0.9250 - LogMeIn, Inc.)
GoToMeeting 8.33.0.9250 (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185\...\GoToMeeting) (Version: 8.33.0.9250 - LogMeIn, Inc.)
GoToMeeting 8.33.0.9250 (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252\...\GoToMeeting) (Version: 8.33.0.9250 - LogMeIn, Inc.)
GoToMeeting 8.33.0.9250 (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243\...\GoToMeeting) (Version: 8.33.0.9250 - LogMeIn, Inc.)
H&R Block Colorado 2019 (HKLM-x32\...\{73AC64B1-32BD-4ED5-B196-8822C83E4C9A}) (Version: 1.19.7101 - H&R Block, Inc.)
H&R Block Deluxe + Efile + State 2018 (HKLM-x32\...\{87F75E61-4B61-431D-875D-0ACB48DD3285}) (Version: 18.05.3901 - HRB Technology, LLC.)
H&R Block Deluxe + Efile + State 2019 (HKLM-x32\...\{CFD891DB-B198-4549-A4F6-D5E8A66BD239}) (Version: 19.05.9701 - HRB Technology, LLC.)
HP Dropbox Plugin (HKLM-x32\...\{D12BC084-97D6-438A-AA7C-5962608D17A0}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{BFA42100-DB54-467A-BB87-CF70732B4065}) (Version: 36.0.41.58587 - HP)
HP OfficeJet 4650 series Basic Device Software (HKLM\...\{F68DF314-BD12-4549-941C-521CB8D16DDE}) (Version: 40.11.1122.1796 - HP Inc.)
HP OfficeJet 4650 series Help (HKLM-x32\...\{20CA428A-0827-4441-BC64-5C577EA970AD}) (Version: 36.0.0 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
I.R.I.S. OCR (HKLM-x32\...\{11ED31EC-7EFA-4D56-B71D-E0214C8984CC}) (Version: 12.3.7.0 - HP)
Intel AppUp® center (HKLM-x32\...\Intel AppUp(SM) center 33057) (Version: 41504 - Intel)
Intel® Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4276 - Intel Corporation)
Intel® Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.4.1001 - Intel Corporation)
Intel® SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel® WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (HKLM\...\{89D2FA50-6002-4AFB-8586-3E38B355E891}) (Version: 15.05.2000.1462 - Intel Corporation)
Intelligent Touchpad (HKLM-x32\...\{DD7D6D84-93AB-48CA-A759-94324E341CBA}) (Version: 2.00.0012.0723 - Lenovo)
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
JMicron Flash Media Controller Driver (HKLM-x32\...\{26604C7E-A313-4D12-867F-7C6E7820BE4C}) (Version: 1.0.71.1 - JMicron Technology Corp.)
Lenovo Bluetooth with Enhanced Data Rate Software (HKLM\...\{C6D9ED03-6FCF-4410-9CB7-45CA285F9E11}) (Version: 12.0.0.3600 - Broadcom Corporation)
Lenovo EasyCamera (HKLM-x32\...\{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}) (Version: 6.2.8400.10189 - Realtek Semiconductor Corp.)
Lenovo OneKey Recovery (HKLM\...\{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.0828 - CyberLink Corp.) Hidden
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.0828 - CyberLink Corp.)
Lenovo Photos (HKLM-x32\...\Lenovo Photos) (Version: 4.8.7 - CEWE COLOR AG u Co. OHG)
Lenovo PowerDVD10 (HKLM-x32\...\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.4331.52 - CyberLink Corp.) Hidden
Lenovo PowerDVD10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.4331.52 - CyberLink Corp.)
Lenovo YouCam (HKLM-x32\...\{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.) Hidden
Lenovo YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.5.166.0 - Microsoft Corporation)
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\OneDriveSetup.exe) (Version: 20.052.0311.0011 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185\...\OneDriveSetup.exe) (Version: 19.232.1124.0012 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252\...\OneDriveSetup.exe) (Version: 19.232.1124.0012 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243\...\OneDriveSetup.exe) (Version: 19.232.1124.0012 - Microsoft Corporation)
Microsoft Project Professional 2016 - en-us (HKLM\...\ProjectProRetail - en-us) (Version: 16.0.11929.20708 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
MPP Viewer Tool 2.1 (HKLM-x32\...\MPP Viewer Tool_is1) (Version:  - Recovery Toolbox, Inc.)
Nitro Pro 7 (HKLM\...\{72D264E5-0C44-42DF-820B-621303E5C183}) (Version: 7.4.1.21 - Nitro PDF Software)
NVIDIA PhysX System Software 9.12.0604 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0604 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
OneClickdigital Media Manager (HKLM-x32\...\{D27E3096-E1C7-4BF1-923B-13E522646EBF}) (Version: 80.0.0.0 - Recorded Books)
Onekey Theater (HKLM-x32\...\{91CC5BAE-A098-40D3-A43B-C0DC7CE263FE}) (Version: 3.0.0.9 - Lenovo)
OverDrive for Windows (HKLM-x32\...\{FF27E73D-C30A-4F32-B2D7-22069F01DDB9}) (Version: 3.6.0 - OverDrive, Inc.)
Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 5.6.0.9109 - CyberLink Corp.)
Product Improvement Study for HP OfficeJet 4650 series (HKLM\...\{4C6A5272-AB0C-4913-8E66-C7B408C761A4}) (Version: 40.11.1122.1796 - HP Inc.)
PSE11 STI Installer (HKLM-x32\...\{98CE8819-87AA-4814-8167-ADDDD513485F}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6680 - Realtek Semiconductor Corp.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.61.90905 - SugarSync, Inc.)
Switch Sound File Converter (HKLM-x32\...\Switch) (Version: 7.33 - NCH Software)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.9.5 - Synaptics Incorporated)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
UserGuide (HKLM-x32\...\{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.9 - Lenovo) Hidden
UserGuide (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.9 - Lenovo)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Windows Driver Package - Lenovo (ACPIVPC) System  (02/17/2013 9.52.0.776) (HKLM\...\35DD26BE48DAF4A9F35F969F3CB1E3E1435E661E) (Version: 02/17/2013 9.52.0.776 - Lenovo)
Windows Driver Package - Lenovo (ACPIVPC) System  (06/15/2012 8.1.0.1) (HKLM\...\71BC3FD63F450BA0A957AAECBDB4A000C4F2BE42) (Version: 06/15/2012 8.1.0.1 - Lenovo)
Windows Driver Package - Lenovo (WUDFRd) LenovoVhid  (06/19/2012 10.13.29.733) (HKLM\...\8A223E56FB1ED4F697B54E5BF96F1EB63B512684) (Version: 06/19/2012 10.13.29.733 - Lenovo)
Windows Driver Package - Lenovo (WUDFRd) LenovoVhid  (07/25/2013 10.30.0.288) (HKLM\...\6BCA401E9CBEED970D75F55FA5320F60D11984E9) (Version: 07/25/2013 10.30.0.288 - Lenovo)
Zoom (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)
Zoom (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)
Zoom (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)
Zoom (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)
Packages:
=========
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2018-04-08] (AccuWeather) [MS Ad]
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2018-10-17] (Adobe Systems Incorporated)
Adobe Reader Touch -> C:\Program Files\WindowsApps\AdobeSystemsIncorporated.AdobeReader_3.1.8.7675_x86__ynb6jyjzte8ga [2014-09-30] (Adobe Systems Incorporated)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-05] (Autodesk Inc.)
eBay -> C:\Program Files\WindowsApps\eBayInc.eBay_1.6.0.34_neutral__1618n3s9xq8tw [2014-11-03] (eBay, Inc)
Evernote -> C:\Program Files\WindowsApps\Evernote.Evernote_6.24.8919.0_x86__q4d96b2w5wcc2 [2020-03-11] (Evernote)
Fox News -> C:\Program Files\WindowsApps\FOXNewsNetworkLLC.FoxNews_2.4.0.0_x64__8j3m8841bkwpc [2016-07-29] (FOX News Network LLC)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_110.1.728.0_x64__v10z8vjag6ke6 [2020-04-14] (HP Inc.)
Kindle -> C:\Program Files\WindowsApps\AMZNMobileLLC.KindleforWindows8_2.1.0.2_neutral__stfe6vwa9jnbp [2015-06-22] (AMZN Mobile LLC)
Lenovo Support -> C:\Program Files\WindowsApps\E046963F.LenovoSupport_2.0.5.0_x86__k1h2ywk1493x8 [2015-01-21] (Lenovo, INC.)
Lenovo Vantage -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_10.2003.10.0_x64__k1h2ywk1493x8 [2020-03-23] (LENOVO INC.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-21] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-21] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.5012.0_x64__8wekyb3d8bbwe [2020-05-02] (Microsoft Studios) [MS Ad]
MSN Food & Drink -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-15] (Microsoft Corporation) [MS Ad]
MSN Health & Fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-15] (Microsoft Corporation) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
MSN Travel -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-15] (Microsoft Corporation) [MS Ad]
MSN Weather -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
OverDrive - Library eBooks & Audiobooks -> C:\Program Files\WindowsApps\2FA138F6.OverDriveMediaConsole_3.8.0.5_neutral__daecb9042jmvt [2019-12-17] (OverDrive Inc.)
Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-10-09] (Microsoft Corporation)
Pinball FX2 -> C:\Program Files\WindowsApps\Microsoft.Studios.PinballFx2_1.8.1.957_x86__8wekyb3d8bbwe [2015-04-14] (Microsoft Studios)
PowerDVD for Lenovo Idea -> C:\Program Files\WindowsApps\CyberLinkCorp.id.PowerDVDforLenovoIdea_1.1.2618.24808_x86__hgg5mn3xps74a [2014-02-20] (CYBERLINK COM CORPORATION)
rara music -> C:\Program Files\WindowsApps\rara.com.rara.com_1.0.25.23_neutral__2tghmx54nqzjm [2014-02-20] (RARA MEDIA GROUP LIMITED)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0 [2020-05-08] (Spotify AB) [Startup Task]
Sudoku Free -> C:\Program Files\WindowsApps\ReflectionIT.SudokuFree_4.4.1.0_x64__h3qw2m3pefnrp [2020-04-21] (Reflection IT)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)
USA TODAY -> C:\Program Files\WindowsApps\USATODAY.USATODAY_2.3.6.0_x64__wy7mw3214mat8 [2016-11-13] (USA TODAY)
Xbox One SmartGlass -> C:\Program Files\WindowsApps\Microsoft.XboxOneSmartGlass_2.2.1702.2004_x64__8wekyb3d8bbwe [2017-12-11] (Microsoft Corporation)
Xerox Print Experience -> C:\Program Files\WindowsApps\XeroxCorp.PrintExperience_7.132.19.0_x64__f7egpvdyrs2a8 [2020-01-17] (Xerox Corp)
Xerox WC78xx Print Experience -> C:\Program Files\WindowsApps\XeroxCorp.XeroxWC78xxPrintExperience_6.71.14.0_neutral__f7egpvdyrs2a8 [2014-08-13] (Xerox Corp)
==================== Custom CLSID (Whitelisted): ==============
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel® pGFX -> Intel Corporation)
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AC}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel) [File not signed]
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AD}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel) [File not signed]
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-07] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-07] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-07] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [NPShellExtension] -> {D7ECBD0E-B8E3-4a0c-9E84-514298EFA583} => C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NPShellExtension64.dll [2012-07-16] (Nitro PDF Software -> )
ContextMenuHandlers1: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-07] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-03] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-05-03] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2016-12-29] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-04-07] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-03] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
==================== Codecs (Whitelisted) ====================
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
HKLM\...\Drivers32: [msacm.clmp3enc] => C:\Program Files (x86)\Lenovo\Power2Go\CLMP3Enc.ACM [217088 2005-05-13] (CyberLink Corp.) [File not signed]
==================== Shortcuts & WMI ========================
(The entries could be listed to be restored or removed.)
ShortcutWithArgument: C:\Users\Jim\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.InternetExplorer.Default\15355720410.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> -pinnedSite -contentTile -formatVersion 0x00000002 -pinnedTimeLow 0xf5d6629a -pinnedTimeHigh 0x01cdfde7 -securityFlags 0x00000000 -url 0x00000024 hxxp://www.facebook.com/?ref=tn_tnmn
==================== Loaded Modules (Whitelisted) =============
2012-12-13 02:06 - 2012-10-04 13:47 - 000446976 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\deviceProfile.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000020480 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\eventsSender.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000016896 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\featureController.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000195584 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\libgsoap.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000322048 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\log4cplus.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000062976 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\osEvents.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000064512 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceManagerStarter.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000400384 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\sqlite3.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000062464 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\zlib1.dll
2020-02-14 14:27 - 2020-02-14 14:27 - 000016384 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSIClient\47f684b7c6287bd7e5120aa7a2142bc7\PSIClient.ni.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 002863104 _____ (Digia Plc) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\QtCore4.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 001139200 _____ (Digia Plc) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\QtNetwork4.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000384000 _____ (Digia Plc) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\QtXml4.dll
2020-02-14 14:27 - 2020-02-14 14:27 - 000019968 _____ (Intel Corp.) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorCommon\a577d02bf6b339e63a779d38c7f9b9dc\IAStorCommon.ni.dll
2012-12-13 01:36 - 2012-08-16 15:36 - 000498176 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\ISDI2.dll
2012-12-13 01:36 - 2012-08-16 15:36 - 000269312 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\PsiData.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000283648 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\agentInfo.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000080384 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\channelAdapter.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000061952 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\configurationManager.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000206336 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\corePersistenceAPI.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000106496 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\dispatcher.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000142848 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\liveUpdateUtility.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000018944 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\localMessage.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000030208 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\logger.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000194560 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\network.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000097280 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\orchestrator.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000181760 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\payload.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000018432 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\sealing.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000539136 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\serializer.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000156160 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceOfferingManager.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000012288 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\sm_uuid.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000078336 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\systemInfo.dll
2020-02-14 00:41 - 2020-02-14 00:41 - 000075264 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorDataMgr\d25d161eab77e217f5d8003f0fac52c5\IAStorDataMgr.ni.dll
2020-02-14 00:41 - 2020-02-14 00:41 - 000379392 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorUtil\9bbea31173fd32ac2af9632241336cd3\IAStorUtil.ni.dll
2020-02-14 14:27 - 2020-02-14 14:27 - 001114112 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorViewModel\5fbdbb4a709d22bd0512c979cea34090\IAStorViewModel.ni.dll
2020-02-14 00:41 - 2020-02-14 00:41 - 003864576 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSI\c2107d5092cf56605be0a6d3a13dad00\PSI.ni.dll
2020-02-14 14:27 - 2020-02-14 14:27 - 000644096 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PsiData\196f02cb181fb065ff6a4a1eb89d056d\PsiData.ni.dll
2012-12-13 02:02 - 2012-12-13 02:02 - 000348160 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\Lenovo\PowerDVD10\MSVCR71.dll
2020-02-14 14:27 - 2020-02-14 14:27 - 000027136 _____ (Microsoft) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorDataMcfeeca6f#\2bbf8201e6bb035cb0a19dc4bc8ac507\IAStorDataMgrSvcInterfaces.ni.dll
2013-01-20 23:58 - 2013-01-20 23:55 - 000120320 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\WINDOWS\System32\E_ILMHBA.DLL
2012-12-13 02:06 - 2012-10-04 13:47 - 001019392 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\LIBEAY32.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000210432 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\SSLEAY32.dll
==================== Alternate Data Streams (Whitelisted) ========
(If an entry is included in the fixlist, only the ADS will be removed.)
AlternateDataStreams: C:\Windows:nlsPreferences [0]
==================== Safe Mode (Whitelisted) ==================
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
==================== Association (Whitelisted) =================
==================== Internet Explorer trusted/restricted ==========
==================== Hosts content: =========================
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
2013-08-22 07:25 - 2019-01-09 21:45 - 000000827 _____ C:\WINDOWS\system32\drivers\etc\hosts
==================== Other Areas ===========================
(Currently there is no automatic fix for this section.)
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x86;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x64;C:\Program Files\Intel\Intel® Management Engine Components\DAL;C:\Program Files\Intel\Intel® Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT;C:\Program Files\Lenovo\Bluetooth Software\;C:\Program Files\Lenovo\Bluetooth Software\syswow64;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165724482\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165738640\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165756572\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165725747\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165739937\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165758946\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-1203430805-1345111560-1046767822-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165732544\Control Panel\Desktop\\Wallpaper ->
HKU\S-1-5-21-1203430805-1345111560-1046767822-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165752067\Control Panel\Desktop\\Wallpaper ->
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Jim\Pictures\187.jpg
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165727185\Control Panel\Desktop\\Wallpaper -> C:\Users\Jim\Pictures\187.jpg
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165741252\Control Panel\Desktop\\Wallpaper -> C:\Users\Jim\Pictures\187.jpg
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05052020165800243\Control Panel\Desktop\\Wallpaper -> C:\Users\Jim\Pictures\187.jpg
DNS Servers: 192.168.0.1 - 205.171.3.25
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.
==================== MSCONFIG/TASK MANAGER disabled items ==
(If an entry is included in the fixlist, it will be removed.)
HKLM\...\StartupApproved\StartupFolder: => "Bluetooth.lnk"
HKLM\...\StartupApproved\Run32: => "BDRegion"
HKLM\...\StartupApproved\Run32: => "YouCam Tray"
HKLM\...\StartupApproved\Run32: => "UpdateP2GShortCut"
HKLM\...\StartupApproved\Run32: => "YouCam Mirage"
==================== FirewallRules (Whitelisted) ================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
FirewallRules: [{57848A53-636A-4353-A7CE-B67DE3AEC59C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{3A4F5322-C947-4DC2-9460-30D93E7AD557}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{2D6090C4-B53A-44FB-9B9A-3340FECE7213}] => (Allow) C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe (Intel® Services Manager -> Intel Corporation)
FirewallRules: [{C01CBD21-46EC-4376-BE47-54D1474DA64C}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD10.EXE (CyberLink -> CyberLink Corp.)
FirewallRules: [{3D83BCEF-0AB8-4B06-900D-83FF1306E659}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe (CyberLink -> CyberLink Corp.)
FirewallRules: [{6734671E-E83C-4F5B-9180-9CAF9C200C49}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8A138416-5FB9-4EDB-A9EE-F413D2E39088}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DB3A1899-F647-4C90-9C47-437412647003}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\FaxPrinterUtility.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{D59DD624-9DF1-4FE9-AAA1-3C2018B38D36}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\FaxApplications.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{E747DF80-F647-467E-8930-871894DE80FB}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\DigitalWizards.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{89CB6B77-84AE-4024-922C-BC4E0700B1F9}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\SendAFax.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{65906AFA-0DA1-4339-9132-537D118C3446}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{843036F6-C907-49A8-83BE-6A851C0D2B16}] => (Allow) LPort=5357
FirewallRules: [{334C11DB-D898-426C-9C73-7ED6DCD13B69}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{067C11F9-9671-4412-8EB2-F0F4C96A2AEA}] => (Allow) C:\Users\Jim\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{39D69888-FCC0-4FF0-843C-5A2F106AB130}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
FirewallRules: [{0510117A-BE27-4C26-9C6A-B0AEC6F81623}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{17C60DE4-966C-4F52-A291-84C6EE53C161}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{74CB568F-9777-4B6F-910B-C81DAB695D59}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{10E54E5B-A43A-490A-9899-3381B1520523}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CF19323C-07AE-4F86-9DC6-48DE004A133E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{93C63A2B-4D3B-4556-B8FD-005DC9152391}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{01B85A6D-78FD-4B89-81A4-C07F7CD8A0B6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A1CD2849-8B41-46F6-A6C9-4B969A6D27C4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{42E0487B-A145-4E24-AA9B-A5BE2C166050}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
==================== Restore Points =========================
14-04-2020 19:03:37 Windows Update
24-04-2020 09:48:39 Scheduled Checkpoint
03-05-2020 17:16:36 Scheduled Checkpoint
==================== Faulty Device Manager Devices ============

==================== Event log errors: ========================
Application errors:
==================
Error: (05/08/2020 11:14:59 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5916,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/08/2020 11:08:19 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (14012,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/08/2020 10:15:56 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11664,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/08/2020 09:41:59 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5068,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/08/2020 09:23:05 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (17936,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/08/2020 04:07:40 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (19200,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/08/2020 03:03:06 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3704,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/08/2020 12:21:14 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

System errors:
=============
Error: (05/07/2020 03:21:28 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Windows Camera Frame Server service terminated unexpectedly.  It has done this 1 time(s).
Error: (05/05/2020 05:19:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The eapihdrv service failed to start due to the following error:
This driver has been blocked from loading
Error: (05/05/2020 05:19:19 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Jim\AppData\Local\Temp\ehdrv.sys
Error: (05/05/2020 05:19:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The eapihdrv service failed to start due to the following error:
This driver has been blocked from loading
Error: (05/05/2020 05:19:19 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Jim\AppData\Local\Temp\ehdrv.sys
Error: (05/05/2020 05:19:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The eapihdrv service failed to start due to the following error:
This driver has been blocked from loading
Error: (05/05/2020 05:19:18 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Jim\AppData\Local\Temp\ehdrv.sys
Error: (05/05/2020 05:19:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The eapihdrv service failed to start due to the following error:
This driver has been blocked from loading

CodeIntegrity:
===================================
Date: 2020-05-08 11:07:23.648
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
Date: 2020-05-08 11:07:23.642
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
Date: 2020-05-08 11:07:08.985
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
Date: 2020-05-08 11:07:08.980
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
Date: 2020-05-08 11:07:08.445
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
Date: 2020-05-08 11:07:08.440
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
Date: 2020-05-08 11:07:03.502
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
Date: 2020-05-08 11:07:03.498
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
==================== Memory info ===========================
BIOS: LENOVO 5DCN90WW(V8.01) 10/11/2012
Motherboard: LENOVO INVALID
Processor: Intel® Core™ i7-3630QM CPU @ 2.40GHz
Percentage of memory in use: 80%
Total physical RAM: 8057.77 MB
Available physical RAM: 1580.37 MB
Total Virtual: 14727.09 MB
Available Virtual: 4654.76 MB
==================== Drives ================================
Drive c: (Windows8_OS) (Fixed) (Total:883.25 GB) (Free:572.37 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:21.93 GB) NTFS
Drive e: (Apr 28 2020) (CDROM) (Total:0.69 GB) (Free:0.33 GB) UDF
\\?\Volume{2dc52a66-3937-45a3-ba4e-0f229351c014}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.52 GB) NTFS
\\?\Volume{1ae04b63-77ad-4802-9da3-65922d17c1cb}\ () (Fixed) (Total:0.92 GB) (Free:0.41 GB) NTFS
\\?\Volume{f3d6d021-20f2-43a0-8657-9bfc24e029db}\ (PBR_DRV) (Fixed) (Total:20 GB) (Free:8.79 GB) NTFS
\\?\Volume{ef65c525-bb1f-4629-b2d3-490131773705}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32
==================== MBR & Partition Table ====================
==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7DC9D5B4)
Partition: GPT.
==================== End of Addition.txt =======================

  • 0

#9
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.

I don't see signs of malware in your computer. However, it seems that there is a problem with Avast, so uninstalling and reinstalling it possibly would help.


1. Please do the following to run a FRST fix.

NOTICE: This script was written specifically for this user. Running it on another machine may cause damage to your operating system.

  • Please select the entire contents of the code box below, from the "Start::" line to "End::", including both lines. Right-click and select "Copy ". No need to paste anything to anywhere.
Start::
CreateRestorePoint:
CloseProcesses:
Task: {6C119714-D34C-436E-9610-9231BE7E0902} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Edge Notifications: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> hxxps://book.lufthansa.com; hxxps://www.cnet.com; hxxps://www.obsev.com; hxxps://www.smithsonianmag.com
CHR Notifications: Default -> hxxps://www.bhphotovideo.com
EmptyTemp:
End::
  • Please right-click on FRST64 on your Desktop, to run it as administrator. When the tool opens, click "yes" to the disclaimer.
  • Press the Fix button once and wait.
  • FRST will process fixlist.txt
  • When finished, it will produce a log fixlog.txt on your Desktop.
  • Please post the log in your next reply.

 

2. Uninstall Avast

Please, follow the instructions here to uninstall Avast.
To restart the computer in Safe mode, please see here the first method (From Settings).

3. Change a Malwarebytes setting

  • Open Malwarebytes.
  • Press the little gear at the top right.
  • Choose the Security tab.
  • Enable the three options under the title Scan options.
  • Disable the option under the title Widows Security Center.

 

How is the computer now?

 

 

 


  • 0

#10
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

I have followed your last instructions and have not noted significant changes in my computers performance. However, I have not done much with it today, so I probably have not stressed it in any way.  I will post the fixlog below as requested.

 

I am somewhat concerned that after uninstalling Avast there are still many remnants of the software on my computer.  I am not sure if uninstalling the active package has removed the kernals that have been causing me trouble when I try to run, update, or reinstall the program.  I have to defer to your knowledge here, but I am uncomfortable.  Partly because there are so many pieces remaining (48 on a search for the word "Avast"), partly because I just don't understand it, but mostly because one of the remaining pieces (AVAST Software in C:\Users\Jim\AppData\Local) was modified on 28 April, the day I experienced the hack attempt and began to have problems.  Left to my own, I would delete each of these files and folders (some of which appear to be empty but others are not), as well as a 4MB folder called C:\$AV_ASW created on 3 May while I was trying to reinstall Avast. Again, I defer to your recommendations and insight before I do anything I might regret. I tried to paste in my search results but I don't know how to do that.

 

Thank you for your great support.

Jim

 

 

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 03-05-2020
Ran by Jim (05-05-2020 16:51:24) Run:1
Running from C:\Users\Jim\Desktop
Loaded Profiles: Jim (Available Profiles: UpdatusUser & Jim)
Boot Mode: Normal
==============================================
fixlist content:
*****************
CreateRestorePoint:
CloseProcesses:
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
Task: {08496148-A971-4E3B-B0E8-921F49B3D521} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {32888E03-A4A3-4AEB-B42E-0FFA5EBA3BB1} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {33A10EC5-AC27-4A45-BCA0-5F72950A129F} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {3BAC158A-758D-4BE7-97C1-E662210C3F42} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {3F7C8E51-0674-404E-A4D7-A45DFB805FE1} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task:
{6C119714-D34C-436E-9610-9231BE7E0902} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {7523FDA9-122B-4C6B-949E-2AAE24B22DF7} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {8C63DF84-A9DC-46F2-817B-E63DA05A9F0C} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {AE749364-8F75-49E0-926D-48B9E6D4ADEE} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {BEE9E65D-D065-46AE-8C42-27A96D3B6541} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {D97F7CFF-337E-432A-9273-B045DF97D55F} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {E56FF892-7899-4289-8701-0EC0ECB2D767} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {EEE3FD52-29F7-48E8-BE19-5DE5897D6A3F} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d ->
No File <==== ATTENTION
SearchScopes: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> DefaultScope {67342F69-30EA-43DB-9095-775A3BE60461} URL =
SearchScopes: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> {67342F69-30EA-43DB-9095-775A3BE60461} URL =
C:\Users\Jim\Documents\TotalAV
C:\Program Files (x86)\TotalAV
C:\Users\Jim\AppData\Local\{55F66D38-C34B-469C-8E34-FDF64644D5C9}
AlternateDataStreams: C:\Windows:nlsPreferences [0]
AlternateDataStreams: C:\ProgramData\Temp:0B3EF173 [121]
EmptyTemp:
*****************
Restore point was successfully created.
Processes closed successfully.
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION => restored successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{08496148-A971-4E3B-B0E8-921F49B3D521}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{08496148-A971-4E3B-B0E8-921F49B3D521}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{32888E03-A4A3-4AEB-B42E-0FFA5EBA3BB1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{32888E03-A4A3-4AEB-B42E-0FFA5EBA3BB1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{33A10EC5-AC27-4A45-BCA0-5F72950A129F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{33A10EC5-AC27-4A45-BCA0-5F72950A129F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3BAC158A-758D-4BE7-97C1-E662210C3F42}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3BAC158A-758D-4BE7-97C1-E662210C3F42}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3F7C8E51-0674-404E-A4D7-A45DFB805FE1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3F7C8E51-0674-404E-A4D7-A45DFB805FE1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => removed successfully
Task: => Error: No automatic fix found for this entry.
{6C119714-D34C-436E-9610-9231BE7E0902} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION => Error: No automatic fix found for this entry.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7523FDA9-122B-4C6B-949E-2AAE24B22DF7}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7523FDA9-122B-4C6B-949E-2AAE24B22DF7}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{8C63DF84-A9DC-46F2-817B-E63DA05A9F0C}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8C63DF84-A9DC-46F2-817B-E63DA05A9F0C}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AE749364-8F75-49E0-926D-48B9E6D4ADEE}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AE749364-8F75-49E0-926D-48B9E6D4ADEE}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BEE9E65D-D065-46AE-8C42-27A96D3B6541}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BEE9E65D-D065-46AE-8C42-27A96D3B6541}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OfficeSoftwareProtectionPlatform\SvcRestartTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D97F7CFF-337E-432A-9273-B045DF97D55F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D97F7CFF-337E-432A-9273-B045DF97D55F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E56FF892-7899-4289-8701-0EC0ECB2D767}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E56FF892-7899-4289-8701-0EC0ECB2D767}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EEE3FD52-29F7-48E8-BE19-5DE5897D6A3F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EEE3FD52-29F7-48E8-BE19-5DE5897D6A3F}" => removed successfully
No File <==== ATTENTION => Error: No automatic fix found for this entry.
"HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{67342F69-30EA-43DB-9095-775A3BE60461} => removed successfully
C:\Users\Jim\Documents\TotalAV => moved successfully
C:\Program Files (x86)\TotalAV => moved successfully
C:\Users\Jim\AppData\Local\{55F66D38-C34B-469C-8E34-FDF64644D5C9} => moved successfully
C:\Windows => ":nlsPreferences" ADS removed successfully
C:\ProgramData\Temp => ":0B3EF173" ADS removed successfully
=========== EmptyTemp: ==========
BITS transfer queue => 10772480 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 15827292 B
Java, Flash, Steam htmlcache => 2366 B
Windows/system/drivers => 5773672 B
Edge => 128792564 B
Chrome => 24371557 B
Firefox => 0 B
Opera => 0 B
Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 1228800 B
NetworkService => 1228800 B
UpdatusUser => 1228800 B
Jim => 150402045 B
RecycleBin => 11070192 B
EmptyTemp: => 334.5 MB temporary data Removed.
================================

The system needed a reboot.
==== End of Fixlog 16:53:37 ====

  • 0

Advertisements


#11
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.

 

The fixlog.txt you posted is the first one you already posted. Please, paste the content of the new one.

 

As for the Avast remnants, we will take care of them.


  • 0

#12
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

I don't know why, but the only fixlog on my computer was the one I sent yesterday.  I hope it is OK; I ran FRST again to get a new fixlog, which I am posting below.  I hope I didn't jump ahead of you with my concern about the Avast remnants.  I expected the uninstall process to remove more than it did.  

 

Thanks for your patience with me.

 

Jim

 

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 11-05-2020
Ran by Jim (11-05-2020 04:01:31) Run:2
Running from C:\Users\Jim\Desktop
Loaded Profiles: Jim
Boot Mode: Normal
==============================================
fixlist content:
*****************
CreateRestorePoint:
CloseProcesses:
Task: {6C119714-D34C-436E-9610-9231BE7E0902} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Edge Notifications: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> hxxps://book.lufthansa.com; hxxps://www.cnet.com; hxxps://www.obsev.com; hxxps://www.smithsonianmag.com
CHR Notifications: Default -> hxxps://www.bhphotovideo.com
EmptyTemp:
*****************
Restore point was successfully created.
Processes closed successfully.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6C119714-D34C-436E-9610-9231BE7E0902}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6C119714-D34C-436E-9610-9231BE7E0902}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => removed successfully
"Edge Notifications:" => removed successfully
"Chrome Notifications" => removed successfully
=========== EmptyTemp: ==========
BITS transfer queue => 10772480 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 30554816 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 4208267 B
Edge => 11730284 B
Chrome => 55016701 B
Firefox => 0 B
Opera => 0 B
Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 25906 B
NetworkService => 31592 B
UpdatusUser => 31592 B
Jim => 49519732 B
RecycleBin => 2010 B
EmptyTemp: => 154.4 MB temporary data Removed.
================================

The system needed a reboot.
==== End of Fixlog 04:03:47 ====

  • 0

#13
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.

 

Yes, this is the right fixlog. Thank you.

 

I will be back to you soon. :)


  • 0

#14
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.

1. I noticed that a McAfee program was not uninstalled. Also, I see that you have an outdated Java. Since an outdated Jave makes your computer extremely vulnerable, I recommend you to uninstall it now. If you really need it, you can download the newest version and install it later.

  • Press the Windows key together with the R key on the keyboard at the same time, to open the Control Panel.
  • Type appwiz.cpl in the window open and click OK.
  • In the list of programs look for Java 8 Update 241, right-click the entry and select Uninstall.
  • After the program is uninstalled, from the same list find Shared C Run-time for x64, right click on it and select Uninstall.
  • Restart the computer.
  • After the restart, use the McAfee removal tool you downloaded before, and follow the instructions to uninstall software's remnants.

2. Avast indeed may still have remnants (as well as McAfee). Let's check for them:

  • Double-click FRST.exe/FRST64.exe to run it, as you did before.
  • Copy and paste the following into the Search box.
SearchAll: Avast;AVAST Software;Avast Free Antivirus;Avast Antivirus;McAfee
  • Press the Search Files button.
  • When complete, FRST will generate a log in the same location it was run from (Search.txt)
  • Please copy and paste its contents into your next reply.

 

 


  • 0

#15
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

This one was interesting. Apparently, my router driver was deleted at the same time as the Java 8 program, so I did not have internet when I rebooted my computer. It took me a while to figure out how to reload the router driver without internet. I also could not find any evidence of Shared C Run-time for x64, so I was not able to delete that as you requested.  It was not on the App list and I could not find it via the Search function.

 

I am amazed at the quantity of remnants left behind by both Avast and McAfee, especially since McAfee has been scrubbed twice now.

 

Thank you for your help.

 

 

Here are the search results:

 

 

Farbar Recovery Scan Tool (x64) Version: 11-05-2020
Ran by Jim (12-05-2020 14:54:07)
Running from C:\Users\Jim\Desktop
Boot Mode: Normal
================== Search Files: "SearchAll: Avast;AVAST Software;Avast Free Antivirus;Avast Antivirus;McAfee" =============
File:
========
C:\Windows\avastSS.scr
[2016-09-01 14:20][2016-09-01 14:20] 000053208 _____ (AVAST Software) 12EBDA58437CD1EA7066FCB6455241D2 [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.cat
[2019-08-10 20:56][2019-08-10 20:56] 000009249 _____ () C0782A6DD461CAC426127F137ED32A6C [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.manifest
[2019-08-10 20:56][2019-08-10 20:56] 000002378 ____N () 5EFC81F732DC830BC96C5A3AABCFE543 [File not signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007456 _____ () DE67AC8142C10EB12E8AE6C6CDBAF799 [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000024123 ____N () 47437B704B6D56328C347347462CD02D [File not signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () 2A9DFB92BD6DECA69672261DFB9E044D [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000001231 ____N () A77C3C57546E0E66394A1DD29129052B [File not signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007456 _____ () EAC8D7698558B21A1A533C6A567C06BD [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000754 ____N () F6ED6E08D09EBE10597CB2966F6C394E [File not signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () 777DD2D0BC92B002B9236B6F4F61CB05 [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000754 ____N () 44D5DDB1B2C027176887E75382F29D55 [File not signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.cat
[2019-08-10 20:59][2019-08-10 20:59] 000009249 _____ () F181BD5627947025E1254E2F786AE2BE [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.manifest
[2019-08-10 20:59][2019-08-10 20:59] 000002376 ____N () 176B3BE4AE48CC8A7FACBB8E89A2131E [File not signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () F7BAEFE116151719499F97B4D7A29BC5 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000023610 ____N () FF9B36754303E435AFFABAB5168718B4 [File not signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () B021FBE34930277301DEEC14CDD9E3FE [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000001227 ____N () 955669576F50AF3D88281103865D3A1D [File not signed]
C:\Windows\WinSxS\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat
[2019-08-10 21:05][2019-08-10 21:05] 000009249 _____ () 84E52D0B42207B15BC16A36298AE4110 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest
[2019-08-10 21:05][2019-08-10 21:05] 000000608 ____N () E479732F7B82161E923B0DF5B5D09C59 [File not signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () F8999365A25BB341C55C70CB32DF2D46 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000750 ____N () 709C8063694781F6371E817243F0EB0F [File not signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007456 _____ () DFB0071CF316CD33F04392304A02A289 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000750 ____N () 8D1CB478D2A7A6AFAE2C38C6524EDA4B [File not signed]
C:\Windows\System32\Tasks_Migrated\Avast Emergency Update
[2018-06-29 19:08][2019-07-15 22:35] 000004264 _____ () 6EF2F40451AC098BB7FB16BCDD8340E8 [File not signed]
C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Hourly)
[2019-04-17 10:28][2019-06-30 16:37] 000003856 _____ () F8EB50FDD1AA5C9099C4CD80BFA15FD7 [File not signed]
C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Logon)
[2019-04-17 10:28][2019-06-30 16:37] 000003272 _____ () B7F45D11A051E9ED91976F4E32AB6634 [File not signed]
C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineCore
[2018-06-29 19:08][2018-06-29 19:08] 000003162 _____ () 2FFF683C6CB40793C4E48504B1B4DFDA [File not signed]
C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineUA
[2018-06-29 19:08][2018-06-29 19:09] 000003386 _____ () 403158CDE83FC864E48BC347A28D1D53 [File not signed]
C:\Windows\System32\Tasks_Migrated\AVAST Software\Avast settings backup
[2018-06-29 19:08][2018-06-29 19:08] 000002876 _____ () 15477E3DB06E1308B5608538A5FB3984 [File not signed]
C:\Windows\System32\Tasks\Avast Emergency Update
[2019-08-10 19:54][2020-05-03 18:46] 000004264 _____ () 411BAE40ACE9B3F98A39C7AEE7CAEDAC [File not signed]
C:\Windows\System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly)
[2019-08-10 19:54][2020-04-16 12:18] 000003856 _____ () 810F5CD1DCC0EF3A182D459D72014893 [File not signed]
C:\Windows\System32\Tasks\Avast Secure Browser Heartbeat Task (Logon)
[2019-08-10 19:54][2020-04-16 12:18] 000003272 _____ () B7F45D11A051E9ED91976F4E32AB6634 [File not signed]
C:\Windows\System32\Tasks\AvastUpdateTaskMachineCore
[2019-08-10 19:54][2019-08-10 19:54] 000003162 _____ () 2FFF683C6CB40793C4E48504B1B4DFDA [File not signed]
C:\Windows\System32\Tasks\AvastUpdateTaskMachineUA
[2019-08-10 19:54][2019-08-10 19:55] 000003386 _____ () 403158CDE83FC864E48BC347A28D1D53 [File not signed]
C:\Windows\System32\Tasks\AVAST Software\Avast settings backup
[2019-08-10 19:54][2019-08-10 19:54] 000002876 _____ () 15477E3DB06E1308B5608538A5FB3984 [File not signed]
C:\Windows\Prefetch\AVASTSVC.EXE-058550B5.pf
[2020-05-03 18:24][2020-05-03 18:24] 000033678 _____ () 96EFE16AC66A0C3E9FCDB84CF2D8B660 [File not signed]
C:\Windows\Prefetch\AVAST_FREE_ANTIVIRUS_SETUP_ON-18F2B62A.pf
[2020-05-03 14:40][2020-05-03 14:40] 000027744 _____ () 4E3FD84B0D0E153221DEA1346CD38312 [File not signed]
C:\Windows\Prefetch\AVAST_FREE_ANTIVIRUS_SETUP_ON-98BC919B.pf
[2020-05-03 14:40][2020-05-03 14:40] 000011723 _____ () 77C0C12ABC2D2112C88E0D24BE8BBAD7 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.cat
[2020-05-10 22:15][2019-08-10 20:56] 000009249 _____ () C0782A6DD461CAC426127F137ED32A6C [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.manifest
[2020-05-10 22:15][2019-08-10 20:56] 000002378 _____ () 5EFC81F732DC830BC96C5A3AABCFE543 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007456 _____ () DE67AC8142C10EB12E8AE6C6CDBAF799 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000024123 _____ () 47437B704B6D56328C347347462CD02D [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () 2A9DFB92BD6DECA69672261DFB9E044D [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000001231 _____ () A77C3C57546E0E66394A1DD29129052B [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007456 _____ () EAC8D7698558B21A1A533C6A567C06BD [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000754 _____ () F6ED6E08D09EBE10597CB2966F6C394E [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () 777DD2D0BC92B002B9236B6F4F61CB05 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000754 _____ () 44D5DDB1B2C027176887E75382F29D55 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast (2).lnk
[2020-05-10 22:15][2020-05-10 22:08] 000000788 _____ () 7D3F216F471ADB16EED81B8A8A999893 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\Avast Password Manager.lnk
[2020-05-10 22:15][2018-06-29 16:12] 000002034 _____ () 51F971AF848E4EB111086B9B479599A1 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\Avast Secure Browser.lnk
[2020-05-10 22:15][2020-02-25 12:08] 000002582 _____ () 5AB573C919309FE7154CC456A117D7D4 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast! Antivirus
[2020-05-10 22:15][2020-05-10 12:49] 000037014 _____ () 3212927E3EDF091342487F5EBB045245 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast-logo-opt-in.png
[2020-05-10 22:15][2020-01-29 16:42] 000001881 _____ () 2DB8A660D58D1A56961310CA1086C8D8 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast.lnk
[2020-05-10 22:15][2020-05-10 21:46] 000000626 _____ () AFF7DFDEA72559A4125D1C05FEEC6C03 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast.search-ms
[2020-05-10 22:15][2020-05-10 22:08] 000001973 _____ () 41925366CE74EBE05AC4DC79141AA3FE [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\Avastbackend.txt
[2020-05-10 22:15][2019-01-09 00:35] 000010380 _____ () 75F729C0EEC2289236AE30E53BA4DC87 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avastclear.exe
[2020-05-10 22:15][2020-05-10 12:38] 010936952 _____ (AVAST Software) 18D43CD7663A775F5DE20FC2C64ABAFE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avastclear.exe.fhvb1vu.partial
[2020-05-10 22:15][2020-05-10 12:38] 010936952 _____ (AVAST Software) 18D43CD7663A775F5DE20FC2C64ABAFE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avastSS.scr
[2020-05-10 22:15][2016-09-01 14:20] 000053208 _____ (AVAST Software) 12EBDA58437CD1EA7066FCB6455241D2 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast_free_antivirus_setup_online.exe
[2020-05-10 22:15][2020-05-03 14:40] 000230080 _____ (AVAST Software) F6C3AE9D57FA30F04321FDD3CE814479 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast_pam
[2020-05-10 22:15][2020-05-10 17:11] 000037014 _____ () 949DD0F5804127D1C34BA36F7DE7FE92 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\license.avastlic.lnk
[2020-05-10 22:15][2020-05-10 21:37] 000002550 _____ () F8DC0E8125560EE650D31D39D98B61C2 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.cat
[2020-05-10 22:15][2019-08-10 20:59] 000009249 _____ () F181BD5627947025E1254E2F786AE2BE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.manifest
[2020-05-10 22:15][2019-08-10 20:59] 000002376 _____ () 176B3BE4AE48CC8A7FACBB8E89A2131E [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () F7BAEFE116151719499F97B4D7A29BC5 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000023610 _____ () FF9B36754303E435AFFABAB5168718B4 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () B021FBE34930277301DEEC14CDD9E3FE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000001227 _____ () 955669576F50AF3D88281103865D3A1D [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat
[2020-05-10 22:15][2019-08-10 21:05] 000009249 _____ () 84E52D0B42207B15BC16A36298AE4110 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest
[2020-05-10 22:15][2019-08-10 21:05] 000000608 _____ () E479732F7B82161E923B0DF5B5D09C59 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () F8999365A25BB341C55C70CB32DF2D46 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000750 _____ () 709C8063694781F6371E817243F0EB0F [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007456 _____ () DFB0071CF316CD33F04392304A02A289 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000750 _____ () 8D1CB478D2A7A6AFAE2C38C6524EDA4B [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\AVAST Software\Avastbackend.txt
[2020-05-10 22:15][2019-01-09 00:35] 000010380 _____ () 75F729C0EEC2289236AE30E53BA4DC87 [File not signed]
C:\Users\Jim\Searches\avast.search-ms
[2020-05-10 22:08][2020-05-10 22:08] 000001973 _____ () 41925366CE74EBE05AC4DC79141AA3FE [File not signed]
C:\Users\Jim\Links\avast (2).lnk
[2020-05-10 22:08][2020-05-10 22:08] 000000788 _____ () 7D3F216F471ADB16EED81B8A8A999893 [File not signed]
C:\Users\Jim\Links\avast.lnk
[2020-05-10 21:46][2020-05-10 21:46] 000000626 _____ () AFF7DFDEA72559A4125D1C05FEEC6C03 [File not signed]
C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe
[2020-05-03 14:40][2020-05-03 14:40] 000230080 _____ (AVAST Software) F6C3AE9D57FA30F04321FDD3CE814479 [File is digitally signed]
C:\Users\Jim\Desktop\avast.search-ms
[2020-05-10 21:46][2020-05-10 21:46] 000001973 _____ () 82CE22532B3EDD7477100393D7D8D8C8 [File not signed]
C:\Users\Jim\Desktop\avastclear.exe
[2020-05-10 12:38][2020-05-10 12:38] 010936952 _____ (AVAST Software) 18D43CD7663A775F5DE20FC2C64ABAFE [File is digitally signed]
C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Avast Password Manager.lnk
[2018-06-29 11:52][2018-06-29 16:12] 000002034 _____ () 51F971AF848E4EB111086B9B479599A1 [File not signed]
C:\Users\Jim\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Avast Secure Browser.lnk
[2018-05-23 12:05][2020-02-25 12:08] 000002582 _____ () 5AB573C919309FE7154CC456A117D7D4 [File not signed]
C:\Users\Jim\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\125\avast_pam
[2020-05-10 17:11][2020-05-10 17:11] 000037014 _____ () 949DD0F5804127D1C34BA36F7DE7FE92 [File not signed]
C:\Users\Jim\AppData\Local\Microsoft\Windows\Application Shortcuts\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw\McAfeeCentral.lnk
[2013-10-21 11:20][2015-12-05 13:32] 000001102 _____ () 6F291C40480ACF5F90DD289F787AC85F [File not signed]
C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki\20.1.480_0\scripts\contentAvast.js
[2020-02-28 12:49][2020-02-28 11:33] 000001321 _____ () 53EC5923E895547ACA651A2772F1AD7B [File not signed]
C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\20.1.1601_0\common\ui\icons\avast-logo-opt-in.png
[2020-03-19 13:42][2020-01-29 16:42] 000001881 _____ () 2DB8A660D58D1A56961310CA1086C8D8 [File not signed]
C:\ProgramData\Microsoft\Windows\AppRepository\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw.xml
[2015-05-29 00:27][2015-05-29 00:27] 000008032 _____ () D76C146DBF1E8E4ADF7FB5B22727ED16 [File not signed]
C:\ProgramData\Microsoft\Windows\AppRepository\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw.xml
[2018-04-03 15:16][2018-04-03 15:16] 000008032 _____ () BF661174EED69E970DA62F02EDC0E2AA [File not signed]
C:\ProgramData\AVAST Software\Avastbackend.txt
[2017-03-13 13:35][2019-01-09 00:35] 000010380 _____ () 75F729C0EEC2289236AE30E53BA4DC87 [File not signed]
C:\ProgramData\AVAST Software\Subscriptions\license.avastlic
[2017-09-05 22:54][2020-05-09 18:12] 000000921 _____ () 4818AF56BFA1A25DAFA6D49A556CE74C [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\McAfeeIPTHostRTComponent.winmd
[2014-08-28 07:25][2014-08-28 07:25] 000015360 _____ (Daon) 2382858BA1B9ED6CC99284578785522E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\logo_mcafee.png
[2018-04-03 15:17][2018-04-03 15:17] 000007087 _____ () E4CF58C09E2422CCD9B655ABA854E14B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\logo_mcafee_login_snapview.png
[2018-04-03 15:17][2018-04-03 15:17] 000005092 _____ () 2367BA6D826456748AF4139327B3854F [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\logo_mcafee_snapview.png
[2018-04-03 15:17][2018-04-03 15:17] 000003937 _____ () EAF52B6227EEE200D8B54B48CC7B7EAF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\rtl_logo_mcafee.png
[2018-04-03 15:17][2018-04-03 15:17] 000007058 _____ () DD1BBC243734FD2141E01C92108E6850 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\rtl_logo_mcafee_snapview.png
[2018-04-03 15:17][2018-04-03 15:17] 000003941 _____ () 41D6D1EBD4760E17ED4806A65EBDFC8A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\account.mcafee.js
[2013-10-20 22:13][2013-10-20 22:13] 000001155 _____ () A31CF8096C24315C93C192060272C9A4 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\api.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000009021 _____ () EF8D76C5D175CA68B5CC6570AF136747 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\application.mcafee.js
[2018-04-03 15:17][2018-04-03 15:17] 000022129 _____ () 4E8C05354349C4EF041F10A4D68651C6 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\cache.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000003411 _____ () A1E407E2B0C03F7C802FBDEE6D33C979 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\constants.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000017681 _____ () E9F3C28163025700320AC1337CD83A73 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\data.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000024440 _____ () 5BF28C6573552A9408DD5B6106D1F031 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\demo.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000014218 _____ () A3BA5C7FFF9124F5191A988F548109B0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\events.mcafee.js
[2013-10-20 22:13][2013-10-20 22:13] 000002661 _____ () F32DF3BC5BDBBEFABE6FEC77F140828B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\idmap.playlist.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000022012 _____ () D7E4BCE642ED04C84199689A2635B92E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\logger.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000010177 _____ () B2E0E2F180B9006D9966135D3A1E05A8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\resources.mcafee.js
[2014-02-05 20:25][2014-02-05 20:26] 000001127 _____ () 5026813FA1B6C9866956D5F6FDE9C771 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\settings.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000006905 _____ () F0F66E474E0218BFC8B31703EA262AA9 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\telemetry.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000014650 _____ () 93AD4C1C8770158776FA8890A409ED39 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\thirdparty.mcafee.js
[2014-08-28 07:25][2014-08-28 07:25] 000000165 _____ () F04A2EB850AA3E2A5ADFE04C812E970A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\utilities.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000046537 _____ () B14E8F676D9BC1C26A43D9CD690AA8E8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\webview.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000012686 _____ () EF4EC375A649578BB1CB86D602E01E61 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\wrapper.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000012801 _____ () 95F9D6F834B6D124247B4B6C6604142E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\wstore.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000035359 _____ () DBDD5274365064319466608710C9DB0D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\xdata.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000017225 _____ () 0AAFF02F0EC8878C081091955BDDFB97 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\logo_filledview_mcafee.png
[2018-04-03 15:17][2018-04-03 15:17] 000005564 _____ () 9E12E5CE26C5653C05C7CCB3660EB63C [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\logo_mcafee.png
[2013-10-20 22:13][2013-10-20 22:13] 000003058 _____ () 30E2C595B73F65E133F1E88C7219A873 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-100.png
[2015-12-08 17:02][2015-12-08 17:02] 000030660 _____ () 75F6E001294D409CE9D4DB3B129C630A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-140.png
[2015-12-08 17:02][2015-12-08 17:02] 000043175 _____ () B28B8704AFFF713A54DB048BDC3877DF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-180.png
[2015-12-08 17:02][2015-12-08 17:02] 000055794 _____ () AB6475A30CDA6A44AFFB5E807354B950 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-80.png
[2015-12-08 17:02][2015-12-08 17:02] 000025288 _____ () 8F0986B39F0A13405CFF327EE053955A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005601 _____ () 4B6FC6A5B813D345D1029950B78189C8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007510 _____ () FAD52590BB303074920675747538AB74 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009598 _____ () 725B32424ED3CB08310AC7E9D3B86525 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004859 _____ () 68E0CC79368D2729564CFEFD842FD24C [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005285 _____ () CF90A5189891D363DD83F7307C077B46 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006606 _____ () E97C9E500BE8D33272DA83A96E5E8A63 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000008556 _____ () 7DCB5CF4D8830B9846EB45D82197A873 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004422 _____ () A65CFEDE94BCB86BAE9F15B76FB6DFCD [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\Logo_splash_mcafee.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005622 _____ () EBDD27803F3B74D3B73344526E5D662D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\Logo_splash_mcafee.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007497 _____ () 06EB1716E664C21B4CC10E3F388D8CB8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\Logo_splash_mcafee.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000010499 _____ () B4A2E9CD9D3E8FA9E52F2487826279EE [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000003725 _____ () 139ED50BDE20C4FF4B9CED83CD347C6E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-16.png
[2013-10-20 22:13][2013-10-20 22:13] 000001403 _____ () B5ACD4CA21411AEBDB3B4D999EFEFB71 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-256.png
[2014-12-10 20:15][2014-12-10 20:15] 000005972 _____ () 12EE875FE7310067E1B14948E5B5C54A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-32.png
[2014-12-10 20:15][2014-12-10 20:15] 000001037 _____ () 2BBACEF9809555973934F0023C7BDD73 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-48.png
[2014-12-10 20:15][2014-12-10 20:15] 000001465 _____ () 8406FC0E1D7DA7DD51FB791C8AF3AD02 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeStoreLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000002377 _____ () 5D76524B6A1FDF0CAF6A643FA2A18FDF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeStoreLogo.scale-140.png
[2014-12-10 20:15][2014-12-10 20:15] 000003625 _____ () 7D9985E22CD815821F654EE06110CAEE [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeStoreLogo.scale-180.png
[2014-12-10 20:15][2014-12-10 20:15] 000002560 _____ () 468D56989AEA3AD695D8D591CCD54875 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-100.png
[2015-12-08 17:02][2015-12-08 17:02] 000029514 _____ () 7804977FCFB952A294996351B7811F18 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-140.png
[2015-12-08 17:02][2015-12-08 17:02] 000042279 _____ () D88A02B80AB222EAE4626BDF745DBF37 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-180.png
[2015-12-08 17:02][2015-12-08 17:02] 000055033 _____ () 8283204E208C89FA34DF26D08C2999C3 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-80.png
[2015-12-08 17:02][2015-12-08 17:02] 000024886 _____ () FE88042B4939BBD782306FF8ED8227F2 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005420 _____ () 8FD27A5D29A916D6F6EA4A3507C51C0A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007424 _____ () 2D789B1668E2E96750760E17393AF48B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009496 _____ () 946B56461299BE3F409466F5234A7CA5 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004796 _____ () C2F26B15FF773028E232A1F54F5485F0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005095 _____ () FB6525F58924E291BC3DB2D52120492B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006601 _____ () 5D9B6FDA7C53D3008BF9DF3FFD954C3C [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000008472 _____ () 1DAF873295FAC129BCB86057F6A84258 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004356 _____ () CCDA82EC0AE32C9CCA41E563ECCB904D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-100.png
[2015-12-08 17:02][2015-12-08 17:02] 000029889 _____ () 8D43518C51C0EB61D7541D10ADC44BC0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-140.png
[2015-12-08 17:02][2015-12-08 17:02] 000042115 _____ () FA59EA2AF5A8ED632FE435A01ED15A85 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-180.png
[2015-12-08 17:02][2015-12-08 17:02] 000055397 _____ () 63F5AE4FA2BD8050910880818F3AB519 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-80.png
[2015-12-08 17:02][2015-12-08 17:02] 000024823 _____ () BCFD1F184540950CF5F5D22D80B23290 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005615 _____ () 7ABC53BE19C6CECAD8ACD030801D7CCC [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007600 _____ () 599A913EDE6A1B57653F7FE5333EB450 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009771 _____ () 59833802843A4713BB07FBC19D40EFBB [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004874 _____ () B765CC6495B0B6D002A7E4A2776B2DE9 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005389 _____ () 5AF7DDFB2FD9EBF6840C8A02BDF31588 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006985 _____ () 77F2F3E89A0445E724FB50CF5B0B6B58 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009133 _____ () 26820A81FD4D69C5A54FA1D91B172C3F [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004483 _____ () CE6D876D309FD34484EA81A514C15B2A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000006846 _____ () 36510451A058A137D91C7307E8CD5BE0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-140.png
[2014-12-10 20:15][2014-12-10 20:15] 000010433 _____ () F23D471857EB25AE9B18BF5F0BC3EC4D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-180.png
[2014-12-10 20:15][2014-12-10 20:15] 000013768 _____ () 78790D3B7D52A19F1018AED8585CDDF8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-80.png
[2014-12-10 20:15][2014-12-10 20:15] 000005816 _____ () FA0B0B49690E3CC1EF8ADED1C48471FF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000003666 _____ () 12E87C318DF255F9A20C903A1F1E5BCC [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-140.png
[2014-12-10 20:15][2014-12-10 20:15] 000001955 _____ () 576F094E90E295D0B0719765B4E4DE8F [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-180.png
[2014-12-10 20:15][2014-12-10 20:15] 000002194 _____ () F082A6B11E13CBC5A647DC1A2C392432 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-80.png
[2014-12-10 20:15][2014-12-10 20:15] 000002701 _____ () 56FCF4D6D401CC549E0E90648639B83E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005820 _____ () 47221A4C8ECFF65677095832AACFFA57 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007620 _____ () B53C03470111014C6B2D2904F43750FA [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009980 _____ () 07215F67629113602EF01949D87992A5 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004669 _____ () 291846D6B91FC9CA1614C414553E87F8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005172 _____ () 2A170127B6E0A75B82325FE4902041E6 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006948 _____ () EAB8C63656F9D2A0CA3353D9CC18A246 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000008776 _____ () 3C3E372F01B04F017494929EB0A8859B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004344 _____ () EDA095879CD1146E2ACFF6DBA2D3B373 [File not signed]

folder:
========
2014-11-15 18:56 - 2014-11-15 18:56 _____ C:\AVAST Software
2019-08-10 20:56 - 2019-08-10 20:56 _____ C:\Windows\WinSxS\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128
2019-08-10 20:59 - 2019-08-10 20:59 _____ C:\Windows\WinSxS\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e
2018-06-29 19:08 - 2019-08-10 17:12 _____ C:\Windows\System32\Tasks_Migrated\AVAST Software
2019-08-10 19:54 - 2020-05-09 17:09 _____ C:\Windows\System32\Tasks\AVAST Software
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\Avast
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\AVAST Software
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e
2020-05-10 22:15 - 2020-05-05 17:01 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\_avast_
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\AVAST Software\Avast
2014-06-20 00:06 - 2020-05-10 12:55 _____ C:\Users\Jim\AppData\Roaming\AVAST Software
2018-05-23 12:03 - 2020-04-28 16:06 _____ C:\Users\Jim\AppData\Local\AVAST Software
2013-01-10 16:31 - 2019-08-10 19:25 _____ C:\Users\Jim\AppData\Local\Microsoft\Windows\Application Shortcuts\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw
2014-06-19 23:59 - 2020-05-10 12:56 _____ C:\ProgramData\AVAST Software
2018-04-03 15:17 - 2020-05-05 16:21 _____ C:\ProgramData\Microsoft\Windows\AppRepository\Packages\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw
2018-04-03 15:16 - 2018-04-03 15:17 _____ C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw
2014-11-15 18:56 - 2014-11-15 18:56 _____ C:\AVAST Software\Avast
Registry:
========
===================== Search result for "Avast" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Browser\aswSP]
"LimitedRegistry"="\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\AVAST Software\Browser
\REGISTRY\MACHINE\Software\WOW6432Node\AVAST Software\Browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Browser\aswSP]
"LimitedFolders"="\??\C:\Program Files (x86)\AVAST Software\Browser\
\??\C:\Users\Jim\AppData\Local\AVAST Software\Browser\
\??\C:\ProgramData\AVAST Software\Browser\"
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Products]
"AvastAntivirus"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\AvastGUIProxy.DLL]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{5020EF2C-60F4-47BE-8918-A167229B11EE}]
""="AvastGUIProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\avast]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AvastPersistentStorage]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Avast SSL Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\avast! Mail Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\avast! Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\avast! SSL Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AvastSvc_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\AvastSvc_RASMANCS]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run]
"AvastUI.exe"="0x020000000000000000000000"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32]
"AvastUI.exe"="0x020000000000000000000000"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AvastUI.exe"=""C:\Program Files\AVAST Software\Avast\AvLaunch.exe" /gui"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396"="0x41766173742E56433131302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31312E302E36303631302E312C205075626C69634B6579546F6B656E3D323033366231346131316538336534612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_5ca6eb17137337f1"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_4f95660acc611f2b"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_547567fcc9354e5e"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_6186ed0910476724"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c"="0x41766173742E56433131302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31312E302E36303631302E312C205075626C69634B6579546F6B656E3D323033366231346131316538336534612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_a45421ee27ef60f7"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_a93423e024c3902a"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41"="0x706F6C6963792E31312E302E41766173742E56433131302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31312E302E36303631302E312C205075626C69634B6579546F6B656E3D323033366231346131316538336534612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_97429ce1e0dd4831"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_9c229ed3ddb17764"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc110.crt_2036b14a11e83e4a_none_c373722873c01144]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.crt_fcc99ee6193ebbca_none_020285fe6d6e0580]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.mfc_fcc99ee6193ebbca_none_018be6966dc83925]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_ef17e13d91c55d96]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_eea141d5921f913b]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc110.crt_2036b14a11e83e4a_none_0b20a8ff883c3a4a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.crt_fcc99ee6193ebbca_none_49afbcd581ea2e86]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.mfc_fcc99ee6193ebbca_none_49391d6d8244622b]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_none_5679bb9c25dbf18d]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_36c51814a641869c]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_364e78aca69bba41]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{132568FF-C47C-444A-B652-BF7540B2C526}]
"Path"="\Avast Secure Browser Heartbeat Task (Logon)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{132568FF-C47C-444A-B652-BF7540B2C526}]
"URI"="\Avast Secure Browser Heartbeat Task (Logon)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2FE7E645-A7A2-4672-9E7B-098AB5BCD702}]
"Path"="\Avast Emergency Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2FE7E645-A7A2-4672-9E7B-098AB5BCD702}]
"Author"="Avast Emergency Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2FE7E645-A7A2-4672-9E7B-098AB5BCD702}]
"URI"="\Avast Emergency Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Path"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Author"="Avast Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Description"="Avast Overseer is a support application that fixes common technical issues with Avast products."
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"URI"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3859B419-9187-4580-A446-56547649EE19}]
"Path"="\AvastUpdateTaskMachineCore"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3859B419-9187-4580-A446-56547649EE19}]
"Description"="Keeps your Avast software up to date. If this task is disabled or stopped, your Avast software will not be kept up to date, meaning security vulnerabilities that may arise cannot be fixed and features may not work. This task uninstalls itself when there is no Avast software using it."
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3859B419-9187-4580-A446-56547649EE19}]
"URI"="\AvastUpdateTaskMachineCore"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{898C9E8B-392C-4489-B2E7-A6B838A8FFD7}]
"Path"="\Avast Secure Browser Heartbeat Task (Hourly)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{898C9E8B-392C-4489-B2E7-A6B838A8FFD7}]
"URI"="\Avast Secure Browser Heartbeat Task (Hourly)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C98996C2-6127-4068-919F-E96B0B8511C8}]
"Path"="\AvastUpdateTaskMachineUA"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C98996C2-6127-4068-919F-E96B0B8511C8}]
"Description"="Keeps your Avast software up to date. If this task is disabled or stopped, your Avast software will not be kept up to date, meaning security vulnerabilities that may arise cannot be fixed and features may not work. This task uninstalls itself when there is no Avast software using it."
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C98996C2-6127-4068-919F-E96B0B8511C8}]
"URI"="\AvastUpdateTaskMachineUA"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Path"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Author"="AVAST Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"URI"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avast Emergency Update]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avast Secure Browser Heartbeat Task (Hourly)]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Avast Secure Browser Heartbeat Task (Logon)]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software\Avast settings backup]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AvastUpdateTaskMachineCore]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AvastUpdateTaskMachineUA]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributes"="{
  "Version": 92,
  "SchemaVersion": 1,
  "PartA": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Default": [
    "DeviceFamily",
    "f:FlightRing",
    "t:OSVersionFull"
  ],
  "PartB": {
    "ACSOVERRIDE": [
      "OSArchitecture",
      "c:IsAlwaysOnAlwaysConnectedCapable"
    ],
    "CDM": [
      "ChassisTypeId",
      "r:CurrentBranch",
      "DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "c:InstallLanguage",
      "c:IsDomainJoined",
      "t:IsTestLab",
      "OEMModel",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:ProcessorIdentifier",
      "c:TelemetryLevel",
      "t:IsMsftOwned",
      "t:WCOSProductId",
      "c:OSUILocale",
      "c:CommercialId",
      "s:MinShellVersion",
      "s:MaxShellVersion",
      "c:ActivationChannel",
      "c:SCCMClientId",
      "c:IsCloudDomainJoined"
    ],
    "COMPATLOGGER": [
      "osVer",
      "ring",
      "deviceId"
    ],
    "CORTANA_GATEKEEPER": [
      "r:CurrentBranch",
      "f:FlightRing",
      "f:IsRetailOS"
    ],
    "CORTANAUWP": [
      "c:OSUILocale",
      "t:OSVersionFull",
      "v:CortanaAppVer"
    ],
    "CORTANAUWPTEST": [
      "+CORTANAUWP",
      "v:CortanaAppVerTest"
    ],
    "CTAC": [
      "+FSS"
    ],
    "DDC": [
      "+WU_STORE",
      "+_WU_PTI"
    ],
    "DXDB": [
      "DeviceFamily",
      "f:FlightRing",
      "r:IsHybridOrXGpu",
      "t:OSVersionFull"
    ],
    "EDGE_SERVICEUI": [
      "t:LocalDeviceID",
      "t:LocalUserID"
    ],
    "FCON": [
      "+CDM"
    ],
    "FSS": [
      "r:PreviewBuildsManagerEnabled",
      "f:BranchReadinessLevelRaw",
      "u:BranchReadinessLevelSource",
      "r:BuildFID",
      "t:DeviceFamily",
      "DeviceId",
      "c:EnablePreviewBuilds",
      "f:FlightingPolicyValue",
      "f:IsRetailOS",
      "f:ManagePreviewBuilds",
      "OSVersionFull",
      "t:WCOSProductId",
      "r:SmartActiveHoursState",
      "r:ActiveHoursStart",
      "r:ActiveHoursEnd"
    ],
    "FXIRISCLIENT": [
      "DeviceFamily",
      "OSVersion",
      "t:OSSkuId",
      "OSArchitecture",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:FlightingBranchName",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical",
      "t:IsMsftOwned",
      "c:ChassisType",
      "c:IsDomainJoined",
      "c:ProcessorIdentifier",
      "c:CommercialId",
      "OEMModel",
      "c:OSUILocale",
      "c:OSEdition",
      "c:FlightIds",
      "t:LocalUserID"
    ],
    "MICROSOFT.WINDOWSFEEDBACKHUB_8WEKYB3D8BBWE": [
      "t:OSVersionFull",
      "t:IsTestLab",
      "f:FlightRing"
    ],
    "MITIGATION": [
      "t:DeviceFamily",
      "f:FlightRing",
      "c:FlightIds",
      "c:IsDomainJoined",
      "t:IsMsftOwned",
      "f:IsRetailOS",
      "t:IsTestLab",
      "IsVM",
      "OEMModel",
      "c:OSEdition",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "t:SMode",
      "f:IsFlightingEnabled",
      "c:FirmwareVersion",
      "c:TelemetryLevel",
      "f:FlightingBranchName",
      "r:CurrentBranch",
      "OSVersion"
    ],
    "MLMOD": [
      "ChassisTypeId",
      "t:DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "f:IsRetailOS",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "OSVersion",
      "c:TelemetryLevel",
      "r:CurrentBranch"
    ],
    "MTP": [
      "+_WU_OS_CORE"
    ],
    "MUSE": [
      "+_WU_FB",
      "ChassisTypeId",
      "deviceClass",
      "deviceId",
      "c:FlightIds",
      "locale",
      "ms",
      "os",
      "osVer",
      "ring",
      "sampleId",
      "sku",
      "r:DaysSince19H1FUOffer",
      "u:DisableDualScan",
      "u:UpdateServiceUrl",
      "c:CommercialId",
      "f:FlightingBranchName"
    ],
    "NOISYHAMMER": [
      "+WU_OS"
    ],
    "SEDIMENTPACK": [
      "+WU_OS"
    ],
    "SETUP360": [
      "t:OSSkuId",
      "f:FlightRing"
    ],
    "STORAGEGROVELER": [
      "a:Free",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "IsVM",
      "t:OSVersionFull"
    ],
    "UTC": [
      "+UTC_STATIC",
      "osVer",
      "locale",
      "ring",
      "f:PilotRing",
      "f:IsRetailOS",
      "ms",
      "expId",
      "t:SMode",
      "f:FlightingBranchName",
      "c:CommercialId"
    ],
    "UTC_STATIC": [
      "os",
      "deviceId",
      "sampleId",
      "deviceClass",
      "sku",
      "OEMModel",
      "OEMName_Uncleaned",
      "c:PrimaryDiskType",
      "c:ProcessorModel",
      "c:TotalPhysicalRAM"
    ],
    "WAASASSESSMENT": [
      "+WU_OS"
    ],
    "WOSC": [
      "t:DeviceFamily",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "t:IsMsftOwned",
      "t:LocalDeviceID",
      "t:OSSkuId",
      "c:OSUILocale",
      "t:OSVersionFull",
      "c:TelemetryLevel",
      "r:IsHybridOrXGpu"
    ],
    "WPSHIFT": [
      "+MTP"
    ],
    "WU": [
      "+WU_OS",
      "r:DUInternal"
    ],
    "_WU_AV": [
      "r:AvastReg",
      "r:AvastBlackScreen",
      "v:AvastVer",
      "r:AvgReg",
      "v:AvgVer",
      "r:EsetReg",
      "v:EsetVer",
      "r:KasperskyReg",
      "v:KasperskyVer",
      "v:SymantecVer",
      "r:TencentReg",
      "r:TencentType"
    ],
    "_WU_COMMON": [
      "r:CurrentBranch",
      "r:DefaultUserRegion",
      "DeviceFamily",
      "r:DriverPartnerRing",
      "r:FlightContent",
      "f:FlightingBranchName",
      "f:FlightRing",
      "HoloLens",
      "c:InstallationType",
      "c:InstallLanguage",
      "f:IsFlightingEnabled",
      "r:IsFlightingEnabled",
      "c:MobileOperatorCommercialized",
      "OEMModel",
      "OEMName_Uncleaned",
      "r:OemPartnerRing",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:OSUILocale",
      "c:ProcessorManufacturer",
      "r:ReleaseType",
      "v:SkypeRoomSystem",
      "t:SMode",
      "c:TelemetryLevel",
      "r:WindowsMixedReality",
      "v:WuClientVer",
      "p:DucPublisherId",
      "p:DucDeviceModelId",
      "p:DucOemPartnerRing",
      "p:DucCustomPackageId",
      "p:DesiredOsVersion",
      "p:DesiredSystemManifestVersion"
    ],
    "_WU_FB": [
      "u:BranchReadinessLevel",
      "u:DeferQualityUpdatePeriodInDays",
      "u:DeferFeatureUpdatePeriodInDays",
      "r:PausedFeatureStatus",
      "r:PausedQualityStatus",
      "u:TargetReleaseVersion",
      "r:QUDeadline",
      "r:UpdatePreference",
      "r:UpdateOfferedDays"
    ],
    "WU_OS": [
      "+_WU_OS_CORE",
      "+_WU_FB"
    ],
    "_WU_OS_CORE": [
      "+_WU_COMMON",
      "+_WU_AV",
      "r:AhnLabKeyboard",
      "a:Bios",
      "r:BlockFeatureUpdates",
      "c:CommercialId",
      "a:DataVer_RS5",
      "r:DisconnectedStandby",
      "r:DchuNvidiaGrfxExists",
      "r:DchuNvidiaGrfxVen",
      "r:DchuIntelGrfxExists",
      "r:DchuIntelGrfxVen",
      "r:DchuAmdGrfxExists",
      "r:DchuAmdGrfxVen",
      "c:FirmwareVersion",
      "a:Free",
      "a:GStatus_RS3",
      "a:GStatus_RS4",
      "a:GStatus_RS5",
      "r:HidOverGattReg",
      "r:InstallDate",
      "c:IsDeviceRetailDemo",
      "c:IsPortableOperatingSystem",
      "IsVM",
      "c:OEMModelBaseBoard",
      "r:OobeSeeker",
      "r:OSRollbackBuild",
      "r:OSRollbackCount",
      "r:OSRollbackDate",
      "PhoneTargetingName",
      "r:PonchAllow",
      "r:PonchBlock",
      "c:ProcessorIdentifier",
      "r:RecoveredFromBuild",
      "r:RecoveredOnDate",
      "r:Steam",
      "v:TobiiVer",
      "v:TrendMicroVer",
      "r:UninstallActive",
      "l:UpdateManagementGroup",
      "a:UpgEx_RS3",
      "a:UpgEx_RS4",
      "a:UpgEx_RS5",
      "a:Version_RS5",
      "r:DisableWUfBOfferBlock",
      "a:UpgEx_19H1",
      "a:SdbVer_19H1",
      "a:GStatus_19H1",
      "a:GStatus_19H1Setup",
      "a:TimestampEpochString_19H1Setup",
      "a:GenTelRunTimestamp_19H1",
      "a:DataExpDateEpoch_19H1",
      "r:EnableWUfBUpgradeGates",
      "r:GStatusBlockIDs_All",
      "TimestampDelta_19H1Subtract19H1Setup",
      "DataExpDateDelta_19H1Subtract19H1Setup",
      "a:DataExpDateEpoch_19H1Setup",
      "a:TimestampEpochString_19H1",
      "r:IsContainerMgrInstalled",
      "r:IsWDAGEnabled",
      "r:MTPTargetingInfo",
      "r:EKB19H2InstallCount",
      "r:EKB19H2UnInstallCount",
      "r:EKB19H2InstallTimeEpoch",
      "r:EKB19H2UnInstallTimeEpoch",
      "r:BlockEdgeWithChromiumUpdate",
      "r:IsWDATPEnabled",
      "r:IsAutopilotRegistered",
      "r:EdgeWithChromiumInstallVersion",
      "r:EdgeWithChromiumInstallFailureCount",
      "r:IsEdgeWithChromiumInstalled",
      "r:KioskMode",
      "c:IsCloudDomainJoined",
      "c:IsDomainJoined",
      "p:DSS_Enrolled",
      "a:DataExpDateEpoch_20H1",
      "a:DataExpDateEpoch_20H1Setup",
      "a:GStatus_20H1",
      "a:GStatus_20H1Setup",
      "a:SdbVer_20H1",
      "a:TimestampEpochString_20H1",
      "a:TimestampEpochString_20H1Setup",
      "DataExpDateDelta_20H1Subtract20H1Setup",
      "TimestampDelta_20H1Subtract20H1Setup",
      "a:UpgEx_20H1",
      "r:AutopilotUpdateInProgress",
      "r:UHSEnrolled"
    ],
    "_WU_PTI": [
      "c:FrontFacingCameraResolution",
      "c:RearFacingCameraResolution",
      "c:TotalPhysicalRAM",
      "c:NFCProximity",
      "c:Magnetometer",
      "c:Gyroscope",
      "c:D3DMaxFeatureLevel",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical"
    ],
    "WU_STORE": [
      "+_WU_COMMON",
      "r:AppChannels",
      "r:AppRMIDs",
      "u:BranchReadinessLevel"
    ]
  },
  "Required": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Aliases": {
    "ChassisTypeId": "c:ChassisType",
    "DataExpDateDelta_19H1Subtract19H1Setup": "a:DataExpDateEpoch_19H1_Subtract_DataExpDateEpoch_19H1Setup",
    "DataExpDateDelta_20H1Subtract20H1Setup": "a:DataExpDateEpoch_20H1_Subtract_DataExpDateEpoch_20H1Setup",
    "deviceClass": "t:DeviceFamily",
    "deviceId": "t:LocalDeviceID",
    "DeviceId": "t:LocalDeviceID",
    "expId": "c:FlightIds",
    "FlightRing": "f:FlightRing",
    "IsVM": "a:ISVM",
    "locale": "c:OSUILocale",
    "ms": "t:IsMsftOwned",
    "OEMModel": "c:OEMModelNumber",
    "OEMName_Uncleaned": "c:OEMManufacturerName",
    "osVer": "t:OSVersionFull",
    "OSVersionFull": "t:OSVersionFull",
    "PhoneTargetingName": "c:OEMModelName",
    "ring": "f:FlightRing",
    "sampleId": "t:PopVal",
    "sku": "t:OSSkuId",
    "TimestampDelta_19H1Subtract19H1Setup": "a:TimestampEpochString_19H1_Subtract_TimestampEpochString_19H1Setup",
    "TimestampDelta_20H1Subtract20H1Setup": "a:TimestampEpochString_20H1_Subtract_TimestampEpochString_20H1Setup"
  },
  "Fallback": {
    "r:AvastBlackScreen": "r:AvgBlackScreen",
    "a:Bios": "a:Bios_RS3",
    "a:Bios_RS3": "a:Bios_RS4",
    "a:Bios_RS4": "a:Bios_RS5",
    "r:BlockFeatureUpdates": "r:BlockWUUpgrades",
    "r:BlockWUUpgrades": "r:BlockWUUpgradesWow",
    "r:BuildFID": "r:BuildFID_WCOS",
    "r:BuildFID_WCOS": "r:BuildFID_WCOS2",
    "r:DchuAmdGrfxVen": "r:DchuAmdGrfxVen2",
    "r:DchuAmdGrfxVen2": "r:DchuAmdGrfxDeletePending",
    "r:DchuIntelGrfxVen": "r:DchuIntelGrfxVen2",
    "r:DchuIntelGrfxVen2": "r:DchuIntelGrfxDeletePending",
    "r:DchuNvidiaGrfxVen": "r:DchuNvidiaGrfxVen2",
    "r:DchuNvidiaGrfxVen2": "r:DchuNvidiaGrfxDeletePending",
    "r:DriverPartnerRing": "r:OSDataDriverPartnerRing",
    "p:DSS_Enrolled": "r:DSS_EnrolledReg",
    "r:EdgeWithChromiumInstallFailureCount": "r:EdgeWithChromiumInstallFailureCountWow",
    "r:EdgeWithChromiumInstallVersion": "r:EdgeWithChromiumInstallVersionWow",
    "f:FlightingBranchName": "c:FlightingBranchName",
    "a:Free": "a:Free_RS3",
    "a:Free_RS3": "a:Free_RS4",
    "a:Free_RS4": "a:Free_RS5",
    "HoloLens": "r:WindowsMixedReality",
    "r:IsEdgeWithChromiumInstalled": "r:IsEdgeWithChromiumInstalledWow",
    "a:ISVM": "a:ISVM_RS3",
    "a:ISVM_RS3": "a:ISVM_RS4",
    "a:ISVM_RS4": "a:ISVM_RS5",
    "c:OEMModelBaseBoard": "r:OEMModelBaseBoard",
    "r:PonchAllow": "r:PonchAllowKey",
    "r:PonchAllowKey": "r:PonchAllowWow",
    "r:PonchAllowWow": "r:PonchAllowWowKey",
    "r:QUDeadline": "r:QUDeadlineMDM",
    "v:SymantecVer": "v:SymantecVer64",
    "u:TargetReleaseVersion": "r:TargetReleaseVersionGP",
    "r:TargetReleaseVersionGP": "r:TargetReleaseVersionMDM",
    "v:TobiiVer": "v:TobiiVerx86",
    "v:TobiiVerx86": "v:TobiiVer1x86"
  },
  "Transform": {
    "IsDomainJoined": {
      "Ignore": [
        "0"
      ]
    },
    "IsHybridOrXGpu": {
      "Ignore": [
        "0"
      ]
    },
    "IsMsftOwned": {
      "Ignore": [
        "0"
      ]
    },
    "IsPortableOperatingSystem": {
      "Ignore": [
        "0"
      ]
    },
    "IsTestLab": {
      "Ignore": [
        "0"
      ]
    },
    "IsVM": {
      "Ignore": [
        "0"
      ]
    },
    "OEMModel": {
      "SubLength": 100
    },
    "OEMName_Uncleaned": {
      "SubLength": 100
    },
    "PausedFeatureStatus": {
      "Ignore": [
        "0"
      ]
    },
    "PausedQualityStatus": {
      "Ignore": [
        "0"
      ]
    },
    "SMode": {
      "Ignore": [
        "0"
      ]
    }
  },
  "Registry": {
    "ActiveHoursEnd": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursEnd",
      "RegValueType": "REG_DWORD"
    },
    "ActiveHoursStart": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursStart",
      "RegValueType": "REG_DWORD"
    },
    "AhnLabKeyboard": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\Mkd2kfNt",
      "ValueName": "NbTpMsExist"
    },
    "AppChannels": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ChannelId",
      "EncodingType": "Json"
    },
    "AppRMIDs": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ReleaseManagementId",
      "EncodingType": "Json"
    },
    "AutopilotUpdateInProgress": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotSettings\\VolatileAutopilotUpdate",
      "ValueName": "AutopilotUpdateInProgress",
      "RegValueType": "REG_DWORD"
    },
    "AvastBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvastReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "AvgBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvgReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "BlockEdgeWithChromiumUpdate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "DoNotUpdateToEdgeWithChromium",
      "RegValueType": "REG_DWORD"
    },
    "BlockFeatureUpdates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade",
      "ValueName": "BlockFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgrades": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgradesWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BuildFID": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS2": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "CurrentBranch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "BuildBranch",
      "RegValueType": "REG_SZ"
    },
    "DaysSince19H1FUOffer": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\rempl\\irplugin",
      "ValueName": "DaysSinceLastOffer",
      "RegValueType": "REG_QWORD"
    },
    "DchuAmdGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DriverDelete"
    },
    "DchuAmdGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "IfExists": true
    },
    "DchuAmdGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DCHUVen"
    },
    "DchuAmdGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DriverDelete"
    },
    "DchuIntelGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "IfExists": true
    },
    "DchuIntelGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DriverDelete"
    },
    "DchuNvidiaGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "IfExists": true
    },
    "DchuNvidiaGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DefaultUserRegion": {
      "HKey": "HKEY_USERS",
      "FullPath": ".DEFAULT\\Control Panel\\International\\Geo",
      "ValueName": "Nation",
      "RegValueType": "REG_SZ"
    },
    "DisableWUfBOfferBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "DisableWUfBOfferBlock",
      "RegValueType": "REG_DWORD"
    },
    "DisconnectedStandby": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Control\\Power",
      "ValueName": "EnforceDisconnectedStandby",
      "RegValueType": "REG_DWORD"
    },
    "DriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "DSS_EnrolledReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "EnableWUfBCloud",
      "RegValueType": "REG_DWORD"
    },
    "DUInternal": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\MoSetup",
      "ValueName": "DynamicUpdateInternalTest",
      "RegValueType": "REG_DWORD"
    },
    "EdgeWithChromiumInstallFailureCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallFailureCountWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallVersion": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EdgeWithChromiumInstallVersionWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EKB19H2InstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Count"
    },
    "EKB19H2InstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Timestamp"
    },
    "EKB19H2UnInstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Count"
    },
    "EKB19H2UnInstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Timestamp"
    },
    "EnableWUfBUpgradeGates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows NT\\CurrentVersion\\502505fe-762c-4e80-911e-0c3fa4c63fb0",
      "ValueName": "DataRequireGatedScanForFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "EsetReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\ehdrv\\Parameters",
      "ValueName": "WindowsCompatibilityLevel",
      "RegValueType": "REG_DWORD"
    },
    "FlightContent": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "ContentType",
      "RegValueType": "REG_SZ"
    },
    "GStatusBlockIDs_All": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\Appraiser\\GWX",
      "ValueName": "SdbEntries",
      "RegValueType": "REG_SZ"
    },
    "HidOverGattReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\PnpLockdownFiles\\%SystemRoot%/System32/drivers/UMDF/Microsoft.Bluetooth.Profiles.HidOverGatt.dll",
      "ValueName": "Source",
      "RegValueType": "REG_SZ"
    },
    "InstallDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "InstallDate",
      "RegValueType": "REG_DWORD"
    },
    "IsAutopilotRegistered": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotPolicyCache",
      "ValueName": "ProfileAvailable",
      "RegValueType": "REG_DWORD"
    },
    "IsFlightingEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "IsBuildFlightingEnabled",
      "RegValueType": "REG_DWORD"
    },
    "IsContainerMgrInstalled": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers\\CmService",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalledWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsHybridOrXGpu": {
      "FullPath": "SOFTWARE\\Microsoft\\DirectX",
      "ValueName": "HybridDeviceApplicableForDxDbGpuPreferences"
    },
    "IsWDAGEnabled": {
      "FullPath": "SYSTEM\\ControlSet001\\Services\\hvsics",
      "IfExists": true
    },
    "IsWDATPEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows Advanced Threat Protection\\Status",
      "ValueName": "OnboardingState"
    },
    "KasperskyReg": {
      "FullPath": "System\\CurrentControlSet\\Services\\klhk\\Parameters",
      "ValueName": "UseVtHardware"
    },
    "KioskMode": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\AssignedAccessCsp\\AutoLogonAccount",
      "ValueName": "ConfigSource",
      "RegValueType": "REG_DWORD"
    },
    "MTPTargetingInfo": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\MTPTargetingInfo",
      "ValueName": "TargetRing"
    },
    "OEMModelBaseBoard": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "HARDWARE\\DESCRIPTION\\System\\BIOS",
      "ValueName": "BaseBoardProduct",
      "RegValueType": "REG_SZ"
    },
    "OemPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\DeviceTargetingInfo",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OobeSeeker": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\Updates",
      "ValueName": "OOBEUpdateStarted"
    },
    "OSDataDriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSData\\SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "BuildString",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "Count",
      "RegValueType": "REG_DWORD"
    },
    "OSRollbackDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "PausedFeatureStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedFeatureStatus"
    },
    "PausedQualityStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedQualityStatus"
    },
    "PonchAllow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "RegValueType": "REG_DWORD"
    },
    "PonchAllowKey": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchAllowWow": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc"
    },
    "PonchAllowWowKey": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "65d75b03-6f4d-46e9-b870-517731e06cf9",
      "RegValueType": "REG_DWORD"
    },
    "PreviewBuildsManagerEnabled": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfhost\\Manager",
      "ValueName": "ArePreviewBuildsAllowed"
    },
    "QUDeadline": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "QUDeadlineMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredFromBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "LastBuild",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredOnDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "ReleaseType": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Update\\TargetingInfo",
      "ValueName": "ReleaseType",
      "RegValueType": "REG_SZ"
    },
    "SmartActiveHoursState": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "SmartActiveHoursState",
      "RegValueType": "REG_DWORD"
    },
    "Steam": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Classes\\Steam",
      "ValueName": "",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionGP": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "TargetReleaseVersionInfo",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "TargetReleaseVersion",
      "RegValueType": "REG_SZ"
    },
    "TencentReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "LoadStartTime"
    },
    "TencentType": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "Type"
    },
    "UHSEnrolled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "UHSEnrolled",
      "RegValueType": "REG_SZ",
      "IfExists": true
    },
    "UninstallActive": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "System\\Setup",
      "ValueName": "UninstallActive",
      "RegValueType": "REG_DWORD"
    },
    "UpdateOfferedDays": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WaaSAssessment\\Cache\\",
      "ValueName": "UpToDateDays",
      "RegValueType": "REG_DWORD"
    },
    "UpdatePreference": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "UpdatePreference",
      "RegValueType": "REG_DWORD"
    },
    "WindowsMixedReality": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\WUDF\\Services\\HoloLensSensors",
      "ValueName": "WdfMajorVersion",
      "RegValueType": "REG_DWORD"
    }
  },
  "FileInfo": {
    "AvastVer": {
      "Path": "\\system32\\Drivers\\aswVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "AvgVer": {
      "Path": "\\system32\\Drivers\\avgVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "CortanaAppVer": {
      "Path": "\\WindowsApps\\Microsoft.549981C3F5F10_8wekyb3d8bbwe\\CortanaApp.View.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "CortanaAppVerTest": {
      "Path": "\\WindowsApps\\3242f7d9-db60-4380-a379-4205ea768bfc_1.0.0.0_x64__zs4v8rx04ex0m\\UndockingTestApp.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "EsetVer": {
      "Path": "\\drivers\\ehdrv.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "KasperskyVer": {
      "Path": "\\system32\\Drivers\\klhk.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "SkypeRoomSystem": {
      "Path": "%systemdrive%\\Recovery\\OEM\\$oem$\\$1\\Rigel\\x64\\Scripts\\Provisioning\\AutoUnattend.xml",
      "IfExists": true
    },
    "SymantecVer": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "SymantecVer64": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl64.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "TobiiVer": {
      "Path": "\\Tobii\\Tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "TobiiVer1x86": {
      "Path": "\\Tobii\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TobiiVerx86": {
      "Path": "\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TrendMicroVer": {
      "Path": "\\drivers\\TMUMH.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "WuClientVer": {
      "Path": "\\system32\\wuaueng.dll",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    }
  },
  "Licensing": {
    "UpdateManagementGroup": {
      "Name": "UpdatePolicy-UpdateManagementGroup"
    }
  },
  "Policy": {
    "DesiredOsVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/OsVersion"
    },
    "DesiredSystemManifestVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/SystemManifestVersion"
    },
    "DSS_Enrolled": {
      "Area": "Update",
      "Name": "EnableWUfBCloud"
    },
    "DucCustomPackageId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/CustomPackageId"
    },
    "DucDeviceModelId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/DeviceModelId"
    },
    "DucOemPartnerRing": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/OemPartnerRing"
    },
    "DucPublisherId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/PublisherId"
    }
  },
  "UpdatePolicy": {
    "BranchReadinessLevel": {
      "PolicyEnum": 5,
      "Enterprise": true
    },
    "BranchReadinessLevelSource": {
      "PolicyEnum": 5,
      "Enterprise": true,
      "UseSource": true
    },
    "DeferFeatureUpdatePeriodInDays": {
      "PolicyEnum": 9,
      "Enterprise": true
    },
    "DeferQualityUpdatePeriodInDays": {
      "PolicyEnum": 7,
      "Enterprise": true
    },
    "DisableDualScan": {
      "PolicyEnum": 42,
      "Enterprise": true
    },
    "TargetReleaseVersion": {
      "PolicyEnum": 50,
      "Enterprise": true
    },
    "UpdateServiceUrl": {
      "PolicyEnum": 12
    }
  }
}"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributesVerified"="{
  "Version": 92,
  "SchemaVersion": 1,
  "PartA": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Default": [
    "DeviceFamily",
    "f:FlightRing",
    "t:OSVersionFull"
  ],
  "PartB": {
    "ACSOVERRIDE": [
      "OSArchitecture",
      "c:IsAlwaysOnAlwaysConnectedCapable"
    ],
    "CDM": [
      "ChassisTypeId",
      "r:CurrentBranch",
      "DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "c:InstallLanguage",
      "c:IsDomainJoined",
      "t:IsTestLab",
      "OEMModel",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:ProcessorIdentifier",
      "c:TelemetryLevel",
      "t:IsMsftOwned",
      "t:WCOSProductId",
      "c:OSUILocale",
      "c:CommercialId",
      "s:MinShellVersion",
      "s:MaxShellVersion",
      "c:ActivationChannel",
      "c:SCCMClientId",
      "c:IsCloudDomainJoined"
    ],
    "COMPATLOGGER": [
      "osVer",
      "ring",
      "deviceId"
    ],
    "CORTANA_GATEKEEPER": [
      "r:CurrentBranch",
      "f:FlightRing",
      "f:IsRetailOS"
    ],
    "CORTANAUWP": [
      "c:OSUILocale",
      "t:OSVersionFull",
      "v:CortanaAppVer"
    ],
    "CORTANAUWPTEST": [
      "+CORTANAUWP",
      "v:CortanaAppVerTest"
    ],
    "CTAC": [
      "+FSS"
    ],
    "DDC": [
      "+WU_STORE",
      "+_WU_PTI"
    ],
    "DXDB": [
      "DeviceFamily",
      "f:FlightRing",
      "r:IsHybridOrXGpu",
      "t:OSVersionFull"
    ],
    "EDGE_SERVICEUI": [
      "t:LocalDeviceID",
      "t:LocalUserID"
    ],
    "FCON": [
      "+CDM"
    ],
    "FSS": [
      "r:PreviewBuildsManagerEnabled",
      "f:BranchReadinessLevelRaw",
      "u:BranchReadinessLevelSource",
      "r:BuildFID",
      "t:DeviceFamily",
      "DeviceId",
      "c:EnablePreviewBuilds",
      "f:FlightingPolicyValue",
      "f:IsRetailOS",
      "f:ManagePreviewBuilds",
      "OSVersionFull",
      "t:WCOSProductId",
      "r:SmartActiveHoursState",
      "r:ActiveHoursStart",
      "r:ActiveHoursEnd"
    ],
    "FXIRISCLIENT": [
      "DeviceFamily",
      "OSVersion",
      "t:OSSkuId",
      "OSArchitecture",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:FlightingBranchName",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical",
      "t:IsMsftOwned",
      "c:ChassisType",
      "c:IsDomainJoined",
      "c:ProcessorIdentifier",
      "c:CommercialId",
      "OEMModel",
      "c:OSUILocale",
      "c:OSEdition",
      "c:FlightIds",
      "t:LocalUserID"
    ],
    "MICROSOFT.WINDOWSFEEDBACKHUB_8WEKYB3D8BBWE": [
      "t:OSVersionFull",
      "t:IsTestLab",
      "f:FlightRing"
    ],
    "MITIGATION": [
      "t:DeviceFamily",
      "f:FlightRing",
      "c:FlightIds",
      "c:IsDomainJoined",
      "t:IsMsftOwned",
      "f:IsRetailOS",
      "t:IsTestLab",
      "IsVM",
      "OEMModel",
      "c:OSEdition",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "t:SMode",
      "f:IsFlightingEnabled",
      "c:FirmwareVersion",
      "c:TelemetryLevel",
      "f:FlightingBranchName",
      "r:CurrentBranch",
      "OSVersion"
    ],
    "MLMOD": [
      "ChassisTypeId",
      "t:DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "f:IsRetailOS",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "OSVersion",
      "c:TelemetryLevel",
      "r:CurrentBranch"
    ],
    "MTP": [
      "+_WU_OS_CORE"
    ],
    "MUSE": [
      "+_WU_FB",
      "ChassisTypeId",
      "deviceClass",
      "deviceId",
      "c:FlightIds",
      "locale",
      "ms",
      "os",
      "osVer",
      "ring",
      "sampleId",
      "sku",
      "r:DaysSince19H1FUOffer",
      "u:DisableDualScan",
      "u:UpdateServiceUrl",
      "c:CommercialId",
      "f:FlightingBranchName"
    ],
    "NOISYHAMMER": [
      "+WU_OS"
    ],
    "SEDIMENTPACK": [
      "+WU_OS"
    ],
    "SETUP360": [
      "t:OSSkuId",
      "f:FlightRing"
    ],
    "STORAGEGROVELER": [
      "a:Free",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "IsVM",
      "t:OSVersionFull"
    ],
    "UTC": [
      "+UTC_STATIC",
      "osVer",
      "locale",
      "ring",
      "f:PilotRing",
      "f:IsRetailOS",
      "ms",
      "expId",
      "t:SMode",
      "f:FlightingBranchName",
      "c:CommercialId"
    ],
    "UTC_STATIC": [
      "os",
      "deviceId",
      "sampleId",
      "deviceClass",
      "sku",
      "OEMModel",
      "OEMName_Uncleaned",
      "c:PrimaryDiskType",
      "c:ProcessorModel",
      "c:TotalPhysicalRAM"
    ],
    "WAASASSESSMENT": [
      "+WU_OS"
    ],
    "WOSC": [
      "t:DeviceFamily",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "t:IsMsftOwned",
      "t:LocalDeviceID",
      "t:OSSkuId",
      "c:OSUILocale",
      "t:OSVersionFull",
      "c:TelemetryLevel",
      "r:IsHybridOrXGpu"
    ],
    "WPSHIFT": [
      "+MTP"
    ],
    "WU": [
      "+WU_OS",
      "r:DUInternal"
    ],
    "_WU_AV": [
      "r:AvastReg",
      "r:AvastBlackScreen",
      "v:AvastVer",
      "r:AvgReg",
      "v:AvgVer",
      "r:EsetReg",
      "v:EsetVer",
      "r:KasperskyReg",
      "v:KasperskyVer",
      "v:SymantecVer",
      "r:TencentReg",
      "r:TencentType"
    ],
    "_WU_COMMON": [
      "r:CurrentBranch",
      "r:DefaultUserRegion",
      "DeviceFamily",
      "r:DriverPartnerRing",
      "r:FlightContent",
      "f:FlightingBranchName",
      "f:FlightRing",
      "HoloLens",
      "c:InstallationType",
      "c:InstallLanguage",
      "f:IsFlightingEnabled",
      "r:IsFlightingEnabled",
      "c:MobileOperatorCommercialized",
      "OEMModel",
      "OEMName_Uncleaned",
      "r:OemPartnerRing",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:OSUILocale",
      "c:ProcessorManufacturer",
      "r:ReleaseType",
      "v:SkypeRoomSystem",
      "t:SMode",
      "c:TelemetryLevel",
      "r:WindowsMixedReality",
      "v:WuClientVer",
      "p:DucPublisherId",
      "p:DucDeviceModelId",
      "p:DucOemPartnerRing",
      "p:DucCustomPackageId",
      "p:DesiredOsVersion",
      "p:DesiredSystemManifestVersion"
    ],
    "_WU_FB": [
      "u:BranchReadinessLevel",
      "u:DeferQualityUpdatePeriodInDays",
      "u:DeferFeatureUpdatePeriodInDays",
      "r:PausedFeatureStatus",
      "r:PausedQualityStatus",
      "u:TargetReleaseVersion",
      "r:QUDeadline",
      "r:UpdatePreference",
      "r:UpdateOfferedDays"
    ],
    "WU_OS": [
      "+_WU_OS_CORE",
      "+_WU_FB"
    ],
    "_WU_OS_CORE": [
      "+_WU_COMMON",
      "+_WU_AV",
      "r:AhnLabKeyboard",
      "a:Bios",
      "r:BlockFeatureUpdates",
      "c:CommercialId",
      "a:DataVer_RS5",
      "r:DisconnectedStandby",
      "r:DchuNvidiaGrfxExists",
      "r:DchuNvidiaGrfxVen",
      "r:DchuIntelGrfxExists",
      "r:DchuIntelGrfxVen",
      "r:DchuAmdGrfxExists",
      "r:DchuAmdGrfxVen",
      "c:FirmwareVersion",
      "a:Free",
      "a:GStatus_RS3",
      "a:GStatus_RS4",
      "a:GStatus_RS5",
      "r:HidOverGattReg",
      "r:InstallDate",
      "c:IsDeviceRetailDemo",
      "c:IsPortableOperatingSystem",
      "IsVM",
      "c:OEMModelBaseBoard",
      "r:OobeSeeker",
      "r:OSRollbackBuild",
      "r:OSRollbackCount",
      "r:OSRollbackDate",
      "PhoneTargetingName",
      "r:PonchAllow",
      "r:PonchBlock",
      "c:ProcessorIdentifier",
      "r:RecoveredFromBuild",
      "r:RecoveredOnDate",
      "r:Steam",
      "v:TobiiVer",
      "v:TrendMicroVer",
      "r:UninstallActive",
      "l:UpdateManagementGroup",
      "a:UpgEx_RS3",
      "a:UpgEx_RS4",
      "a:UpgEx_RS5",
      "a:Version_RS5",
      "r:DisableWUfBOfferBlock",
      "a:UpgEx_19H1",
      "a:SdbVer_19H1",
      "a:GStatus_19H1",
      "a:GStatus_19H1Setup",
      "a:TimestampEpochString_19H1Setup",
      "a:GenTelRunTimestamp_19H1",
      "a:DataExpDateEpoch_19H1",
      "r:EnableWUfBUpgradeGates",
      "r:GStatusBlockIDs_All",
      "TimestampDelta_19H1Subtract19H1Setup",
      "DataExpDateDelta_19H1Subtract19H1Setup",
      "a:DataExpDateEpoch_19H1Setup",
      "a:TimestampEpochString_19H1",
      "r:IsContainerMgrInstalled",
      "r:IsWDAGEnabled",
      "r:MTPTargetingInfo",
      "r:EKB19H2InstallCount",
      "r:EKB19H2UnInstallCount",
      "r:EKB19H2InstallTimeEpoch",
      "r:EKB19H2UnInstallTimeEpoch",
      "r:BlockEdgeWithChromiumUpdate",
      "r:IsWDATPEnabled",
      "r:IsAutopilotRegistered",
      "r:EdgeWithChromiumInstallVersion",
      "r:EdgeWithChromiumInstallFailureCount",
      "r:IsEdgeWithChromiumInstalled",
      "r:KioskMode",
      "c:IsCloudDomainJoined",
      "c:IsDomainJoined",
      "p:DSS_Enrolled",
      "a:DataExpDateEpoch_20H1",
      "a:DataExpDateEpoch_20H1Setup",
      "a:GStatus_20H1",
      "a:GStatus_20H1Setup",
      "a:SdbVer_20H1",
      "a:TimestampEpochString_20H1",
      "a:TimestampEpochString_20H1Setup",
      "DataExpDateDelta_20H1Subtract20H1Setup",
      "TimestampDelta_20H1Subtract20H1Setup",
      "a:UpgEx_20H1",
      "r:AutopilotUpdateInProgress",
      "r:UHSEnrolled"
    ],
    "_WU_PTI": [
      "c:FrontFacingCameraResolution",
      "c:RearFacingCameraResolution",
      "c:TotalPhysicalRAM",
      "c:NFCProximity",
      "c:Magnetometer",
      "c:Gyroscope",
      "c:D3DMaxFeatureLevel",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical"
    ],
    "WU_STORE": [
      "+_WU_COMMON",
      "r:AppChannels",
      "r:AppRMIDs",
      "u:BranchReadinessLevel"
    ]
  },
  "Required": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Aliases": {
    "ChassisTypeId": "c:ChassisType",
    "DataExpDateDelta_19H1Subtract19H1Setup": "a:DataExpDateEpoch_19H1_Subtract_DataExpDateEpoch_19H1Setup",
    "DataExpDateDelta_20H1Subtract20H1Setup": "a:DataExpDateEpoch_20H1_Subtract_DataExpDateEpoch_20H1Setup",
    "deviceClass": "t:DeviceFamily",
    "deviceId": "t:LocalDeviceID",
    "DeviceId": "t:LocalDeviceID",
    "expId": "c:FlightIds",
    "FlightRing": "f:FlightRing",
    "IsVM": "a:ISVM",
    "locale": "c:OSUILocale",
    "ms": "t:IsMsftOwned",
    "OEMModel": "c:OEMModelNumber",
    "OEMName_Uncleaned": "c:OEMManufacturerName",
    "osVer": "t:OSVersionFull",
    "OSVersionFull": "t:OSVersionFull",
    "PhoneTargetingName": "c:OEMModelName",
    "ring": "f:FlightRing",
    "sampleId": "t:PopVal",
    "sku": "t:OSSkuId",
    "TimestampDelta_19H1Subtract19H1Setup": "a:TimestampEpochString_19H1_Subtract_TimestampEpochString_19H1Setup",
    "TimestampDelta_20H1Subtract20H1Setup": "a:TimestampEpochString_20H1_Subtract_TimestampEpochString_20H1Setup"
  },
  "Fallback": {
    "r:AvastBlackScreen": "r:AvgBlackScreen",
    "a:Bios": "a:Bios_RS3",
    "a:Bios_RS3": "a:Bios_RS4",
    "a:Bios_RS4": "a:Bios_RS5",
    "r:BlockFeatureUpdates": "r:BlockWUUpgrades",
    "r:BlockWUUpgrades": "r:BlockWUUpgradesWow",
    "r:BuildFID": "r:BuildFID_WCOS",
    "r:BuildFID_WCOS": "r:BuildFID_WCOS2",
    "r:DchuAmdGrfxVen": "r:DchuAmdGrfxVen2",
    "r:DchuAmdGrfxVen2": "r:DchuAmdGrfxDeletePending",
    "r:DchuIntelGrfxVen": "r:DchuIntelGrfxVen2",
    "r:DchuIntelGrfxVen2": "r:DchuIntelGrfxDeletePending",
    "r:DchuNvidiaGrfxVen": "r:DchuNvidiaGrfxVen2",
    "r:DchuNvidiaGrfxVen2": "r:DchuNvidiaGrfxDeletePending",
    "r:DriverPartnerRing": "r:OSDataDriverPartnerRing",
    "p:DSS_Enrolled": "r:DSS_EnrolledReg",
    "r:EdgeWithChromiumInstallFailureCount": "r:EdgeWithChromiumInstallFailureCountWow",
    "r:EdgeWithChromiumInstallVersion": "r:EdgeWithChromiumInstallVersionWow",
    "f:FlightingBranchName": "c:FlightingBranchName",
    "a:Free": "a:Free_RS3",
    "a:Free_RS3": "a:Free_RS4",
    "a:Free_RS4": "a:Free_RS5",
    "HoloLens": "r:WindowsMixedReality",
    "r:IsEdgeWithChromiumInstalled": "r:IsEdgeWithChromiumInstalledWow",
    "a:ISVM": "a:ISVM_RS3",
    "a:ISVM_RS3": "a:ISVM_RS4",
    "a:ISVM_RS4": "a:ISVM_RS5",
    "c:OEMModelBaseBoard": "r:OEMModelBaseBoard",
    "r:PonchAllow": "r:PonchAllowKey",
    "r:PonchAllowKey": "r:PonchAllowWow",
    "r:PonchAllowWow": "r:PonchAllowWowKey",
    "r:QUDeadline": "r:QUDeadlineMDM",
    "v:SymantecVer": "v:SymantecVer64",
    "u:TargetReleaseVersion": "r:TargetReleaseVersionGP",
    "r:TargetReleaseVersionGP": "r:TargetReleaseVersionMDM",
    "v:TobiiVer": "v:TobiiVerx86",
    "v:TobiiVerx86": "v:TobiiVer1x86"
  },
  "Transform": {
    "IsDomainJoined": {
      "Ignore": [
        "0"
      ]
    },
    "IsHybridOrXGpu": {
      "Ignore": [
        "0"
      ]
    },
    "IsMsftOwned": {
      "Ignore": [
        "0"
      ]
    },
    "IsPortableOperatingSystem": {
      "Ignore": [
        "0"
      ]
    },
    "IsTestLab": {
      "Ignore": [
        "0"
      ]
    },
    "IsVM": {
      "Ignore": [
        "0"
      ]
    },
    "OEMModel": {
      "SubLength": 100
    },
    "OEMName_Uncleaned": {
      "SubLength": 100
    },
    "PausedFeatureStatus": {
      "Ignore": [
        "0"
      ]
    },
    "PausedQualityStatus": {
      "Ignore": [
        "0"
      ]
    },
    "SMode": {
      "Ignore": [
        "0"
      ]
    }
  },
  "Registry": {
    "ActiveHoursEnd": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursEnd",
      "RegValueType": "REG_DWORD"
    },
    "ActiveHoursStart": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursStart",
      "RegValueType": "REG_DWORD"
    },
    "AhnLabKeyboard": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\Mkd2kfNt",
      "ValueName": "NbTpMsExist"
    },
    "AppChannels": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ChannelId",
      "EncodingType": "Json"
    },
    "AppRMIDs": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ReleaseManagementId",
      "EncodingType": "Json"
    },
    "AutopilotUpdateInProgress": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotSettings\\VolatileAutopilotUpdate",
      "ValueName": "AutopilotUpdateInProgress",
      "RegValueType": "REG_DWORD"
    },
    "AvastBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvastReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "AvgBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvgReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "BlockEdgeWithChromiumUpdate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "DoNotUpdateToEdgeWithChromium",
      "RegValueType": "REG_DWORD"
    },
    "BlockFeatureUpdates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade",
      "ValueName": "BlockFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgrades": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgradesWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BuildFID": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS2": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "CurrentBranch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "BuildBranch",
      "RegValueType": "REG_SZ"
    },
    "DaysSince19H1FUOffer": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\rempl\\irplugin",
      "ValueName": "DaysSinceLastOffer",
      "RegValueType": "REG_QWORD"
    },
    "DchuAmdGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DriverDelete"
    },
    "DchuAmdGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "IfExists": true
    },
    "DchuAmdGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DCHUVen"
    },
    "DchuAmdGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DriverDelete"
    },
    "DchuIntelGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "IfExists": true
    },
    "DchuIntelGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DriverDelete"
    },
    "DchuNvidiaGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "IfExists": true
    },
    "DchuNvidiaGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DefaultUserRegion": {
      "HKey": "HKEY_USERS",
      "FullPath": ".DEFAULT\\Control Panel\\International\\Geo",
      "ValueName": "Nation",
      "RegValueType": "REG_SZ"
    },
    "DisableWUfBOfferBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "DisableWUfBOfferBlock",
      "RegValueType": "REG_DWORD"
    },
    "DisconnectedStandby": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Control\\Power",
      "ValueName": "EnforceDisconnectedStandby",
      "RegValueType": "REG_DWORD"
    },
    "DriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "DSS_EnrolledReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "EnableWUfBCloud",
      "RegValueType": "REG_DWORD"
    },
    "DUInternal": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\MoSetup",
      "ValueName": "DynamicUpdateInternalTest",
      "RegValueType": "REG_DWORD"
    },
    "EdgeWithChromiumInstallFailureCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallFailureCountWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallVersion": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EdgeWithChromiumInstallVersionWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EKB19H2InstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Count"
    },
    "EKB19H2InstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Timestamp"
    },
    "EKB19H2UnInstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Count"
    },
    "EKB19H2UnInstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Timestamp"
    },
    "EnableWUfBUpgradeGates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows NT\\CurrentVersion\\502505fe-762c-4e80-911e-0c3fa4c63fb0",
      "ValueName": "DataRequireGatedScanForFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "EsetReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\ehdrv\\Parameters",
      "ValueName": "WindowsCompatibilityLevel",
      "RegValueType": "REG_DWORD"
    },
    "FlightContent": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "ContentType",
      "RegValueType": "REG_SZ"
    },
    "GStatusBlockIDs_All": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\Appraiser\\GWX",
      "ValueName": "SdbEntries",
      "RegValueType": "REG_SZ"
    },
    "HidOverGattReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\PnpLockdownFiles\\%SystemRoot%/System32/drivers/UMDF/Microsoft.Bluetooth.Profiles.HidOverGatt.dll",
      "ValueName": "Source",
      "RegValueType": "REG_SZ"
    },
    "InstallDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "InstallDate",
      "RegValueType": "REG_DWORD"
    },
    "IsAutopilotRegistered": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotPolicyCache",
      "ValueName": "ProfileAvailable",
      "RegValueType": "REG_DWORD"
    },
    "IsFlightingEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "IsBuildFlightingEnabled",
      "RegValueType": "REG_DWORD"
    },
    "IsContainerMgrInstalled": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers\\CmService",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalledWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsHybridOrXGpu": {
      "FullPath": "SOFTWARE\\Microsoft\\DirectX",
      "ValueName": "HybridDeviceApplicableForDxDbGpuPreferences"
    },
    "IsWDAGEnabled": {
      "FullPath": "SYSTEM\\ControlSet001\\Services\\hvsics",
      "IfExists": true
    },
    "IsWDATPEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows Advanced Threat Protection\\Status",
      "ValueName": "OnboardingState"
    },
    "KasperskyReg": {
      "FullPath": "System\\CurrentControlSet\\Services\\klhk\\Parameters",
      "ValueName": "UseVtHardware"
    },
    "KioskMode": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\AssignedAccessCsp\\AutoLogonAccount",
      "ValueName": "ConfigSource",
      "RegValueType": "REG_DWORD"
    },
    "MTPTargetingInfo": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\MTPTargetingInfo",
      "ValueName": "TargetRing"
    },
    "OEMModelBaseBoard": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "HARDWARE\\DESCRIPTION\\System\\BIOS",
      "ValueName": "BaseBoardProduct",
      "RegValueType": "REG_SZ"
    },
    "OemPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\DeviceTargetingInfo",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OobeSeeker": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\Updates",
      "ValueName": "OOBEUpdateStarted"
    },
    "OSDataDriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSData\\SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "BuildString",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "Count",
      "RegValueType": "REG_DWORD"
    },
    "OSRollbackDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "PausedFeatureStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedFeatureStatus"
    },
    "PausedQualityStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedQualityStatus"
    },
    "PonchAllow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "RegValueType": "REG_DWORD"
    },
    "PonchAllowKey": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchAllowWow": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc"
    },
    "PonchAllowWowKey": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "65d75b03-6f4d-46e9-b870-517731e06cf9",
      "RegValueType": "REG_DWORD"
    },
    "PreviewBuildsManagerEnabled": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfhost\\Manager",
      "ValueName": "ArePreviewBuildsAllowed"
    },
    "QUDeadline": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "QUDeadlineMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredFromBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "LastBuild",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredOnDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "ReleaseType": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Update\\TargetingInfo",
      "ValueName": "ReleaseType",
      "RegValueType": "REG_SZ"
    },
    "SmartActiveHoursState": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "SmartActiveHoursState",
      "RegValueType": "REG_DWORD"
    },
    "Steam": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Classes\\Steam",
      "ValueName": "",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionGP": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "TargetReleaseVersionInfo",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "TargetReleaseVersion",
      "RegValueType": "REG_SZ"
    },
    "TencentReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "LoadStartTime"
    },
    "TencentType": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "Type"
    },
    "UHSEnrolled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "UHSEnrolled",
      "RegValueType": "REG_SZ",
      "IfExists": true
    },
    "UninstallActive": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "System\\Setup",
      "ValueName": "UninstallActive",
      "RegValueType": "REG_DWORD"
    },
    "UpdateOfferedDays": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WaaSAssessment\\Cache\\",
      "ValueName": "UpToDateDays",
      "RegValueType": "REG_DWORD"
    },
    "UpdatePreference": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "UpdatePreference",
      "RegValueType": "REG_DWORD"
    },
    "WindowsMixedReality": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\WUDF\\Services\\HoloLensSensors",
      "ValueName": "WdfMajorVersion",
      "RegValueType": "REG_DWORD"
    }
  },
  "FileInfo": {
    "AvastVer": {
      "Path": "\\system32\\Drivers\\aswVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "AvgVer": {
      "Path": "\\system32\\Drivers\\avgVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "CortanaAppVer": {
      "Path": "\\WindowsApps\\Microsoft.549981C3F5F10_8wekyb3d8bbwe\\CortanaApp.View.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "CortanaAppVerTest": {
      "Path": "\\WindowsApps\\3242f7d9-db60-4380-a379-4205ea768bfc_1.0.0.0_x64__zs4v8rx04ex0m\\UndockingTestApp.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "EsetVer": {
      "Path": "\\drivers\\ehdrv.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "KasperskyVer": {
      "Path": "\\system32\\Drivers\\klhk.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "SkypeRoomSystem": {
      "Path": "%systemdrive%\\Recovery\\OEM\\$oem$\\$1\\Rigel\\x64\\Scripts\\Provisioning\\AutoUnattend.xml",
      "IfExists": true
    },
    "SymantecVer": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "SymantecVer64": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl64.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "TobiiVer": {
      "Path": "\\Tobii\\Tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "TobiiVer1x86": {
      "Path": "\\Tobii\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TobiiVerx86": {
      "Path": "\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TrendMicroVer": {
      "Path": "\\drivers\\TMUMH.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "WuClientVer": {
      "Path": "\\system32\\wuaueng.dll",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    }
  },
  "Licensing": {
    "UpdateManagementGroup": {
      "Name": "UpdatePolicy-UpdateManagementGroup"
    }
  },
  "Policy": {
    "DesiredOsVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/OsVersion"
    },
    "DesiredSystemManifestVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/SystemManifestVersion"
    },
    "DSS_Enrolled": {
      "Area": "Update",
      "Name": "EnableWUfBCloud"
    },
    "DucCustomPackageId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/CustomPackageId"
    },
    "DucDeviceModelId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/DeviceModelId"
    },
    "DucOemPartnerRing": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/OemPartnerRing"
    },
    "DucPublisherId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/PublisherId"
    }
  },
  "UpdatePolicy": {
    "BranchReadinessLevel": {
      "PolicyEnum": 5,
      "Enterprise": true
    },
    "BranchReadinessLevelSource": {
      "PolicyEnum": 5,
      "Enterprise": true,
      "UseSource": true
    },
    "DeferFeatureUpdatePeriodInDays": {
      "PolicyEnum": 9,
      "Enterprise": true
    },
    "DeferQualityUpdatePeriodInDays": {
      "PolicyEnum": 7,
      "Enterprise": true
    },
    "DisableDualScan": {
      "PolicyEnum": 42,
      "Enterprise": true
    },
    "TargetReleaseVersion": {
      "PolicyEnum": 50,
      "Enterprise": true
    },
    "UpdateServiceUrl": {
      "PolicyEnum": 12
    }
  }
}"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Browser\aswSP]
"LimitedRegistry"="\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\AVAST Software\Browser
\REGISTRY\MACHINE\Software\WOW6432Node\AVAST Software\Browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Browser\aswSP]
"LimitedFolders"="\??\C:\Program Files (x86)\AVAST Software\Browser\
\??\C:\Users\Jim\AppData\Local\AVAST Software\Browser\
\??\C:\ProgramData\AVAST Software\Browser\"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Products]
"AvastAntivirus"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki]
"Path"="C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\NativeMessagingHosts\com.avast.nativeproxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\NativeMessagingHosts\com.avast.nativeproxy]
""="C:\Program Files\AVAST Software\Avast\AvastNM.json"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\No Chrome Offer Until]
"AVAST Software"="20141219"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\No Toolbar Offer Until]
"AVAST Software"="20141219"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\Avast SSL Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\avast! Mail Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\avast! Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\avast! SSL Scanner Cache]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path"=""C:\Program Files\AVAST Software\Avast\aswidsagent.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\aswidsagent.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\aswidsagent.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"ServiceName"="avast"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"DisplayName"="%1!s! Update Service (avast)"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"ServiceName"="avast! Antivirus"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path"=""C:\Program Files\AVAST Software\Avast\AvastSvc.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\AvastSvc.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\AvastSvc.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"DisplayName"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"ServiceName"="avastm"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /medsvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /medsvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"DisplayName"="%1!s! Update Service (avastm)"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"ServiceName"="AvastSecureBrowserElevationService"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"DisplayName"="Avast Secure Browser Elevation Service"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"ServiceName"="AvastWscReporter"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path"=""C:\Program Files\AVAST Software\Avast\wsc_proxy.exe" /runassvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\wsc_proxy.exe" /runassvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"DisplayName"="AvastWscReporter"
[HKEY_USERS\.DEFAULT\Software\Avast Software]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
"Last Stable Install Path"="C:\Program Files\AVAST Software\SZBrowser\"
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast]
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Avast Software]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliPoint\AppSpecific\AvastUI.exe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliPoint\AppSpecific\AvastUI.exe]
"Path"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliType Pro\AppSpecific\AvastUI.exe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliType Pro\AppSpecific\AvastUI.exe]
"Path"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliType Pro\AppSpecific\SZBrowser.exe]
"Path"="C:\Program Files\AVAST Software\SZBrowser\3.55.2393.609\SZBrowser.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Avast Software]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e5c97fd7_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\f3982c37_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Office\Outlook\Addins\avast.AsOutExt]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.pdf"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_https"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_http"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.htm"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.html"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_mailto"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppBadgeUpdated]
"Avast_Secure_Browser"="1"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppLaunch]
"{6D809377-6AF0-444B-8957-A3773F02200E}\AVAST Software\Avast\sched.exe"="13"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppSwitched]
"avast! Antivirus"="22"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppSwitched]
"C:\Users\Jim\AppData\Local\Temp\AvastBrowserUninstall.exe_{7CBDB245-AE25-45A6-94BE-AB0F51E2A609}.exe"="1"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppSwitched]
"{6D809377-6AF0-444B-8957-A3773F02200E}\AVAST Software\Avast\sched.exe"="3"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppSwitched]
"{6D809377-6AF0-444B-8957-A3773F02200E}\AVAST Software\Avast\setup\New_14020961\instup.exe"="7"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\ShowJumpView]
"{6D809377-6AF0-444B-8957-A3773F02200E}\AVAST Software\Avast\sched.exe"="5"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\ShowJumpView]
"{6D809377-6AF0-444B-8957-A3773F02200E}\AVAST Software\Avast\setup\New_14020961\instup.exe"="3"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avastlic]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.avastlic]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppId"="avast! antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppPath"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Piriform\CCleaner]
"CookiesToSave"="*.avast.com|*.ccleaner.com|*.ccleanercloud.com|*.piriform.com|accounts.google.com|aol.com|facebook.com|google.com|login.live.com|mail.aol.com|my.screenname.aol.com|screenname.aol.com|twitter.com|www.google.com|yahoo.com"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\sched.exe.FriendlyAppName"="Avast Antivirus Boot-time Scanner Scheduler"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\sched.exe.ApplicationCompany"="AVAST Software"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe.FriendlyAppName"="Avast Antivirus Installer"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe.ApplicationCompany"="AVAST Software"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\setup\New_14020961\instup.exe.FriendlyAppName"="Avast Antivirus Installer"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\setup\New_14020961\instup.exe.ApplicationCompany"="AVAST Software"

===================== Search result for "AVAST Software" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Browser\aswSP]
"LimitedRegistry"="\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\AVAST Software\Browser
\REGISTRY\MACHINE\Software\WOW6432Node\AVAST Software\Browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Browser\aswSP]
"LimitedFolders"="\??\C:\Program Files (x86)\AVAST Software\Browser\
\??\C:\Users\Jim\AppData\Local\AVAST Software\Browser\
\??\C:\ProgramData\AVAST Software\Browser\"
[HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Products]
"AvastAntivirus"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AvastUI.exe"=""C:\Program Files\AVAST Software\Avast\AvLaunch.exe" /gui"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Path"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Author"="Avast Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"URI"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3859B419-9187-4580-A446-56547649EE19}]
"Description"="Keeps your Avast software up to date. If this task is disabled or stopped, your Avast software will not be kept up to date, meaning security vulnerabilities that may arise cannot be fixed and features may not work. This task uninstalls itself when there is no Avast software using it."
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C98996C2-6127-4068-919F-E96B0B8511C8}]
"Description"="Keeps your Avast software up to date. If this task is disabled or stopped, your Avast software will not be kept up to date, meaning security vulnerabilities that may arise cannot be fixed and features may not work. This task uninstalls itself when there is no Avast software using it."
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Path"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Author"="AVAST Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"URI"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software\Avast settings backup]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Browser\aswSP]
"LimitedRegistry"="\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\AVAST Software\Browser
\REGISTRY\MACHINE\Software\WOW6432Node\AVAST Software\Browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Browser\aswSP]
"LimitedFolders"="\??\C:\Program Files (x86)\AVAST Software\Browser\
\??\C:\Users\Jim\AppData\Local\AVAST Software\Browser\
\??\C:\ProgramData\AVAST Software\Browser\"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Products]
"AvastAntivirus"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki]
"Path"="C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\Chrome\NativeMessagingHosts\com.avast.nativeproxy]
""="C:\Program Files\AVAST Software\Avast\AvastNM.json"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\No Chrome Offer Until]
"AVAST Software"="20141219"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Google\No Toolbar Offer Until]
"AVAST Software"="20141219"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path"=""C:\Program Files\AVAST Software\Avast\aswidsagent.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\aswidsagent.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\aswidsagent.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path"=""C:\Program Files\AVAST Software\Avast\AvastSvc.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\AvastSvc.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\AvastSvc.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /medsvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /medsvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path"=""C:\Program Files\AVAST Software\Avast\wsc_proxy.exe" /runassvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\wsc_proxy.exe" /runassvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_USERS\.DEFAULT\Software\Avast Software]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
"Last Stable Install Path"="C:\Program Files\AVAST Software\SZBrowser\"
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast]
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Avast Software]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliPoint\AppSpecific\AvastUI.exe]
"Path"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliType Pro\AppSpecific\AvastUI.exe]
"Path"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliType Pro\AppSpecific\SZBrowser.exe]
"Path"="C:\Program Files\AVAST Software\SZBrowser\3.55.2393.609\SZBrowser.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Avast Software]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e5c97fd7_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\f3982c37_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppLaunch]
"{6D809377-6AF0-444B-8957-A3773F02200E}\AVAST Software\Avast\sched.exe"="13"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppSwitched]
"{6D809377-6AF0-444B-8957-A3773F02200E}\AVAST Software\Avast\sched.exe"="3"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\AppSwitched]
"{6D809377-6AF0-444B-8957-A3773F02200E}\AVAST Software\Avast\setup\New_14020961\instup.exe"="7"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\ShowJumpView]
"{6D809377-6AF0-444B-8957-A3773F02200E}\AVAST Software\Avast\sched.exe"="5"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FeatureUsage\ShowJumpView]
"{6D809377-6AF0-444B-8957-A3773F02200E}\AVAST Software\Avast\setup\New_14020961\instup.exe"="3"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppPath"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\sched.exe.FriendlyAppName"="Avast Antivirus Boot-time Scanner Scheduler"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\sched.exe.ApplicationCompany"="AVAST Software"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe.ApplicationCompany"="AVAST Software"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\setup\New_14020961\instup.exe.FriendlyAppName"="Avast Antivirus Installer"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\setup\New_14020961\instup.exe.ApplicationCompany"="AVAST Software"

===================== Search result for "Avast Free Antivirus" ==========

===================== Search result for "Avast Antivirus" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"DisplayName"="Avast Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\sched.exe.FriendlyAppName"="Avast Antivirus Boot-time Scanner Scheduler"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe.FriendlyAppName"="Avast Antivirus Installer"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\AVAST Software\Avast\setup\New_14020961\instup.exe.FriendlyAppName"="Avast Antivirus Installer"

===================== Search result for "McAfee" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\844C97FE649617D41843300487880C45\SourceList]
"LastUsedSource"="n;1;C:\Program Files (x86)\McAfee\Temp\qxz6D9D\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\844C97FE649617D41843300487880C45\SourceList\Net]
"1"="C:\Program Files (x86)\McAfee\Temp\qxz6D9D\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
"Path"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\3f6]
"PackageRelativeApplicationId"="McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\3f6]
"ApplicationUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\3f6]
"_IndexKeys"="Package\8c8\3f6
PackageAndPackageRelativeApplicationId\8c8^McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Index\PackageAndPackageRelativeApplicationId\8c8^McAfeeCentral]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\8e]
"ApplicationUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\8e]
"_IndexKeys"="Application\3f6\8e
UserAndApplication\1^3f6
UserAndApplicationUserModelId\1^McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral\8e"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Index\UserAndApplicationUserModelId\1^McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\8c8]
"PackageFullName"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\8c8]
"InstalledLocation"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\8c8]
"_IndexKeys"="PackageFamily\38\8c8
PackageFullName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFullName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageFamily\Data\38]
"PackageFamilyName"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageFamily\Data\38]
"_IndexKeys"="PackageFamilyName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageFamily\Index\PackageFamilyName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
"Path"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\AppxManifest.xml"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-1203430805-1345111560-1046767822-1002\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\844C97FE649617D41843300487880C45\InstallProperties]
"Contact"="McAfee"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\844C97FE649617D41843300487880C45\InstallProperties]
"Publisher"="McAfee"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\844C97FE649617D41843300487880C45\InstallProperties]
"InstallSource"="C:\Program Files (x86)\McAfee\Temp\qxz6D9D\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EF79C448-6946-4D71-8134-03407888C054}]
"Contact"="McAfee"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EF79C448-6946-4D71-8134-03407888C054}]
"Publisher"="McAfee"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EF79C448-6946-4D71-8134-03407888C054}]
"InstallSource"="C:\Program Files (x86)\McAfee\Temp\qxz6D9D\"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
"Path"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\AppxManifest.xml"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\AppxAllUserStore\S-1-5-21-1203430805-1345111560-1046767822-1002\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\AppxAllUserStore\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\AppxAllUserStore\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
"Path"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\AppxManifest.xml"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\AppxAllUserStore\S-1-5-21-1203430805-1345111560-1046767822-1002\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\InstalledPackages\Main\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\PackageInstallState\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\S-1-5-21-1203430805-1345111560-1046767822-1002\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\SisDirectory\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw%5Cresources.pri]
[HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw%5Cresources.pri\1d3cb9132267590\a37dfe62]
"@{C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\resources.pri? ms-resource:///resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\AppXBackupContentType\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_3.5.169.1_x64__bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\UserData\UninstallTimes]
"McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"="0x8367D4902B23D601"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXk7xg7tyv3z7a0jg74fpkz1sxrqje481a.mca]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXk7xg7tyv3z7a0jg74fpkz1sxrqje481a.mca]
"AppUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXsdzk65mbvr9xjt93y1177j9q8jny7x90.mca]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXsdzk65mbvr9xjt93y1177j9q8jny7x90.mca]
"AppUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\PushNotifications\Backup\McAfee.McAgent]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\00034001B2142CBB\Registrar\Data\Registered\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\00034001B2142CBB\Registrar\Data\Registered\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
"ChannelSettingsWLSSubscriptionUri"="https://bn1304.stora...-1802B0361B02)"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\PackageState\mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\WindowsPackageSettings\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\WindowsPackageSettings\Notifications-McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\CollectionStaging\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\Namespace\packagestate\mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\RemoteCollectionInfo\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Telemetry\SaveKnowledgeLastSuccess]
"packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0"="0x127EA9CB57CAD501"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Store\ContentId]
"McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"="{93bb1f49-5e3d-4e00-475e-13116e443cba}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri\1d099d87f8e7520\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri\1d099d87f8e7520\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/Files/images/win_store/McafeeSmallLogo.png}"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri\1d099d87f8e7520\502b3ce7]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/Files/images/win_store/McafeeSmallLogo.png}"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\502b3ce7]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\502b3ce7]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/Files/images/win_store/McafeeSmallLogo.png}"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Jim\AppData\Local\Temp\MCPR\McClnUI.exe.FriendlyAppName"="McAfee CleanUp Tool"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Jim\AppData\Local\Temp\MCPR\McClnUI.exe.ApplicationCompany"="McAfee, LLC"

====== End of Search ======

  • 0






Similar Topics


Also tagged with one or more of these keywords: Avast, Lockup, slow startup, Abrupt stops

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP