Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Antivirus Compromised During Hack Attempt

Avast Lockup slow startup Abrupt stops

  • Please log in to reply

#16
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.

1. Let's take care of the Avast and McAfee:

  • Download the Revo Uninstaller (Free Download) and save it on your Desktop.
  • Double click on the exe file created on your Desktop to run the installer, and follow the instructions to install the program.
  • Double click the program's icon to open it.
  • Write in the search area, on the top left, Avast.
  • Choose the Uninstall tab from the menu and let the program to create a Restore point.
  • Choose Scan, and then the Advanced mode scan.
  • Select all the Avast items found, Delete and Next.
  • Let the procedure be completed and click on Finish.
  • Restart the computer.

Repeat the same procedure with McAfee.

2. Take another look

  • Double-click FRST.exe/FRST64.exe to run it, as you did before.
  • Copy and paste the following into the Search box.
SearchAll: Avast;AVAST Software;Avast Free Antivirus;Avast Antivirus;McAfee
  • Press the Search Files button.
  • When complete, FRST will generate a log in the same location it was run from (Search.txt)
  • Please copy and paste its contents into your next reply.

 

How is the computer doing now?

 

 


  • 0

Advertisements


#17
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

I ran Revo Uninstaller multiple times until it no longer found remnant files/folders. Obviously there are still a lot remaining. My computer is very slow to start up or reboot but seems to be running fine once it restarts. It is slow on every reboot now (6-8 minutes), not just after using the tools you recommend. It has not locked up in many days. Thank you for the progress you are making.

 

Here is the search log:

 

 

Farbar Recovery Scan Tool (x64) Version: 13-05-2020 01
Ran by Jim (14-05-2020 14:46:33)
Running from C:\Users\Jim\Desktop
Boot Mode: Normal
================== Search Files: "SearchAll: Avast;AVAST Software;Avast Free Antivirus;Avast Antivirus;McAfee" =============
File:
========
C:\Windows\avastSS.scr
[2016-09-01 14:20][2016-09-01 14:20] 000053208 _____ (AVAST Software) 12EBDA58437CD1EA7066FCB6455241D2 [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.cat
[2019-08-10 20:56][2019-08-10 20:56] 000009249 _____ () C0782A6DD461CAC426127F137ED32A6C [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.manifest
[2019-08-10 20:56][2019-08-10 20:56] 000002378 ____N () 5EFC81F732DC830BC96C5A3AABCFE543 [File not signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007456 _____ () DE67AC8142C10EB12E8AE6C6CDBAF799 [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000024123 ____N () 47437B704B6D56328C347347462CD02D [File not signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () 2A9DFB92BD6DECA69672261DFB9E044D [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000001231 ____N () A77C3C57546E0E66394A1DD29129052B [File not signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007456 _____ () EAC8D7698558B21A1A533C6A567C06BD [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000754 ____N () F6ED6E08D09EBE10597CB2966F6C394E [File not signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () 777DD2D0BC92B002B9236B6F4F61CB05 [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000754 ____N () 44D5DDB1B2C027176887E75382F29D55 [File not signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.cat
[2019-08-10 20:59][2019-08-10 20:59] 000009249 _____ () F181BD5627947025E1254E2F786AE2BE [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.manifest
[2019-08-10 20:59][2019-08-10 20:59] 000002376 ____N () 176B3BE4AE48CC8A7FACBB8E89A2131E [File not signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () F7BAEFE116151719499F97B4D7A29BC5 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000023610 ____N () FF9B36754303E435AFFABAB5168718B4 [File not signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () B021FBE34930277301DEEC14CDD9E3FE [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000001227 ____N () 955669576F50AF3D88281103865D3A1D [File not signed]
C:\Windows\WinSxS\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat
[2019-08-10 21:05][2019-08-10 21:05] 000009249 _____ () 84E52D0B42207B15BC16A36298AE4110 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest
[2019-08-10 21:05][2019-08-10 21:05] 000000608 ____N () E479732F7B82161E923B0DF5B5D09C59 [File not signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () F8999365A25BB341C55C70CB32DF2D46 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000750 ____N () 709C8063694781F6371E817243F0EB0F [File not signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007456 _____ () DFB0071CF316CD33F04392304A02A289 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000750 ____N () 8D1CB478D2A7A6AFAE2C38C6524EDA4B [File not signed]
C:\Windows\System32\Tasks_Migrated\Avast Emergency Update
[2018-06-29 19:08][2019-07-15 22:35] 000004264 _____ () 6EF2F40451AC098BB7FB16BCDD8340E8 [File not signed]
C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Hourly)
[2019-04-17 10:28][2019-06-30 16:37] 000003856 _____ () F8EB50FDD1AA5C9099C4CD80BFA15FD7 [File not signed]
C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Logon)
[2019-04-17 10:28][2019-06-30 16:37] 000003272 _____ () B7F45D11A051E9ED91976F4E32AB6634 [File not signed]
C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineCore
[2018-06-29 19:08][2018-06-29 19:08] 000003162 _____ () 2FFF683C6CB40793C4E48504B1B4DFDA [File not signed]
C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineUA
[2018-06-29 19:08][2018-06-29 19:09] 000003386 _____ () 403158CDE83FC864E48BC347A28D1D53 [File not signed]
C:\Windows\System32\Tasks_Migrated\AVAST Software\Avast settings backup
[2018-06-29 19:08][2018-06-29 19:08] 000002876 _____ () 15477E3DB06E1308B5608538A5FB3984 [File not signed]
C:\Windows\System32\Tasks\AVAST Software\Avast settings backup
[2019-08-10 19:54][2019-08-10 19:54] 000002876 _____ () 15477E3DB06E1308B5608538A5FB3984 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.cat
[2020-05-10 22:15][2019-08-10 20:56] 000009249 _____ () C0782A6DD461CAC426127F137ED32A6C [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.manifest
[2020-05-10 22:15][2019-08-10 20:56] 000002378 _____ () 5EFC81F732DC830BC96C5A3AABCFE543 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007456 _____ () DE67AC8142C10EB12E8AE6C6CDBAF799 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000024123 _____ () 47437B704B6D56328C347347462CD02D [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () 2A9DFB92BD6DECA69672261DFB9E044D [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000001231 _____ () A77C3C57546E0E66394A1DD29129052B [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007456 _____ () EAC8D7698558B21A1A533C6A567C06BD [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000754 _____ () F6ED6E08D09EBE10597CB2966F6C394E [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () 777DD2D0BC92B002B9236B6F4F61CB05 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000754 _____ () 44D5DDB1B2C027176887E75382F29D55 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast (2).lnk
[2020-05-10 22:15][2020-05-10 22:08] 000000788 _____ () 7D3F216F471ADB16EED81B8A8A999893 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\Avast Password Manager.lnk
[2020-05-10 22:15][2018-06-29 16:12] 000002034 _____ () 51F971AF848E4EB111086B9B479599A1 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\Avast Secure Browser.lnk
[2020-05-10 22:15][2020-02-25 12:08] 000002582 _____ () 5AB573C919309FE7154CC456A117D7D4 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast! Antivirus
[2020-05-10 22:15][2020-05-10 12:49] 000037014 _____ () 3212927E3EDF091342487F5EBB045245 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast-logo-opt-in.png
[2020-05-10 22:15][2020-01-29 16:42] 000001881 _____ () 2DB8A660D58D1A56961310CA1086C8D8 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast.lnk
[2020-05-10 22:15][2020-05-10 21:46] 000000626 _____ () AFF7DFDEA72559A4125D1C05FEEC6C03 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast.search-ms
[2020-05-10 22:15][2020-05-10 22:08] 000001973 _____ () 41925366CE74EBE05AC4DC79141AA3FE [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\Avastbackend.txt
[2020-05-10 22:15][2019-01-09 00:35] 000010380 _____ () 75F729C0EEC2289236AE30E53BA4DC87 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avastclear.exe
[2020-05-10 22:15][2020-05-10 12:38] 010936952 _____ (AVAST Software) 18D43CD7663A775F5DE20FC2C64ABAFE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avastclear.exe.fhvb1vu.partial
[2020-05-10 22:15][2020-05-10 12:38] 010936952 _____ (AVAST Software) 18D43CD7663A775F5DE20FC2C64ABAFE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avastSS.scr
[2020-05-10 22:15][2016-09-01 14:20] 000053208 _____ (AVAST Software) 12EBDA58437CD1EA7066FCB6455241D2 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast_free_antivirus_setup_online.exe
[2020-05-10 22:15][2020-05-03 14:40] 000230080 _____ (AVAST Software) F6C3AE9D57FA30F04321FDD3CE814479 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast_pam
[2020-05-10 22:15][2020-05-10 17:11] 000037014 _____ () 949DD0F5804127D1C34BA36F7DE7FE92 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\license.avastlic.lnk
[2020-05-10 22:15][2020-05-10 21:37] 000002550 _____ () F8DC0E8125560EE650D31D39D98B61C2 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.cat
[2020-05-10 22:15][2019-08-10 20:59] 000009249 _____ () F181BD5627947025E1254E2F786AE2BE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.manifest
[2020-05-10 22:15][2019-08-10 20:59] 000002376 _____ () 176B3BE4AE48CC8A7FACBB8E89A2131E [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () F7BAEFE116151719499F97B4D7A29BC5 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000023610 _____ () FF9B36754303E435AFFABAB5168718B4 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () B021FBE34930277301DEEC14CDD9E3FE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000001227 _____ () 955669576F50AF3D88281103865D3A1D [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat
[2020-05-10 22:15][2019-08-10 21:05] 000009249 _____ () 84E52D0B42207B15BC16A36298AE4110 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest
[2020-05-10 22:15][2019-08-10 21:05] 000000608 _____ () E479732F7B82161E923B0DF5B5D09C59 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () F8999365A25BB341C55C70CB32DF2D46 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000750 _____ () 709C8063694781F6371E817243F0EB0F [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007456 _____ () DFB0071CF316CD33F04392304A02A289 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000750 _____ () 8D1CB478D2A7A6AFAE2C38C6524EDA4B [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\AVAST Software\Avastbackend.txt
[2020-05-10 22:15][2019-01-09 00:35] 000010380 _____ () 75F729C0EEC2289236AE30E53BA4DC87 [File not signed]
C:\Users\Jim\Searches\avast.search-ms
[2020-05-10 22:08][2020-05-10 22:08] 000001973 _____ () 41925366CE74EBE05AC4DC79141AA3FE [File not signed]
C:\Users\Jim\Links\avast (2).lnk
[2020-05-10 22:08][2020-05-10 22:08] 000000788 _____ () 7D3F216F471ADB16EED81B8A8A999893 [File not signed]
C:\Users\Jim\Links\avast.lnk
[2020-05-10 21:46][2020-05-10 21:46] 000000626 _____ () AFF7DFDEA72559A4125D1C05FEEC6C03 [File not signed]
C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe
[2020-05-03 14:40][2020-05-03 14:40] 000230080 _____ (AVAST Software) F6C3AE9D57FA30F04321FDD3CE814479 [File is digitally signed]
C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Avast Password Manager.lnk
[2018-06-29 11:52][2018-06-29 16:12] 000002034 _____ () 51F971AF848E4EB111086B9B479599A1 [File not signed]
C:\Users\Jim\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Avast Secure Browser.lnk
[2018-05-23 12:05][2020-02-25 12:08] 000002582 _____ () 5AB573C919309FE7154CC456A117D7D4 [File not signed]
C:\Users\Jim\AppData\Local\Temp\Avast Browser Cleanup.ruel
[2020-05-14 13:53][2020-05-14 13:53] 000013813 _____ () B7AC9D3EC7BB2EBF97E56014BE374E56 [File not signed]
C:\Users\Jim\AppData\Local\Temp\Avast Free Antivirus.ruel
[2020-05-14 13:59][2020-05-14 13:59] 000050288 _____ () 09CA85B88930700C00DC887662ABB978 [File not signed]
C:\Users\Jim\AppData\Local\Temp\Avast Pro Antivirus.ruel
[2020-05-14 14:00][2020-05-14 14:00] 000068352 _____ () 77303D76A26E41B4DB872CF37FACDAC1 [File not signed]
C:\Users\Jim\AppData\Local\Temp\McAfee LiveSafe.ruel
[2020-05-14 14:05][2020-05-14 14:05] 000361682 _____ () FF639534A21433FA41439BC83125FC5A [File not signed]
C:\Users\Jim\AppData\Local\Temp\McAfee Security Scan Plus.ruel
[2020-05-14 14:06][2020-05-14 14:06] 000012350 _____ () 387CE6A6F6FF4A027E54E60F38863E5D [File not signed]
C:\Users\Jim\AppData\Local\Temp\McAfee WebAdvisor.ruel
[2020-05-14 14:06][2020-05-14 14:06] 000034618 _____ () ADFBF4EDEC4D922FAD5C8EC84541074F [File not signed]
C:\Users\Jim\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\AppIconCache\125\avast_pam
[2020-05-10 17:11][2020-05-10 17:11] 000037014 _____ () 949DD0F5804127D1C34BA36F7DE7FE92 [File not signed]
C:\Users\Jim\AppData\Local\Microsoft\Windows\Application Shortcuts\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw\McAfeeCentral.lnk
[2013-10-21 11:20][2015-12-05 13:32] 000001102 _____ () 6F291C40480ACF5F90DD289F787AC85F [File not signed]
C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki\20.1.480_0\scripts\contentAvast.js
[2020-02-28 12:49][2020-02-28 11:33] 000001321 _____ () 53EC5923E895547ACA651A2772F1AD7B [File not signed]
C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck\20.1.1601_0\common\ui\icons\avast-logo-opt-in.png
[2020-03-19 13:42][2020-01-29 16:42] 000001881 _____ () 2DB8A660D58D1A56961310CA1086C8D8 [File not signed]
C:\ProgramData\Microsoft\Windows\AppRepository\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw.xml
[2015-05-29 00:27][2015-05-29 00:27] 000008032 _____ () D76C146DBF1E8E4ADF7FB5B22727ED16 [File not signed]
C:\ProgramData\Microsoft\Windows\AppRepository\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw.xml
[2018-04-03 15:16][2018-04-03 15:16] 000008032 _____ () BF661174EED69E970DA62F02EDC0E2AA [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\McAfeeIPTHostRTComponent.winmd
[2014-08-28 07:25][2014-08-28 07:25] 000015360 _____ (Daon) 2382858BA1B9ED6CC99284578785522E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\logo_mcafee.png
[2018-04-03 15:17][2018-04-03 15:17] 000007087 _____ () E4CF58C09E2422CCD9B655ABA854E14B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\logo_mcafee_login_snapview.png
[2018-04-03 15:17][2018-04-03 15:17] 000005092 _____ () 2367BA6D826456748AF4139327B3854F [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\logo_mcafee_snapview.png
[2018-04-03 15:17][2018-04-03 15:17] 000003937 _____ () EAF52B6227EEE200D8B54B48CC7B7EAF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\rtl_logo_mcafee.png
[2018-04-03 15:17][2018-04-03 15:17] 000007058 _____ () DD1BBC243734FD2141E01C92108E6850 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\rtl_logo_mcafee_snapview.png
[2018-04-03 15:17][2018-04-03 15:17] 000003941 _____ () 41D6D1EBD4760E17ED4806A65EBDFC8A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\account.mcafee.js
[2013-10-20 22:13][2013-10-20 22:13] 000001155 _____ () A31CF8096C24315C93C192060272C9A4 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\api.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000009021 _____ () EF8D76C5D175CA68B5CC6570AF136747 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\application.mcafee.js
[2018-04-03 15:17][2018-04-03 15:17] 000022129 _____ () 4E8C05354349C4EF041F10A4D68651C6 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\cache.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000003411 _____ () A1E407E2B0C03F7C802FBDEE6D33C979 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\constants.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000017681 _____ () E9F3C28163025700320AC1337CD83A73 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\data.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000024440 _____ () 5BF28C6573552A9408DD5B6106D1F031 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\demo.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000014218 _____ () A3BA5C7FFF9124F5191A988F548109B0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\events.mcafee.js
[2013-10-20 22:13][2013-10-20 22:13] 000002661 _____ () F32DF3BC5BDBBEFABE6FEC77F140828B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\idmap.playlist.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000022012 _____ () D7E4BCE642ED04C84199689A2635B92E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\logger.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000010177 _____ () B2E0E2F180B9006D9966135D3A1E05A8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\resources.mcafee.js
[2014-02-05 20:25][2014-02-05 20:26] 000001127 _____ () 5026813FA1B6C9866956D5F6FDE9C771 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\settings.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000006905 _____ () F0F66E474E0218BFC8B31703EA262AA9 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\telemetry.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000014650 _____ () 93AD4C1C8770158776FA8890A409ED39 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\thirdparty.mcafee.js
[2014-08-28 07:25][2014-08-28 07:25] 000000165 _____ () F04A2EB850AA3E2A5ADFE04C812E970A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\utilities.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000046537 _____ () B14E8F676D9BC1C26A43D9CD690AA8E8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\webview.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000012686 _____ () EF4EC375A649578BB1CB86D602E01E61 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\wrapper.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000012801 _____ () 95F9D6F834B6D124247B4B6C6604142E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\wstore.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000035359 _____ () DBDD5274365064319466608710C9DB0D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\xdata.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000017225 _____ () 0AAFF02F0EC8878C081091955BDDFB97 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\logo_filledview_mcafee.png
[2018-04-03 15:17][2018-04-03 15:17] 000005564 _____ () 9E12E5CE26C5653C05C7CCB3660EB63C [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\logo_mcafee.png
[2013-10-20 22:13][2013-10-20 22:13] 000003058 _____ () 30E2C595B73F65E133F1E88C7219A873 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-100.png
[2015-12-08 17:02][2015-12-08 17:02] 000030660 _____ () 75F6E001294D409CE9D4DB3B129C630A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-140.png
[2015-12-08 17:02][2015-12-08 17:02] 000043175 _____ () B28B8704AFFF713A54DB048BDC3877DF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-180.png
[2015-12-08 17:02][2015-12-08 17:02] 000055794 _____ () AB6475A30CDA6A44AFFB5E807354B950 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-80.png
[2015-12-08 17:02][2015-12-08 17:02] 000025288 _____ () 8F0986B39F0A13405CFF327EE053955A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005601 _____ () 4B6FC6A5B813D345D1029950B78189C8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007510 _____ () FAD52590BB303074920675747538AB74 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009598 _____ () 725B32424ED3CB08310AC7E9D3B86525 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004859 _____ () 68E0CC79368D2729564CFEFD842FD24C [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005285 _____ () CF90A5189891D363DD83F7307C077B46 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006606 _____ () E97C9E500BE8D33272DA83A96E5E8A63 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000008556 _____ () 7DCB5CF4D8830B9846EB45D82197A873 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004422 _____ () A65CFEDE94BCB86BAE9F15B76FB6DFCD [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\Logo_splash_mcafee.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005622 _____ () EBDD27803F3B74D3B73344526E5D662D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\Logo_splash_mcafee.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007497 _____ () 06EB1716E664C21B4CC10E3F388D8CB8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\Logo_splash_mcafee.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000010499 _____ () B4A2E9CD9D3E8FA9E52F2487826279EE [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000003725 _____ () 139ED50BDE20C4FF4B9CED83CD347C6E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-16.png
[2013-10-20 22:13][2013-10-20 22:13] 000001403 _____ () B5ACD4CA21411AEBDB3B4D999EFEFB71 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-256.png
[2014-12-10 20:15][2014-12-10 20:15] 000005972 _____ () 12EE875FE7310067E1B14948E5B5C54A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-32.png
[2014-12-10 20:15][2014-12-10 20:15] 000001037 _____ () 2BBACEF9809555973934F0023C7BDD73 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-48.png
[2014-12-10 20:15][2014-12-10 20:15] 000001465 _____ () 8406FC0E1D7DA7DD51FB791C8AF3AD02 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeStoreLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000002377 _____ () 5D76524B6A1FDF0CAF6A643FA2A18FDF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeStoreLogo.scale-140.png
[2014-12-10 20:15][2014-12-10 20:15] 000003625 _____ () 7D9985E22CD815821F654EE06110CAEE [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeStoreLogo.scale-180.png
[2014-12-10 20:15][2014-12-10 20:15] 000002560 _____ () 468D56989AEA3AD695D8D591CCD54875 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-100.png
[2015-12-08 17:02][2015-12-08 17:02] 000029514 _____ () 7804977FCFB952A294996351B7811F18 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-140.png
[2015-12-08 17:02][2015-12-08 17:02] 000042279 _____ () D88A02B80AB222EAE4626BDF745DBF37 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-180.png
[2015-12-08 17:02][2015-12-08 17:02] 000055033 _____ () 8283204E208C89FA34DF26D08C2999C3 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-80.png
[2015-12-08 17:02][2015-12-08 17:02] 000024886 _____ () FE88042B4939BBD782306FF8ED8227F2 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005420 _____ () 8FD27A5D29A916D6F6EA4A3507C51C0A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007424 _____ () 2D789B1668E2E96750760E17393AF48B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009496 _____ () 946B56461299BE3F409466F5234A7CA5 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004796 _____ () C2F26B15FF773028E232A1F54F5485F0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005095 _____ () FB6525F58924E291BC3DB2D52120492B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006601 _____ () 5D9B6FDA7C53D3008BF9DF3FFD954C3C [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000008472 _____ () 1DAF873295FAC129BCB86057F6A84258 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004356 _____ () CCDA82EC0AE32C9CCA41E563ECCB904D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-100.png
[2015-12-08 17:02][2015-12-08 17:02] 000029889 _____ () 8D43518C51C0EB61D7541D10ADC44BC0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-140.png
[2015-12-08 17:02][2015-12-08 17:02] 000042115 _____ () FA59EA2AF5A8ED632FE435A01ED15A85 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-180.png
[2015-12-08 17:02][2015-12-08 17:02] 000055397 _____ () 63F5AE4FA2BD8050910880818F3AB519 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-80.png
[2015-12-08 17:02][2015-12-08 17:02] 000024823 _____ () BCFD1F184540950CF5F5D22D80B23290 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005615 _____ () 7ABC53BE19C6CECAD8ACD030801D7CCC [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007600 _____ () 599A913EDE6A1B57653F7FE5333EB450 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009771 _____ () 59833802843A4713BB07FBC19D40EFBB [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004874 _____ () B765CC6495B0B6D002A7E4A2776B2DE9 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005389 _____ () 5AF7DDFB2FD9EBF6840C8A02BDF31588 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006985 _____ () 77F2F3E89A0445E724FB50CF5B0B6B58 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009133 _____ () 26820A81FD4D69C5A54FA1D91B172C3F [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004483 _____ () CE6D876D309FD34484EA81A514C15B2A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000006846 _____ () 36510451A058A137D91C7307E8CD5BE0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-140.png
[2014-12-10 20:15][2014-12-10 20:15] 000010433 _____ () F23D471857EB25AE9B18BF5F0BC3EC4D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-180.png
[2014-12-10 20:15][2014-12-10 20:15] 000013768 _____ () 78790D3B7D52A19F1018AED8585CDDF8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-80.png
[2014-12-10 20:15][2014-12-10 20:15] 000005816 _____ () FA0B0B49690E3CC1EF8ADED1C48471FF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000003666 _____ () 12E87C318DF255F9A20C903A1F1E5BCC [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-140.png
[2014-12-10 20:15][2014-12-10 20:15] 000001955 _____ () 576F094E90E295D0B0719765B4E4DE8F [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-180.png
[2014-12-10 20:15][2014-12-10 20:15] 000002194 _____ () F082A6B11E13CBC5A647DC1A2C392432 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-80.png
[2014-12-10 20:15][2014-12-10 20:15] 000002701 _____ () 56FCF4D6D401CC549E0E90648639B83E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005820 _____ () 47221A4C8ECFF65677095832AACFFA57 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007620 _____ () B53C03470111014C6B2D2904F43750FA [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009980 _____ () 07215F67629113602EF01949D87992A5 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004669 _____ () 291846D6B91FC9CA1614C414553E87F8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005172 _____ () 2A170127B6E0A75B82325FE4902041E6 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006948 _____ () EAB8C63656F9D2A0CA3353D9CC18A246 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000008776 _____ () 3C3E372F01B04F017494929EB0A8859B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004344 _____ () EDA095879CD1146E2ACFF6DBA2D3B373 [File not signed]
C:\$Recycle.Bin\S-1-5-21-1203430805-1345111560-1046767822-1002\$IHTC8NL.avastlic
[2020-05-14 13:42][2020-05-14 13:42] 000000150 _____ () B9368E1FEABC9DC8CB50B165314E91D7 [File not signed]
C:\$Recycle.Bin\S-1-5-21-1203430805-1345111560-1046767822-1002\$RHTC8NL.avastlic
[2017-09-05 22:54][2020-05-09 18:12] 000000921 _____ () 4818AF56BFA1A25DAFA6D49A556CE74C [File not signed]
C:\$Recycle.Bin\S-1-5-21-1203430805-1345111560-1046767822-1002\$R89ABQK\Avastbackend.txt
[2017-03-13 13:35][2019-01-09 00:35] 000010380 _____ () 75F729C0EEC2289236AE30E53BA4DC87 [File not signed]

folder:
========
2014-11-15 18:56 - 2014-11-15 18:56 _____ C:\AVAST Software
2019-08-10 20:56 - 2019-08-10 20:56 _____ C:\Windows\WinSxS\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128
2019-08-10 20:59 - 2019-08-10 20:59 _____ C:\Windows\WinSxS\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e
2018-06-29 19:08 - 2019-08-10 17:12 _____ C:\Windows\System32\Tasks_Migrated\AVAST Software
2019-08-10 19:54 - 2020-05-09 17:09 _____ C:\Windows\System32\Tasks\AVAST Software
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\Avast
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\AVAST Software
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e
2020-05-10 22:15 - 2020-05-05 17:01 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\_avast_
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\AVAST Software\Avast
2020-05-14 13:39 - 2020-05-14 13:40 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Browser Cleanup
2020-05-14 13:41 - 2020-05-14 13:41 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Browser Cleanup(1)
2020-05-14 13:53 - 2020-05-14 13:53 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Browser Cleanup(2)
2020-05-14 13:06 - 2020-05-14 13:06 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Free Antivirus
2020-05-14 13:57 - 2020-05-14 13:57 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Free Antivirus(1)
2020-05-14 13:58 - 2020-05-14 13:58 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Free Antivirus(2)
2020-05-14 13:59 - 2020-05-14 13:59 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Free Antivirus(3)
2020-05-14 13:59 - 2020-05-14 13:59 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Free Antivirus(4)
2020-05-14 13:41 - 2020-05-14 13:41 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Pro Antivirus
2020-05-14 14:00 - 2020-05-14 14:00 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Pro Antivirus(1)
2020-05-14 13:37 - 2020-05-14 13:37 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe
2020-05-14 14:01 - 2020-05-14 14:01 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe(1)
2020-05-14 14:02 - 2020-05-14 14:02 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe(2)
2020-05-14 14:03 - 2020-05-14 14:03 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe(3)
2020-05-14 14:04 - 2020-05-14 14:04 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe(4)
2020-05-14 14:05 - 2020-05-14 14:05 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe(5)
2020-05-14 13:36 - 2020-05-14 13:36 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee Security Scan Plus
2020-05-14 14:06 - 2020-05-14 14:06 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee Security Scan Plus(1)
2020-05-14 13:38 - 2020-05-14 13:38 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee WebAdvisor
2020-05-14 14:06 - 2020-05-14 14:06 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee WebAdvisor(1)
2020-05-14 13:40 - 2020-05-14 13:40 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-134012
2020-05-14 13:40 - 2020-05-14 13:40 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-134033
2020-05-14 13:42 - 2020-05-14 13:42 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-134203
2020-05-14 13:42 - 2020-05-14 13:42 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-134250
2020-05-14 13:47 - 2020-05-14 13:47 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-134720
2020-05-14 13:57 - 2020-05-14 13:57 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-135743
2020-05-14 13:57 - 2020-05-14 13:57 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-135752
2020-05-14 13:36 - 2020-05-14 13:36 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-133633
2020-05-14 13:37 - 2020-05-14 13:37 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-133731
2020-05-14 13:38 - 2020-05-14 13:38 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-133804
2020-05-14 13:38 - 2020-05-14 13:38 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-133857
2020-05-14 13:39 - 2020-05-14 13:39 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-133905
2020-05-14 14:01 - 2020-05-14 14:01 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140130
2020-05-14 14:01 - 2020-05-14 14:01 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140151
2020-05-14 14:02 - 2020-05-14 14:02 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140240
2020-05-14 14:02 - 2020-05-14 14:02 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140248
2020-05-14 14:03 - 2020-05-14 14:03 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140332
2020-05-14 14:03 - 2020-05-14 14:03 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140342
2020-05-14 14:04 - 2020-05-14 14:04 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140435
2020-05-14 14:05 - 2020-05-14 14:05 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140529
2013-01-10 16:31 - 2019-08-10 19:25 _____ C:\Users\Jim\AppData\Local\Microsoft\Windows\Application Shortcuts\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw
2018-04-03 15:17 - 2020-05-05 16:21 _____ C:\ProgramData\Microsoft\Windows\AppRepository\Packages\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw
2018-04-03 15:16 - 2018-04-03 15:17 _____ C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw
2014-11-15 18:56 - 2014-11-15 18:56 _____ C:\AVAST Software\Avast
Registry:
========
===================== Search result for "Avast" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\AvastGUIProxy.DLL]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{5020EF2C-60F4-47BE-8918-A167229B11EE}]
""="AvastGUIProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\avast! Mail Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\avast! Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\avast! SSL Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run]
"AvastUI.exe"="0x020000000000000000000000"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32]
"AvastUI.exe"="0x020000000000000000000000"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396"="0x41766173742E56433131302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31312E302E36303631302E312C205075626C69634B6579546F6B656E3D323033366231346131316538336534612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_5ca6eb17137337f1"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_4f95660acc611f2b"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_547567fcc9354e5e"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_6186ed0910476724"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c"="0x41766173742E56433131302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31312E302E36303631302E312C205075626C69634B6579546F6B656E3D323033366231346131316538336534612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_a45421ee27ef60f7"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_a93423e024c3902a"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41"="0x706F6C6963792E31312E302E41766173742E56433131302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31312E302E36303631302E312C205075626C69634B6579546F6B656E3D323033366231346131316538336534612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_97429ce1e0dd4831"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_9c229ed3ddb17764"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc110.crt_2036b14a11e83e4a_none_c373722873c01144]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.crt_fcc99ee6193ebbca_none_020285fe6d6e0580]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.mfc_fcc99ee6193ebbca_none_018be6966dc83925]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_ef17e13d91c55d96]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_eea141d5921f913b]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc110.crt_2036b14a11e83e4a_none_0b20a8ff883c3a4a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.crt_fcc99ee6193ebbca_none_49afbcd581ea2e86]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.mfc_fcc99ee6193ebbca_none_49391d6d8244622b]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_none_5679bb9c25dbf18d]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_36c51814a641869c]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_364e78aca69bba41]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2FE7E645-A7A2-4672-9E7B-098AB5BCD702}]
"Path"="\Avast Emergency Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2FE7E645-A7A2-4672-9E7B-098AB5BCD702}]
"Author"="Avast Emergency Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2FE7E645-A7A2-4672-9E7B-098AB5BCD702}]
"URI"="\Avast Emergency Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Path"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Author"="Avast Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Description"="Avast Overseer is a support application that fixes common technical issues with Avast products."
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"URI"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Path"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Author"="AVAST Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"URI"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software\Avast settings backup]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributes"="{
  "Version": 92,
  "SchemaVersion": 1,
  "PartA": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Default": [
    "DeviceFamily",
    "f:FlightRing",
    "t:OSVersionFull"
  ],
  "PartB": {
    "ACSOVERRIDE": [
      "OSArchitecture",
      "c:IsAlwaysOnAlwaysConnectedCapable"
    ],
    "CDM": [
      "ChassisTypeId",
      "r:CurrentBranch",
      "DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "c:InstallLanguage",
      "c:IsDomainJoined",
      "t:IsTestLab",
      "OEMModel",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:ProcessorIdentifier",
      "c:TelemetryLevel",
      "t:IsMsftOwned",
      "t:WCOSProductId",
      "c:OSUILocale",
      "c:CommercialId",
      "s:MinShellVersion",
      "s:MaxShellVersion",
      "c:ActivationChannel",
      "c:SCCMClientId",
      "c:IsCloudDomainJoined"
    ],
    "COMPATLOGGER": [
      "osVer",
      "ring",
      "deviceId"
    ],
    "CORTANA_GATEKEEPER": [
      "r:CurrentBranch",
      "f:FlightRing",
      "f:IsRetailOS"
    ],
    "CORTANAUWP": [
      "c:OSUILocale",
      "t:OSVersionFull",
      "v:CortanaAppVer"
    ],
    "CORTANAUWPTEST": [
      "+CORTANAUWP",
      "v:CortanaAppVerTest"
    ],
    "CTAC": [
      "+FSS"
    ],
    "DDC": [
      "+WU_STORE",
      "+_WU_PTI"
    ],
    "DXDB": [
      "DeviceFamily",
      "f:FlightRing",
      "r:IsHybridOrXGpu",
      "t:OSVersionFull"
    ],
    "EDGE_SERVICEUI": [
      "t:LocalDeviceID",
      "t:LocalUserID"
    ],
    "FCON": [
      "+CDM"
    ],
    "FSS": [
      "r:PreviewBuildsManagerEnabled",
      "f:BranchReadinessLevelRaw",
      "u:BranchReadinessLevelSource",
      "r:BuildFID",
      "t:DeviceFamily",
      "DeviceId",
      "c:EnablePreviewBuilds",
      "f:FlightingPolicyValue",
      "f:IsRetailOS",
      "f:ManagePreviewBuilds",
      "OSVersionFull",
      "t:WCOSProductId",
      "r:SmartActiveHoursState",
      "r:ActiveHoursStart",
      "r:ActiveHoursEnd"
    ],
    "FXIRISCLIENT": [
      "DeviceFamily",
      "OSVersion",
      "t:OSSkuId",
      "OSArchitecture",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:FlightingBranchName",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical",
      "t:IsMsftOwned",
      "c:ChassisType",
      "c:IsDomainJoined",
      "c:ProcessorIdentifier",
      "c:CommercialId",
      "OEMModel",
      "c:OSUILocale",
      "c:OSEdition",
      "c:FlightIds",
      "t:LocalUserID"
    ],
    "MICROSOFT.WINDOWSFEEDBACKHUB_8WEKYB3D8BBWE": [
      "t:OSVersionFull",
      "t:IsTestLab",
      "f:FlightRing"
    ],
    "MITIGATION": [
      "t:DeviceFamily",
      "f:FlightRing",
      "c:FlightIds",
      "c:IsDomainJoined",
      "t:IsMsftOwned",
      "f:IsRetailOS",
      "t:IsTestLab",
      "IsVM",
      "OEMModel",
      "c:OSEdition",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "t:SMode",
      "f:IsFlightingEnabled",
      "c:FirmwareVersion",
      "c:TelemetryLevel",
      "f:FlightingBranchName",
      "r:CurrentBranch",
      "OSVersion"
    ],
    "MLMOD": [
      "ChassisTypeId",
      "t:DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "f:IsRetailOS",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "OSVersion",
      "c:TelemetryLevel",
      "r:CurrentBranch"
    ],
    "MTP": [
      "+_WU_OS_CORE"
    ],
    "MUSE": [
      "+_WU_FB",
      "ChassisTypeId",
      "deviceClass",
      "deviceId",
      "c:FlightIds",
      "locale",
      "ms",
      "os",
      "osVer",
      "ring",
      "sampleId",
      "sku",
      "r:DaysSince19H1FUOffer",
      "u:DisableDualScan",
      "u:UpdateServiceUrl",
      "c:CommercialId",
      "f:FlightingBranchName"
    ],
    "NOISYHAMMER": [
      "+WU_OS"
    ],
    "SEDIMENTPACK": [
      "+WU_OS"
    ],
    "SETUP360": [
      "t:OSSkuId",
      "f:FlightRing"
    ],
    "STORAGEGROVELER": [
      "a:Free",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "IsVM",
      "t:OSVersionFull"
    ],
    "UTC": [
      "+UTC_STATIC",
      "osVer",
      "locale",
      "ring",
      "f:PilotRing",
      "f:IsRetailOS",
      "ms",
      "expId",
      "t:SMode",
      "f:FlightingBranchName",
      "c:CommercialId"
    ],
    "UTC_STATIC": [
      "os",
      "deviceId",
      "sampleId",
      "deviceClass",
      "sku",
      "OEMModel",
      "OEMName_Uncleaned",
      "c:PrimaryDiskType",
      "c:ProcessorModel",
      "c:TotalPhysicalRAM"
    ],
    "WAASASSESSMENT": [
      "+WU_OS"
    ],
    "WOSC": [
      "t:DeviceFamily",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "t:IsMsftOwned",
      "t:LocalDeviceID",
      "t:OSSkuId",
      "c:OSUILocale",
      "t:OSVersionFull",
      "c:TelemetryLevel",
      "r:IsHybridOrXGpu"
    ],
    "WPSHIFT": [
      "+MTP"
    ],
    "WU": [
      "+WU_OS",
      "r:DUInternal"
    ],
    "_WU_AV": [
      "r:AvastReg",
      "r:AvastBlackScreen",
      "v:AvastVer",
      "r:AvgReg",
      "v:AvgVer",
      "r:EsetReg",
      "v:EsetVer",
      "r:KasperskyReg",
      "v:KasperskyVer",
      "v:SymantecVer",
      "r:TencentReg",
      "r:TencentType"
    ],
    "_WU_COMMON": [
      "r:CurrentBranch",
      "r:DefaultUserRegion",
      "DeviceFamily",
      "r:DriverPartnerRing",
      "r:FlightContent",
      "f:FlightingBranchName",
      "f:FlightRing",
      "HoloLens",
      "c:InstallationType",
      "c:InstallLanguage",
      "f:IsFlightingEnabled",
      "r:IsFlightingEnabled",
      "c:MobileOperatorCommercialized",
      "OEMModel",
      "OEMName_Uncleaned",
      "r:OemPartnerRing",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:OSUILocale",
      "c:ProcessorManufacturer",
      "r:ReleaseType",
      "v:SkypeRoomSystem",
      "t:SMode",
      "c:TelemetryLevel",
      "r:WindowsMixedReality",
      "v:WuClientVer",
      "p:DucPublisherId",
      "p:DucDeviceModelId",
      "p:DucOemPartnerRing",
      "p:DucCustomPackageId",
      "p:DesiredOsVersion",
      "p:DesiredSystemManifestVersion"
    ],
    "_WU_FB": [
      "u:BranchReadinessLevel",
      "u:DeferQualityUpdatePeriodInDays",
      "u:DeferFeatureUpdatePeriodInDays",
      "r:PausedFeatureStatus",
      "r:PausedQualityStatus",
      "u:TargetReleaseVersion",
      "r:QUDeadline",
      "r:UpdatePreference",
      "r:UpdateOfferedDays"
    ],
    "WU_OS": [
      "+_WU_OS_CORE",
      "+_WU_FB"
    ],
    "_WU_OS_CORE": [
      "+_WU_COMMON",
      "+_WU_AV",
      "r:AhnLabKeyboard",
      "a:Bios",
      "r:BlockFeatureUpdates",
      "c:CommercialId",
      "a:DataVer_RS5",
      "r:DisconnectedStandby",
      "r:DchuNvidiaGrfxExists",
      "r:DchuNvidiaGrfxVen",
      "r:DchuIntelGrfxExists",
      "r:DchuIntelGrfxVen",
      "r:DchuAmdGrfxExists",
      "r:DchuAmdGrfxVen",
      "c:FirmwareVersion",
      "a:Free",
      "a:GStatus_RS3",
      "a:GStatus_RS4",
      "a:GStatus_RS5",
      "r:HidOverGattReg",
      "r:InstallDate",
      "c:IsDeviceRetailDemo",
      "c:IsPortableOperatingSystem",
      "IsVM",
      "c:OEMModelBaseBoard",
      "r:OobeSeeker",
      "r:OSRollbackBuild",
      "r:OSRollbackCount",
      "r:OSRollbackDate",
      "PhoneTargetingName",
      "r:PonchAllow",
      "r:PonchBlock",
      "c:ProcessorIdentifier",
      "r:RecoveredFromBuild",
      "r:RecoveredOnDate",
      "r:Steam",
      "v:TobiiVer",
      "v:TrendMicroVer",
      "r:UninstallActive",
      "l:UpdateManagementGroup",
      "a:UpgEx_RS3",
      "a:UpgEx_RS4",
      "a:UpgEx_RS5",
      "a:Version_RS5",
      "r:DisableWUfBOfferBlock",
      "a:UpgEx_19H1",
      "a:SdbVer_19H1",
      "a:GStatus_19H1",
      "a:GStatus_19H1Setup",
      "a:TimestampEpochString_19H1Setup",
      "a:GenTelRunTimestamp_19H1",
      "a:DataExpDateEpoch_19H1",
      "r:EnableWUfBUpgradeGates",
      "r:GStatusBlockIDs_All",
      "TimestampDelta_19H1Subtract19H1Setup",
      "DataExpDateDelta_19H1Subtract19H1Setup",
      "a:DataExpDateEpoch_19H1Setup",
      "a:TimestampEpochString_19H1",
      "r:IsContainerMgrInstalled",
      "r:IsWDAGEnabled",
      "r:MTPTargetingInfo",
      "r:EKB19H2InstallCount",
      "r:EKB19H2UnInstallCount",
      "r:EKB19H2InstallTimeEpoch",
      "r:EKB19H2UnInstallTimeEpoch",
      "r:BlockEdgeWithChromiumUpdate",
      "r:IsWDATPEnabled",
      "r:IsAutopilotRegistered",
      "r:EdgeWithChromiumInstallVersion",
      "r:EdgeWithChromiumInstallFailureCount",
      "r:IsEdgeWithChromiumInstalled",
      "r:KioskMode",
      "c:IsCloudDomainJoined",
      "c:IsDomainJoined",
      "p:DSS_Enrolled",
      "a:DataExpDateEpoch_20H1",
      "a:DataExpDateEpoch_20H1Setup",
      "a:GStatus_20H1",
      "a:GStatus_20H1Setup",
      "a:SdbVer_20H1",
      "a:TimestampEpochString_20H1",
      "a:TimestampEpochString_20H1Setup",
      "DataExpDateDelta_20H1Subtract20H1Setup",
      "TimestampDelta_20H1Subtract20H1Setup",
      "a:UpgEx_20H1",
      "r:AutopilotUpdateInProgress",
      "r:UHSEnrolled"
    ],
    "_WU_PTI": [
      "c:FrontFacingCameraResolution",
      "c:RearFacingCameraResolution",
      "c:TotalPhysicalRAM",
      "c:NFCProximity",
      "c:Magnetometer",
      "c:Gyroscope",
      "c:D3DMaxFeatureLevel",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical"
    ],
    "WU_STORE": [
      "+_WU_COMMON",
      "r:AppChannels",
      "r:AppRMIDs",
      "u:BranchReadinessLevel"
    ]
  },
  "Required": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Aliases": {
    "ChassisTypeId": "c:ChassisType",
    "DataExpDateDelta_19H1Subtract19H1Setup": "a:DataExpDateEpoch_19H1_Subtract_DataExpDateEpoch_19H1Setup",
    "DataExpDateDelta_20H1Subtract20H1Setup": "a:DataExpDateEpoch_20H1_Subtract_DataExpDateEpoch_20H1Setup",
    "deviceClass": "t:DeviceFamily",
    "deviceId": "t:LocalDeviceID",
    "DeviceId": "t:LocalDeviceID",
    "expId": "c:FlightIds",
    "FlightRing": "f:FlightRing",
    "IsVM": "a:ISVM",
    "locale": "c:OSUILocale",
    "ms": "t:IsMsftOwned",
    "OEMModel": "c:OEMModelNumber",
    "OEMName_Uncleaned": "c:OEMManufacturerName",
    "osVer": "t:OSVersionFull",
    "OSVersionFull": "t:OSVersionFull",
    "PhoneTargetingName": "c:OEMModelName",
    "ring": "f:FlightRing",
    "sampleId": "t:PopVal",
    "sku": "t:OSSkuId",
    "TimestampDelta_19H1Subtract19H1Setup": "a:TimestampEpochString_19H1_Subtract_TimestampEpochString_19H1Setup",
    "TimestampDelta_20H1Subtract20H1Setup": "a:TimestampEpochString_20H1_Subtract_TimestampEpochString_20H1Setup"
  },
  "Fallback": {
    "r:AvastBlackScreen": "r:AvgBlackScreen",
    "a:Bios": "a:Bios_RS3",
    "a:Bios_RS3": "a:Bios_RS4",
    "a:Bios_RS4": "a:Bios_RS5",
    "r:BlockFeatureUpdates": "r:BlockWUUpgrades",
    "r:BlockWUUpgrades": "r:BlockWUUpgradesWow",
    "r:BuildFID": "r:BuildFID_WCOS",
    "r:BuildFID_WCOS": "r:BuildFID_WCOS2",
    "r:DchuAmdGrfxVen": "r:DchuAmdGrfxVen2",
    "r:DchuAmdGrfxVen2": "r:DchuAmdGrfxDeletePending",
    "r:DchuIntelGrfxVen": "r:DchuIntelGrfxVen2",
    "r:DchuIntelGrfxVen2": "r:DchuIntelGrfxDeletePending",
    "r:DchuNvidiaGrfxVen": "r:DchuNvidiaGrfxVen2",
    "r:DchuNvidiaGrfxVen2": "r:DchuNvidiaGrfxDeletePending",
    "r:DriverPartnerRing": "r:OSDataDriverPartnerRing",
    "p:DSS_Enrolled": "r:DSS_EnrolledReg",
    "r:EdgeWithChromiumInstallFailureCount": "r:EdgeWithChromiumInstallFailureCountWow",
    "r:EdgeWithChromiumInstallVersion": "r:EdgeWithChromiumInstallVersionWow",
    "f:FlightingBranchName": "c:FlightingBranchName",
    "a:Free": "a:Free_RS3",
    "a:Free_RS3": "a:Free_RS4",
    "a:Free_RS4": "a:Free_RS5",
    "HoloLens": "r:WindowsMixedReality",
    "r:IsEdgeWithChromiumInstalled": "r:IsEdgeWithChromiumInstalledWow",
    "a:ISVM": "a:ISVM_RS3",
    "a:ISVM_RS3": "a:ISVM_RS4",
    "a:ISVM_RS4": "a:ISVM_RS5",
    "c:OEMModelBaseBoard": "r:OEMModelBaseBoard",
    "r:PonchAllow": "r:PonchAllowKey",
    "r:PonchAllowKey": "r:PonchAllowWow",
    "r:PonchAllowWow": "r:PonchAllowWowKey",
    "r:QUDeadline": "r:QUDeadlineMDM",
    "v:SymantecVer": "v:SymantecVer64",
    "u:TargetReleaseVersion": "r:TargetReleaseVersionGP",
    "r:TargetReleaseVersionGP": "r:TargetReleaseVersionMDM",
    "v:TobiiVer": "v:TobiiVerx86",
    "v:TobiiVerx86": "v:TobiiVer1x86"
  },
  "Transform": {
    "IsDomainJoined": {
      "Ignore": [
        "0"
      ]
    },
    "IsHybridOrXGpu": {
      "Ignore": [
        "0"
      ]
    },
    "IsMsftOwned": {
      "Ignore": [
        "0"
      ]
    },
    "IsPortableOperatingSystem": {
      "Ignore": [
        "0"
      ]
    },
    "IsTestLab": {
      "Ignore": [
        "0"
      ]
    },
    "IsVM": {
      "Ignore": [
        "0"
      ]
    },
    "OEMModel": {
      "SubLength": 100
    },
    "OEMName_Uncleaned": {
      "SubLength": 100
    },
    "PausedFeatureStatus": {
      "Ignore": [
        "0"
      ]
    },
    "PausedQualityStatus": {
      "Ignore": [
        "0"
      ]
    },
    "SMode": {
      "Ignore": [
        "0"
      ]
    }
  },
  "Registry": {
    "ActiveHoursEnd": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursEnd",
      "RegValueType": "REG_DWORD"
    },
    "ActiveHoursStart": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursStart",
      "RegValueType": "REG_DWORD"
    },
    "AhnLabKeyboard": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\Mkd2kfNt",
      "ValueName": "NbTpMsExist"
    },
    "AppChannels": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ChannelId",
      "EncodingType": "Json"
    },
    "AppRMIDs": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ReleaseManagementId",
      "EncodingType": "Json"
    },
    "AutopilotUpdateInProgress": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotSettings\\VolatileAutopilotUpdate",
      "ValueName": "AutopilotUpdateInProgress",
      "RegValueType": "REG_DWORD"
    },
    "AvastBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvastReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "AvgBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvgReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "BlockEdgeWithChromiumUpdate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "DoNotUpdateToEdgeWithChromium",
      "RegValueType": "REG_DWORD"
    },
    "BlockFeatureUpdates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade",
      "ValueName": "BlockFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgrades": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgradesWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BuildFID": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS2": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "CurrentBranch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "BuildBranch",
      "RegValueType": "REG_SZ"
    },
    "DaysSince19H1FUOffer": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\rempl\\irplugin",
      "ValueName": "DaysSinceLastOffer",
      "RegValueType": "REG_QWORD"
    },
    "DchuAmdGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DriverDelete"
    },
    "DchuAmdGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "IfExists": true
    },
    "DchuAmdGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DCHUVen"
    },
    "DchuAmdGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DriverDelete"
    },
    "DchuIntelGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "IfExists": true
    },
    "DchuIntelGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DriverDelete"
    },
    "DchuNvidiaGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "IfExists": true
    },
    "DchuNvidiaGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DefaultUserRegion": {
      "HKey": "HKEY_USERS",
      "FullPath": ".DEFAULT\\Control Panel\\International\\Geo",
      "ValueName": "Nation",
      "RegValueType": "REG_SZ"
    },
    "DisableWUfBOfferBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "DisableWUfBOfferBlock",
      "RegValueType": "REG_DWORD"
    },
    "DisconnectedStandby": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Control\\Power",
      "ValueName": "EnforceDisconnectedStandby",
      "RegValueType": "REG_DWORD"
    },
    "DriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "DSS_EnrolledReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "EnableWUfBCloud",
      "RegValueType": "REG_DWORD"
    },
    "DUInternal": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\MoSetup",
      "ValueName": "DynamicUpdateInternalTest",
      "RegValueType": "REG_DWORD"
    },
    "EdgeWithChromiumInstallFailureCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallFailureCountWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallVersion": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EdgeWithChromiumInstallVersionWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EKB19H2InstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Count"
    },
    "EKB19H2InstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Timestamp"
    },
    "EKB19H2UnInstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Count"
    },
    "EKB19H2UnInstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Timestamp"
    },
    "EnableWUfBUpgradeGates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows NT\\CurrentVersion\\502505fe-762c-4e80-911e-0c3fa4c63fb0",
      "ValueName": "DataRequireGatedScanForFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "EsetReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\ehdrv\\Parameters",
      "ValueName": "WindowsCompatibilityLevel",
      "RegValueType": "REG_DWORD"
    },
    "FlightContent": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "ContentType",
      "RegValueType": "REG_SZ"
    },
    "GStatusBlockIDs_All": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\Appraiser\\GWX",
      "ValueName": "SdbEntries",
      "RegValueType": "REG_SZ"
    },
    "HidOverGattReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\PnpLockdownFiles\\%SystemRoot%/System32/drivers/UMDF/Microsoft.Bluetooth.Profiles.HidOverGatt.dll",
      "ValueName": "Source",
      "RegValueType": "REG_SZ"
    },
    "InstallDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "InstallDate",
      "RegValueType": "REG_DWORD"
    },
    "IsAutopilotRegistered": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotPolicyCache",
      "ValueName": "ProfileAvailable",
      "RegValueType": "REG_DWORD"
    },
    "IsFlightingEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "IsBuildFlightingEnabled",
      "RegValueType": "REG_DWORD"
    },
    "IsContainerMgrInstalled": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers\\CmService",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalledWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsHybridOrXGpu": {
      "FullPath": "SOFTWARE\\Microsoft\\DirectX",
      "ValueName": "HybridDeviceApplicableForDxDbGpuPreferences"
    },
    "IsWDAGEnabled": {
      "FullPath": "SYSTEM\\ControlSet001\\Services\\hvsics",
      "IfExists": true
    },
    "IsWDATPEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows Advanced Threat Protection\\Status",
      "ValueName": "OnboardingState"
    },
    "KasperskyReg": {
      "FullPath": "System\\CurrentControlSet\\Services\\klhk\\Parameters",
      "ValueName": "UseVtHardware"
    },
    "KioskMode": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\AssignedAccessCsp\\AutoLogonAccount",
      "ValueName": "ConfigSource",
      "RegValueType": "REG_DWORD"
    },
    "MTPTargetingInfo": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\MTPTargetingInfo",
      "ValueName": "TargetRing"
    },
    "OEMModelBaseBoard": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "HARDWARE\\DESCRIPTION\\System\\BIOS",
      "ValueName": "BaseBoardProduct",
      "RegValueType": "REG_SZ"
    },
    "OemPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\DeviceTargetingInfo",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OobeSeeker": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\Updates",
      "ValueName": "OOBEUpdateStarted"
    },
    "OSDataDriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSData\\SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "BuildString",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "Count",
      "RegValueType": "REG_DWORD"
    },
    "OSRollbackDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "PausedFeatureStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedFeatureStatus"
    },
    "PausedQualityStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedQualityStatus"
    },
    "PonchAllow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "RegValueType": "REG_DWORD"
    },
    "PonchAllowKey": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchAllowWow": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc"
    },
    "PonchAllowWowKey": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "65d75b03-6f4d-46e9-b870-517731e06cf9",
      "RegValueType": "REG_DWORD"
    },
    "PreviewBuildsManagerEnabled": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfhost\\Manager",
      "ValueName": "ArePreviewBuildsAllowed"
    },
    "QUDeadline": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "QUDeadlineMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredFromBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "LastBuild",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredOnDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "ReleaseType": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Update\\TargetingInfo",
      "ValueName": "ReleaseType",
      "RegValueType": "REG_SZ"
    },
    "SmartActiveHoursState": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "SmartActiveHoursState",
      "RegValueType": "REG_DWORD"
    },
    "Steam": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Classes\\Steam",
      "ValueName": "",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionGP": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "TargetReleaseVersionInfo",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "TargetReleaseVersion",
      "RegValueType": "REG_SZ"
    },
    "TencentReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "LoadStartTime"
    },
    "TencentType": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "Type"
    },
    "UHSEnrolled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "UHSEnrolled",
      "RegValueType": "REG_SZ",
      "IfExists": true
    },
    "UninstallActive": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "System\\Setup",
      "ValueName": "UninstallActive",
      "RegValueType": "REG_DWORD"
    },
    "UpdateOfferedDays": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WaaSAssessment\\Cache\\",
      "ValueName": "UpToDateDays",
      "RegValueType": "REG_DWORD"
    },
    "UpdatePreference": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "UpdatePreference",
      "RegValueType": "REG_DWORD"
    },
    "WindowsMixedReality": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\WUDF\\Services\\HoloLensSensors",
      "ValueName": "WdfMajorVersion",
      "RegValueType": "REG_DWORD"
    }
  },
  "FileInfo": {
    "AvastVer": {
      "Path": "\\system32\\Drivers\\aswVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "AvgVer": {
      "Path": "\\system32\\Drivers\\avgVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "CortanaAppVer": {
      "Path": "\\WindowsApps\\Microsoft.549981C3F5F10_8wekyb3d8bbwe\\CortanaApp.View.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "CortanaAppVerTest": {
      "Path": "\\WindowsApps\\3242f7d9-db60-4380-a379-4205ea768bfc_1.0.0.0_x64__zs4v8rx04ex0m\\UndockingTestApp.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "EsetVer": {
      "Path": "\\drivers\\ehdrv.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "KasperskyVer": {
      "Path": "\\system32\\Drivers\\klhk.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "SkypeRoomSystem": {
      "Path": "%systemdrive%\\Recovery\\OEM\\$oem$\\$1\\Rigel\\x64\\Scripts\\Provisioning\\AutoUnattend.xml",
      "IfExists": true
    },
    "SymantecVer": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "SymantecVer64": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl64.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "TobiiVer": {
      "Path": "\\Tobii\\Tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "TobiiVer1x86": {
      "Path": "\\Tobii\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TobiiVerx86": {
      "Path": "\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TrendMicroVer": {
      "Path": "\\drivers\\TMUMH.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "WuClientVer": {
      "Path": "\\system32\\wuaueng.dll",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    }
  },
  "Licensing": {
    "UpdateManagementGroup": {
      "Name": "UpdatePolicy-UpdateManagementGroup"
    }
  },
  "Policy": {
    "DesiredOsVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/OsVersion"
    },
    "DesiredSystemManifestVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/SystemManifestVersion"
    },
    "DSS_Enrolled": {
      "Area": "Update",
      "Name": "EnableWUfBCloud"
    },
    "DucCustomPackageId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/CustomPackageId"
    },
    "DucDeviceModelId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/DeviceModelId"
    },
    "DucOemPartnerRing": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/OemPartnerRing"
    },
    "DucPublisherId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/PublisherId"
    }
  },
  "UpdatePolicy": {
    "BranchReadinessLevel": {
      "PolicyEnum": 5,
      "Enterprise": true
    },
    "BranchReadinessLevelSource": {
      "PolicyEnum": 5,
      "Enterprise": true,
      "UseSource": true
    },
    "DeferFeatureUpdatePeriodInDays": {
      "PolicyEnum": 9,
      "Enterprise": true
    },
    "DeferQualityUpdatePeriodInDays": {
      "PolicyEnum": 7,
      "Enterprise": true
    },
    "DisableDualScan": {
      "PolicyEnum": 42,
      "Enterprise": true
    },
    "TargetReleaseVersion": {
      "PolicyEnum": 50,
      "Enterprise": true
    },
    "UpdateServiceUrl": {
      "PolicyEnum": 12
    }
  }
}"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributesVerified"="{
  "Version": 92,
  "SchemaVersion": 1,
  "PartA": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Default": [
    "DeviceFamily",
    "f:FlightRing",
    "t:OSVersionFull"
  ],
  "PartB": {
    "ACSOVERRIDE": [
      "OSArchitecture",
      "c:IsAlwaysOnAlwaysConnectedCapable"
    ],
    "CDM": [
      "ChassisTypeId",
      "r:CurrentBranch",
      "DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "c:InstallLanguage",
      "c:IsDomainJoined",
      "t:IsTestLab",
      "OEMModel",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:ProcessorIdentifier",
      "c:TelemetryLevel",
      "t:IsMsftOwned",
      "t:WCOSProductId",
      "c:OSUILocale",
      "c:CommercialId",
      "s:MinShellVersion",
      "s:MaxShellVersion",
      "c:ActivationChannel",
      "c:SCCMClientId",
      "c:IsCloudDomainJoined"
    ],
    "COMPATLOGGER": [
      "osVer",
      "ring",
      "deviceId"
    ],
    "CORTANA_GATEKEEPER": [
      "r:CurrentBranch",
      "f:FlightRing",
      "f:IsRetailOS"
    ],
    "CORTANAUWP": [
      "c:OSUILocale",
      "t:OSVersionFull",
      "v:CortanaAppVer"
    ],
    "CORTANAUWPTEST": [
      "+CORTANAUWP",
      "v:CortanaAppVerTest"
    ],
    "CTAC": [
      "+FSS"
    ],
    "DDC": [
      "+WU_STORE",
      "+_WU_PTI"
    ],
    "DXDB": [
      "DeviceFamily",
      "f:FlightRing",
      "r:IsHybridOrXGpu",
      "t:OSVersionFull"
    ],
    "EDGE_SERVICEUI": [
      "t:LocalDeviceID",
      "t:LocalUserID"
    ],
    "FCON": [
      "+CDM"
    ],
    "FSS": [
      "r:PreviewBuildsManagerEnabled",
      "f:BranchReadinessLevelRaw",
      "u:BranchReadinessLevelSource",
      "r:BuildFID",
      "t:DeviceFamily",
      "DeviceId",
      "c:EnablePreviewBuilds",
      "f:FlightingPolicyValue",
      "f:IsRetailOS",
      "f:ManagePreviewBuilds",
      "OSVersionFull",
      "t:WCOSProductId",
      "r:SmartActiveHoursState",
      "r:ActiveHoursStart",
      "r:ActiveHoursEnd"
    ],
    "FXIRISCLIENT": [
      "DeviceFamily",
      "OSVersion",
      "t:OSSkuId",
      "OSArchitecture",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:FlightingBranchName",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical",
      "t:IsMsftOwned",
      "c:ChassisType",
      "c:IsDomainJoined",
      "c:ProcessorIdentifier",
      "c:CommercialId",
      "OEMModel",
      "c:OSUILocale",
      "c:OSEdition",
      "c:FlightIds",
      "t:LocalUserID"
    ],
    "MICROSOFT.WINDOWSFEEDBACKHUB_8WEKYB3D8BBWE": [
      "t:OSVersionFull",
      "t:IsTestLab",
      "f:FlightRing"
    ],
    "MITIGATION": [
      "t:DeviceFamily",
      "f:FlightRing",
      "c:FlightIds",
      "c:IsDomainJoined",
      "t:IsMsftOwned",
      "f:IsRetailOS",
      "t:IsTestLab",
      "IsVM",
      "OEMModel",
      "c:OSEdition",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "t:SMode",
      "f:IsFlightingEnabled",
      "c:FirmwareVersion",
      "c:TelemetryLevel",
      "f:FlightingBranchName",
      "r:CurrentBranch",
      "OSVersion"
    ],
    "MLMOD": [
      "ChassisTypeId",
      "t:DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "f:IsRetailOS",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "OSVersion",
      "c:TelemetryLevel",
      "r:CurrentBranch"
    ],
    "MTP": [
      "+_WU_OS_CORE"
    ],
    "MUSE": [
      "+_WU_FB",
      "ChassisTypeId",
      "deviceClass",
      "deviceId",
      "c:FlightIds",
      "locale",
      "ms",
      "os",
      "osVer",
      "ring",
      "sampleId",
      "sku",
      "r:DaysSince19H1FUOffer",
      "u:DisableDualScan",
      "u:UpdateServiceUrl",
      "c:CommercialId",
      "f:FlightingBranchName"
    ],
    "NOISYHAMMER": [
      "+WU_OS"
    ],
    "SEDIMENTPACK": [
      "+WU_OS"
    ],
    "SETUP360": [
      "t:OSSkuId",
      "f:FlightRing"
    ],
    "STORAGEGROVELER": [
      "a:Free",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "IsVM",
      "t:OSVersionFull"
    ],
    "UTC": [
      "+UTC_STATIC",
      "osVer",
      "locale",
      "ring",
      "f:PilotRing",
      "f:IsRetailOS",
      "ms",
      "expId",
      "t:SMode",
      "f:FlightingBranchName",
      "c:CommercialId"
    ],
    "UTC_STATIC": [
      "os",
      "deviceId",
      "sampleId",
      "deviceClass",
      "sku",
      "OEMModel",
      "OEMName_Uncleaned",
      "c:PrimaryDiskType",
      "c:ProcessorModel",
      "c:TotalPhysicalRAM"
    ],
    "WAASASSESSMENT": [
      "+WU_OS"
    ],
    "WOSC": [
      "t:DeviceFamily",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "t:IsMsftOwned",
      "t:LocalDeviceID",
      "t:OSSkuId",
      "c:OSUILocale",
      "t:OSVersionFull",
      "c:TelemetryLevel",
      "r:IsHybridOrXGpu"
    ],
    "WPSHIFT": [
      "+MTP"
    ],
    "WU": [
      "+WU_OS",
      "r:DUInternal"
    ],
    "_WU_AV": [
      "r:AvastReg",
      "r:AvastBlackScreen",
      "v:AvastVer",
      "r:AvgReg",
      "v:AvgVer",
      "r:EsetReg",
      "v:EsetVer",
      "r:KasperskyReg",
      "v:KasperskyVer",
      "v:SymantecVer",
      "r:TencentReg",
      "r:TencentType"
    ],
    "_WU_COMMON": [
      "r:CurrentBranch",
      "r:DefaultUserRegion",
      "DeviceFamily",
      "r:DriverPartnerRing",
      "r:FlightContent",
      "f:FlightingBranchName",
      "f:FlightRing",
      "HoloLens",
      "c:InstallationType",
      "c:InstallLanguage",
      "f:IsFlightingEnabled",
      "r:IsFlightingEnabled",
      "c:MobileOperatorCommercialized",
      "OEMModel",
      "OEMName_Uncleaned",
      "r:OemPartnerRing",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:OSUILocale",
      "c:ProcessorManufacturer",
      "r:ReleaseType",
      "v:SkypeRoomSystem",
      "t:SMode",
      "c:TelemetryLevel",
      "r:WindowsMixedReality",
      "v:WuClientVer",
      "p:DucPublisherId",
      "p:DucDeviceModelId",
      "p:DucOemPartnerRing",
      "p:DucCustomPackageId",
      "p:DesiredOsVersion",
      "p:DesiredSystemManifestVersion"
    ],
    "_WU_FB": [
      "u:BranchReadinessLevel",
      "u:DeferQualityUpdatePeriodInDays",
      "u:DeferFeatureUpdatePeriodInDays",
      "r:PausedFeatureStatus",
      "r:PausedQualityStatus",
      "u:TargetReleaseVersion",
      "r:QUDeadline",
      "r:UpdatePreference",
      "r:UpdateOfferedDays"
    ],
    "WU_OS": [
      "+_WU_OS_CORE",
      "+_WU_FB"
    ],
    "_WU_OS_CORE": [
      "+_WU_COMMON",
      "+_WU_AV",
      "r:AhnLabKeyboard",
      "a:Bios",
      "r:BlockFeatureUpdates",
      "c:CommercialId",
      "a:DataVer_RS5",
      "r:DisconnectedStandby",
      "r:DchuNvidiaGrfxExists",
      "r:DchuNvidiaGrfxVen",
      "r:DchuIntelGrfxExists",
      "r:DchuIntelGrfxVen",
      "r:DchuAmdGrfxExists",
      "r:DchuAmdGrfxVen",
      "c:FirmwareVersion",
      "a:Free",
      "a:GStatus_RS3",
      "a:GStatus_RS4",
      "a:GStatus_RS5",
      "r:HidOverGattReg",
      "r:InstallDate",
      "c:IsDeviceRetailDemo",
      "c:IsPortableOperatingSystem",
      "IsVM",
      "c:OEMModelBaseBoard",
      "r:OobeSeeker",
      "r:OSRollbackBuild",
      "r:OSRollbackCount",
      "r:OSRollbackDate",
      "PhoneTargetingName",
      "r:PonchAllow",
      "r:PonchBlock",
      "c:ProcessorIdentifier",
      "r:RecoveredFromBuild",
      "r:RecoveredOnDate",
      "r:Steam",
      "v:TobiiVer",
      "v:TrendMicroVer",
      "r:UninstallActive",
      "l:UpdateManagementGroup",
      "a:UpgEx_RS3",
      "a:UpgEx_RS4",
      "a:UpgEx_RS5",
      "a:Version_RS5",
      "r:DisableWUfBOfferBlock",
      "a:UpgEx_19H1",
      "a:SdbVer_19H1",
      "a:GStatus_19H1",
      "a:GStatus_19H1Setup",
      "a:TimestampEpochString_19H1Setup",
      "a:GenTelRunTimestamp_19H1",
      "a:DataExpDateEpoch_19H1",
      "r:EnableWUfBUpgradeGates",
      "r:GStatusBlockIDs_All",
      "TimestampDelta_19H1Subtract19H1Setup",
      "DataExpDateDelta_19H1Subtract19H1Setup",
      "a:DataExpDateEpoch_19H1Setup",
      "a:TimestampEpochString_19H1",
      "r:IsContainerMgrInstalled",
      "r:IsWDAGEnabled",
      "r:MTPTargetingInfo",
      "r:EKB19H2InstallCount",
      "r:EKB19H2UnInstallCount",
      "r:EKB19H2InstallTimeEpoch",
      "r:EKB19H2UnInstallTimeEpoch",
      "r:BlockEdgeWithChromiumUpdate",
      "r:IsWDATPEnabled",
      "r:IsAutopilotRegistered",
      "r:EdgeWithChromiumInstallVersion",
      "r:EdgeWithChromiumInstallFailureCount",
      "r:IsEdgeWithChromiumInstalled",
      "r:KioskMode",
      "c:IsCloudDomainJoined",
      "c:IsDomainJoined",
      "p:DSS_Enrolled",
      "a:DataExpDateEpoch_20H1",
      "a:DataExpDateEpoch_20H1Setup",
      "a:GStatus_20H1",
      "a:GStatus_20H1Setup",
      "a:SdbVer_20H1",
      "a:TimestampEpochString_20H1",
      "a:TimestampEpochString_20H1Setup",
      "DataExpDateDelta_20H1Subtract20H1Setup",
      "TimestampDelta_20H1Subtract20H1Setup",
      "a:UpgEx_20H1",
      "r:AutopilotUpdateInProgress",
      "r:UHSEnrolled"
    ],
    "_WU_PTI": [
      "c:FrontFacingCameraResolution",
      "c:RearFacingCameraResolution",
      "c:TotalPhysicalRAM",
      "c:NFCProximity",
      "c:Magnetometer",
      "c:Gyroscope",
      "c:D3DMaxFeatureLevel",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical"
    ],
    "WU_STORE": [
      "+_WU_COMMON",
      "r:AppChannels",
      "r:AppRMIDs",
      "u:BranchReadinessLevel"
    ]
  },
  "Required": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Aliases": {
    "ChassisTypeId": "c:ChassisType",
    "DataExpDateDelta_19H1Subtract19H1Setup": "a:DataExpDateEpoch_19H1_Subtract_DataExpDateEpoch_19H1Setup",
    "DataExpDateDelta_20H1Subtract20H1Setup": "a:DataExpDateEpoch_20H1_Subtract_DataExpDateEpoch_20H1Setup",
    "deviceClass": "t:DeviceFamily",
    "deviceId": "t:LocalDeviceID",
    "DeviceId": "t:LocalDeviceID",
    "expId": "c:FlightIds",
    "FlightRing": "f:FlightRing",
    "IsVM": "a:ISVM",
    "locale": "c:OSUILocale",
    "ms": "t:IsMsftOwned",
    "OEMModel": "c:OEMModelNumber",
    "OEMName_Uncleaned": "c:OEMManufacturerName",
    "osVer": "t:OSVersionFull",
    "OSVersionFull": "t:OSVersionFull",
    "PhoneTargetingName": "c:OEMModelName",
    "ring": "f:FlightRing",
    "sampleId": "t:PopVal",
    "sku": "t:OSSkuId",
    "TimestampDelta_19H1Subtract19H1Setup": "a:TimestampEpochString_19H1_Subtract_TimestampEpochString_19H1Setup",
    "TimestampDelta_20H1Subtract20H1Setup": "a:TimestampEpochString_20H1_Subtract_TimestampEpochString_20H1Setup"
  },
  "Fallback": {
    "r:AvastBlackScreen": "r:AvgBlackScreen",
    "a:Bios": "a:Bios_RS3",
    "a:Bios_RS3": "a:Bios_RS4",
    "a:Bios_RS4": "a:Bios_RS5",
    "r:BlockFeatureUpdates": "r:BlockWUUpgrades",
    "r:BlockWUUpgrades": "r:BlockWUUpgradesWow",
    "r:BuildFID": "r:BuildFID_WCOS",
    "r:BuildFID_WCOS": "r:BuildFID_WCOS2",
    "r:DchuAmdGrfxVen": "r:DchuAmdGrfxVen2",
    "r:DchuAmdGrfxVen2": "r:DchuAmdGrfxDeletePending",
    "r:DchuIntelGrfxVen": "r:DchuIntelGrfxVen2",
    "r:DchuIntelGrfxVen2": "r:DchuIntelGrfxDeletePending",
    "r:DchuNvidiaGrfxVen": "r:DchuNvidiaGrfxVen2",
    "r:DchuNvidiaGrfxVen2": "r:DchuNvidiaGrfxDeletePending",
    "r:DriverPartnerRing": "r:OSDataDriverPartnerRing",
    "p:DSS_Enrolled": "r:DSS_EnrolledReg",
    "r:EdgeWithChromiumInstallFailureCount": "r:EdgeWithChromiumInstallFailureCountWow",
    "r:EdgeWithChromiumInstallVersion": "r:EdgeWithChromiumInstallVersionWow",
    "f:FlightingBranchName": "c:FlightingBranchName",
    "a:Free": "a:Free_RS3",
    "a:Free_RS3": "a:Free_RS4",
    "a:Free_RS4": "a:Free_RS5",
    "HoloLens": "r:WindowsMixedReality",
    "r:IsEdgeWithChromiumInstalled": "r:IsEdgeWithChromiumInstalledWow",
    "a:ISVM": "a:ISVM_RS3",
    "a:ISVM_RS3": "a:ISVM_RS4",
    "a:ISVM_RS4": "a:ISVM_RS5",
    "c:OEMModelBaseBoard": "r:OEMModelBaseBoard",
    "r:PonchAllow": "r:PonchAllowKey",
    "r:PonchAllowKey": "r:PonchAllowWow",
    "r:PonchAllowWow": "r:PonchAllowWowKey",
    "r:QUDeadline": "r:QUDeadlineMDM",
    "v:SymantecVer": "v:SymantecVer64",
    "u:TargetReleaseVersion": "r:TargetReleaseVersionGP",
    "r:TargetReleaseVersionGP": "r:TargetReleaseVersionMDM",
    "v:TobiiVer": "v:TobiiVerx86",
    "v:TobiiVerx86": "v:TobiiVer1x86"
  },
  "Transform": {
    "IsDomainJoined": {
      "Ignore": [
        "0"
      ]
    },
    "IsHybridOrXGpu": {
      "Ignore": [
        "0"
      ]
    },
    "IsMsftOwned": {
      "Ignore": [
        "0"
      ]
    },
    "IsPortableOperatingSystem": {
      "Ignore": [
        "0"
      ]
    },
    "IsTestLab": {
      "Ignore": [
        "0"
      ]
    },
    "IsVM": {
      "Ignore": [
        "0"
      ]
    },
    "OEMModel": {
      "SubLength": 100
    },
    "OEMName_Uncleaned": {
      "SubLength": 100
    },
    "PausedFeatureStatus": {
      "Ignore": [
        "0"
      ]
    },
    "PausedQualityStatus": {
      "Ignore": [
        "0"
      ]
    },
    "SMode": {
      "Ignore": [
        "0"
      ]
    }
  },
  "Registry": {
    "ActiveHoursEnd": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursEnd",
      "RegValueType": "REG_DWORD"
    },
    "ActiveHoursStart": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursStart",
      "RegValueType": "REG_DWORD"
    },
    "AhnLabKeyboard": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\Mkd2kfNt",
      "ValueName": "NbTpMsExist"
    },
    "AppChannels": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ChannelId",
      "EncodingType": "Json"
    },
    "AppRMIDs": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ReleaseManagementId",
      "EncodingType": "Json"
    },
    "AutopilotUpdateInProgress": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotSettings\\VolatileAutopilotUpdate",
      "ValueName": "AutopilotUpdateInProgress",
      "RegValueType": "REG_DWORD"
    },
    "AvastBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvastReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "AvgBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvgReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "BlockEdgeWithChromiumUpdate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "DoNotUpdateToEdgeWithChromium",
      "RegValueType": "REG_DWORD"
    },
    "BlockFeatureUpdates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade",
      "ValueName": "BlockFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgrades": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgradesWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BuildFID": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS2": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "CurrentBranch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "BuildBranch",
      "RegValueType": "REG_SZ"
    },
    "DaysSince19H1FUOffer": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\rempl\\irplugin",
      "ValueName": "DaysSinceLastOffer",
      "RegValueType": "REG_QWORD"
    },
    "DchuAmdGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DriverDelete"
    },
    "DchuAmdGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "IfExists": true
    },
    "DchuAmdGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DCHUVen"
    },
    "DchuAmdGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DriverDelete"
    },
    "DchuIntelGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "IfExists": true
    },
    "DchuIntelGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DriverDelete"
    },
    "DchuNvidiaGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "IfExists": true
    },
    "DchuNvidiaGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DefaultUserRegion": {
      "HKey": "HKEY_USERS",
      "FullPath": ".DEFAULT\\Control Panel\\International\\Geo",
      "ValueName": "Nation",
      "RegValueType": "REG_SZ"
    },
    "DisableWUfBOfferBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "DisableWUfBOfferBlock",
      "RegValueType": "REG_DWORD"
    },
    "DisconnectedStandby": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Control\\Power",
      "ValueName": "EnforceDisconnectedStandby",
      "RegValueType": "REG_DWORD"
    },
    "DriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "DSS_EnrolledReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "EnableWUfBCloud",
      "RegValueType": "REG_DWORD"
    },
    "DUInternal": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\MoSetup",
      "ValueName": "DynamicUpdateInternalTest",
      "RegValueType": "REG_DWORD"
    },
    "EdgeWithChromiumInstallFailureCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallFailureCountWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallVersion": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EdgeWithChromiumInstallVersionWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EKB19H2InstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Count"
    },
    "EKB19H2InstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Timestamp"
    },
    "EKB19H2UnInstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Count"
    },
    "EKB19H2UnInstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Timestamp"
    },
    "EnableWUfBUpgradeGates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows NT\\CurrentVersion\\502505fe-762c-4e80-911e-0c3fa4c63fb0",
      "ValueName": "DataRequireGatedScanForFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "EsetReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\ehdrv\\Parameters",
      "ValueName": "WindowsCompatibilityLevel",
      "RegValueType": "REG_DWORD"
    },
    "FlightContent": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "ContentType",
      "RegValueType": "REG_SZ"
    },
    "GStatusBlockIDs_All": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\Appraiser\\GWX",
      "ValueName": "SdbEntries",
      "RegValueType": "REG_SZ"
    },
    "HidOverGattReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\PnpLockdownFiles\\%SystemRoot%/System32/drivers/UMDF/Microsoft.Bluetooth.Profiles.HidOverGatt.dll",
      "ValueName": "Source",
      "RegValueType": "REG_SZ"
    },
    "InstallDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "InstallDate",
      "RegValueType": "REG_DWORD"
    },
    "IsAutopilotRegistered": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotPolicyCache",
      "ValueName": "ProfileAvailable",
      "RegValueType": "REG_DWORD"
    },
    "IsFlightingEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "IsBuildFlightingEnabled",
      "RegValueType": "REG_DWORD"
    },
    "IsContainerMgrInstalled": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers\\CmService",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalledWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsHybridOrXGpu": {
      "FullPath": "SOFTWARE\\Microsoft\\DirectX",
      "ValueName": "HybridDeviceApplicableForDxDbGpuPreferences"
    },
    "IsWDAGEnabled": {
      "FullPath": "SYSTEM\\ControlSet001\\Services\\hvsics",
      "IfExists": true
    },
    "IsWDATPEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows Advanced Threat Protection\\Status",
      "ValueName": "OnboardingState"
    },
    "KasperskyReg": {
      "FullPath": "System\\CurrentControlSet\\Services\\klhk\\Parameters",
      "ValueName": "UseVtHardware"
    },
    "KioskMode": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\AssignedAccessCsp\\AutoLogonAccount",
      "ValueName": "ConfigSource",
      "RegValueType": "REG_DWORD"
    },
    "MTPTargetingInfo": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\MTPTargetingInfo",
      "ValueName": "TargetRing"
    },
    "OEMModelBaseBoard": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "HARDWARE\\DESCRIPTION\\System\\BIOS",
      "ValueName": "BaseBoardProduct",
      "RegValueType": "REG_SZ"
    },
    "OemPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\DeviceTargetingInfo",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OobeSeeker": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\Updates",
      "ValueName": "OOBEUpdateStarted"
    },
    "OSDataDriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSData\\SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "BuildString",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "Count",
      "RegValueType": "REG_DWORD"
    },
    "OSRollbackDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "PausedFeatureStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedFeatureStatus"
    },
    "PausedQualityStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedQualityStatus"
    },
    "PonchAllow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "RegValueType": "REG_DWORD"
    },
    "PonchAllowKey": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchAllowWow": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc"
    },
    "PonchAllowWowKey": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "65d75b03-6f4d-46e9-b870-517731e06cf9",
      "RegValueType": "REG_DWORD"
    },
    "PreviewBuildsManagerEnabled": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfhost\\Manager",
      "ValueName": "ArePreviewBuildsAllowed"
    },
    "QUDeadline": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "QUDeadlineMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredFromBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "LastBuild",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredOnDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "ReleaseType": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Update\\TargetingInfo",
      "ValueName": "ReleaseType",
      "RegValueType": "REG_SZ"
    },
    "SmartActiveHoursState": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "SmartActiveHoursState",
      "RegValueType": "REG_DWORD"
    },
    "Steam": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Classes\\Steam",
      "ValueName": "",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionGP": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "TargetReleaseVersionInfo",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "TargetReleaseVersion",
      "RegValueType": "REG_SZ"
    },
    "TencentReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "LoadStartTime"
    },
    "TencentType": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "Type"
    },
    "UHSEnrolled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "UHSEnrolled",
      "RegValueType": "REG_SZ",
      "IfExists": true
    },
    "UninstallActive": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "System\\Setup",
      "ValueName": "UninstallActive",
      "RegValueType": "REG_DWORD"
    },
    "UpdateOfferedDays": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WaaSAssessment\\Cache\\",
      "ValueName": "UpToDateDays",
      "RegValueType": "REG_DWORD"
    },
    "UpdatePreference": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "UpdatePreference",
      "RegValueType": "REG_DWORD"
    },
    "WindowsMixedReality": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\WUDF\\Services\\HoloLensSensors",
      "ValueName": "WdfMajorVersion",
      "RegValueType": "REG_DWORD"
    }
  },
  "FileInfo": {
    "AvastVer": {
      "Path": "\\system32\\Drivers\\aswVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "AvgVer": {
      "Path": "\\system32\\Drivers\\avgVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "CortanaAppVer": {
      "Path": "\\WindowsApps\\Microsoft.549981C3F5F10_8wekyb3d8bbwe\\CortanaApp.View.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "CortanaAppVerTest": {
      "Path": "\\WindowsApps\\3242f7d9-db60-4380-a379-4205ea768bfc_1.0.0.0_x64__zs4v8rx04ex0m\\UndockingTestApp.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "EsetVer": {
      "Path": "\\drivers\\ehdrv.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "KasperskyVer": {
      "Path": "\\system32\\Drivers\\klhk.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "SkypeRoomSystem": {
      "Path": "%systemdrive%\\Recovery\\OEM\\$oem$\\$1\\Rigel\\x64\\Scripts\\Provisioning\\AutoUnattend.xml",
      "IfExists": true
    },
    "SymantecVer": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "SymantecVer64": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl64.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "TobiiVer": {
      "Path": "\\Tobii\\Tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "TobiiVer1x86": {
      "Path": "\\Tobii\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TobiiVerx86": {
      "Path": "\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TrendMicroVer": {
      "Path": "\\drivers\\TMUMH.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "WuClientVer": {
      "Path": "\\system32\\wuaueng.dll",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    }
  },
  "Licensing": {
    "UpdateManagementGroup": {
      "Name": "UpdatePolicy-UpdateManagementGroup"
    }
  },
  "Policy": {
    "DesiredOsVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/OsVersion"
    },
    "DesiredSystemManifestVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/SystemManifestVersion"
    },
    "DSS_Enrolled": {
      "Area": "Update",
      "Name": "EnableWUfBCloud"
    },
    "DucCustomPackageId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/CustomPackageId"
    },
    "DucDeviceModelId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/DeviceModelId"
    },
    "DucOemPartnerRing": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/OemPartnerRing"
    },
    "DucPublisherId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/PublisherId"
    }
  },
  "UpdatePolicy": {
    "BranchReadinessLevel": {
      "PolicyEnum": 5,
      "Enterprise": true
    },
    "BranchReadinessLevelSource": {
      "PolicyEnum": 5,
      "Enterprise": true,
      "UseSource": true
    },
    "DeferFeatureUpdatePeriodInDays": {
      "PolicyEnum": 9,
      "Enterprise": true
    },
    "DeferQualityUpdatePeriodInDays": {
      "PolicyEnum": 7,
      "Enterprise": true
    },
    "DisableDualScan": {
      "PolicyEnum": 42,
      "Enterprise": true
    },
    "TargetReleaseVersion": {
      "PolicyEnum": 50,
      "Enterprise": true
    },
    "UpdateServiceUrl": {
      "PolicyEnum": 12
    }
  }
}"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\avast! Mail Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\avast! Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\avast! SSL Scanner Cache]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
"Last Stable Install Path"="C:\Program Files\AVAST Software\SZBrowser\"
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast]
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliPoint\AppSpecific\AvastUI.exe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliType Pro\AppSpecific\AvastUI.exe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Avast Software]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e5c97fd7_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\f3982c37_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Office\Outlook\Addins\avast.AsOutExt]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.pdf"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_https"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_http"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.htm"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.html"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_mailto"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avastlic]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.avastlic]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppId"="avast! antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppPath"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Piriform\CCleaner]
"CookiesToSave"="*.avast.com|*.ccleaner.com|*.ccleanercloud.com|*.piriform.com|accounts.google.com|aol.com|facebook.com|google.com|login.live.com|mail.aol.com|my.screenname.aol.com|screenname.aol.com|twitter.com|www.google.com|yahoo.com"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
"DisplayName"="Avast Browser Cleanup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
"DisplayName"="Avast Browser Cleanup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
"DisplayName"="Avast Browser Cleanup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\IntelliPoint\AppSpecific\AvastUI.exe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\IntelliType Pro\AppSpecific\AvastUI.exe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Avast Software]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e5c97fd7_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\f3982c37_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Office\Outlook\Addins\avast.AsOutExt]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.pdf"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_https"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_http"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.htm"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.html"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_mailto"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avastlic]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.avastlic]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppId"="avast! antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppPath"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Piriform\CCleaner]
"CookiesToSave"="*.avast.com|*.ccleaner.com|*.ccleanercloud.com|*.piriform.com|accounts.google.com|aol.com|facebook.com|google.com|login.live.com|mail.aol.com|my.screenname.aol.com|screenname.aol.com|twitter.com|www.google.com|yahoo.com"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
"DisplayName"="Avast Browser Cleanup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
"DisplayName"="Avast Browser Cleanup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
"DisplayName"="Avast Browser Cleanup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"

===================== Search result for "AVAST Software" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Path"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Author"="Avast Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"URI"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Path"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Author"="AVAST Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"URI"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software\Avast settings backup]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
"Last Stable Install Path"="C:\Program Files\AVAST Software\SZBrowser\"
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast]
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Avast Software]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e5c97fd7_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\f3982c37_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppPath"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Avast Software]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e5c97fd7_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\f3982c37_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppPath"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"

===================== Search result for "Avast Free Antivirus" ==========
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"

===================== Search result for "Avast Antivirus" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"

===================== Search result for "McAfee" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\844C97FE649617D41843300487880C45\SourceList]
"LastUsedSource"="n;1;C:\Program Files (x86)\McAfee\Temp\qxz6D9D\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\844C97FE649617D41843300487880C45\SourceList\Net]
"1"="C:\Program Files (x86)\McAfee\Temp\qxz6D9D\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
"Path"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\3f6]
"PackageRelativeApplicationId"="McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\3f6]
"ApplicationUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\3f6]
"_IndexKeys"="Package\8c8\3f6
PackageAndPackageRelativeApplicationId\8c8^McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Index\PackageAndPackageRelativeApplicationId\8c8^McAfeeCentral]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\8e]
"ApplicationUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\8e]
"_IndexKeys"="Application\3f6\8e
UserAndApplication\1^3f6
UserAndApplicationUserModelId\1^McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral\8e"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Index\UserAndApplicationUserModelId\1^McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\8c8]
"PackageFullName"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\8c8]
"InstalledLocation"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\8c8]
"_IndexKeys"="PackageFamily\38\8c8
PackageFullName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFullName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageFamily\Data\38]
"PackageFamilyName"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageFamily\Data\38]
"_IndexKeys"="PackageFamilyName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageFamily\Index\PackageFamilyName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
"Path"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\AppxManifest.xml"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-1203430805-1345111560-1046767822-1002\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\844C97FE649617D41843300487880C45\InstallProperties]
"Contact"="McAfee"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\844C97FE649617D41843300487880C45\InstallProperties]
"Publisher"="McAfee"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\844C97FE649617D41843300487880C45\InstallProperties]
"InstallSource"="C:\Program Files (x86)\McAfee\Temp\qxz6D9D\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EF79C448-6946-4D71-8134-03407888C054}]
"Contact"="McAfee"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EF79C448-6946-4D71-8134-03407888C054}]
"Publisher"="McAfee"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EF79C448-6946-4D71-8134-03407888C054}]
"InstallSource"="C:\Program Files (x86)\McAfee\Temp\qxz6D9D\"
[HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw%5Cresources.pri]
[HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw%5Cresources.pri\1d3cb9132267590\a37dfe62]
"@{C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\resources.pri? ms-resource:///resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\AppXBackupContentType\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_3.5.169.1_x64__bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\UserData\UninstallTimes]
"McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"="0x8367D4902B23D601"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXk7xg7tyv3z7a0jg74fpkz1sxrqje481a.mca]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXk7xg7tyv3z7a0jg74fpkz1sxrqje481a.mca]
"AppUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXsdzk65mbvr9xjt93y1177j9q8jny7x90.mca]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXsdzk65mbvr9xjt93y1177j9q8jny7x90.mca]
"AppUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\PushNotifications\Backup\McAfee.McAgent]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\00034001B2142CBB\Registrar\Data\Registered\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\00034001B2142CBB\Registrar\Data\Registered\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
"ChannelSettingsWLSSubscriptionUri"="https://bn1304.stora...-1802B0361B02)"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\PackageState\mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\WindowsPackageSettings\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\WindowsPackageSettings\Notifications-McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\CollectionStaging\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\Namespace\packagestate\mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\RemoteCollectionInfo\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Telemetry\SaveKnowledgeLastSuccess]
"packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0"="0x127EA9CB57CAD501"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Store\ContentId]
"McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"="{93bb1f49-5e3d-4e00-475e-13116e443cba}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus]
"UninstallString"=""C:\Program Files\McAfee Security Scan\uninstall.exe""
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus]
"DisplayName"="McAfee Security Scan Plus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus(1)]
"UninstallString"=""C:\Program Files\McAfee Security Scan\uninstall.exe""
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus(1)]
"DisplayName"="McAfee Security Scan Plus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(1)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(1)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(2)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(2)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(3)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(3)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(4)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(4)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(5)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(5)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(5)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(1)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(1)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(2)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(2)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(3)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(3)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(4)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(4)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(5)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(5)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(5)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor(1)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor(1)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri\1d099d87f8e7520\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri\1d099d87f8e7520\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/Files/images/win_store/McafeeSmallLogo.png}"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri\1d099d87f8e7520\502b3ce7]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/Files/images/win_store/McafeeSmallLogo.png}"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\502b3ce7]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\502b3ce7]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/Files/images/win_store/McafeeSmallLogo.png}"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\AppXBackupContentType\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_3.5.169.1_x64__bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\UserData\UninstallTimes]
"McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"="0x8367D4902B23D601"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXk7xg7tyv3z7a0jg74fpkz1sxrqje481a.mca]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXk7xg7tyv3z7a0jg74fpkz1sxrqje481a.mca]
"AppUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXsdzk65mbvr9xjt93y1177j9q8jny7x90.mca]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXsdzk65mbvr9xjt93y1177j9q8jny7x90.mca]
"AppUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\PushNotifications\Backup\McAfee.McAgent]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\SettingSync\00034001B2142CBB\Registrar\Data\Registered\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\SettingSync\00034001B2142CBB\Registrar\Data\Registered\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
"ChannelSettingsWLSSubscriptionUri"="https://bn1304.stora...-1802B0361B02)"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\PackageState\mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\WindowsPackageSettings\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\WindowsPackageSettings\Notifications-McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\CollectionStaging\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\Namespace\packagestate\mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\RemoteCollectionInfo\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\SettingSync\Telemetry\SaveKnowledgeLastSuccess]
"packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0"="0x127EA9CB57CAD501"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\Microsoft\Windows\CurrentVersion\Store\ContentId]
"McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"="{93bb1f49-5e3d-4e00-475e-13116e443cba}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus]
"UninstallString"=""C:\Program Files\McAfee Security Scan\uninstall.exe""
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus]
"DisplayName"="McAfee Security Scan Plus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus(1)]
"UninstallString"=""C:\Program Files\McAfee Security Scan\uninstall.exe""
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus(1)]
"DisplayName"="McAfee Security Scan Plus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(1)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(1)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(2)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(2)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(3)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(3)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(4)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(4)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(5)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(5)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(5)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(1)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(1)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(2)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(2)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(3)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(3)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(4)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(4)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(5)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(5)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(5)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor(1)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-05142020142650844\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor(1)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"

====== End of Search ======

  • 0

#18
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.

 

What is happening is weird.

 

You tried to uninstall both, Avast and McAfee, with their removal tools and then with Revo, but the search results just doesn't agree with that.

 

Did you get any error message when you uninstalled any of the programs?

 

Do you have any problem when you try to uninstall any other program?

 

Can you please describe to me step by step the steps you followed to uninstall Avast, including the steps with the Removal tool?


  • 0

#19
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

I agree that this is very weird. Is it possible that Avast was corrupted by a virus during the hack attempt? If the hack was not completed, my computer might not show evidence of the executables that you normally expect to see with a virus. However, Avast is preventing its own uninstallation and is replicating kernels when I attempt to delete them (note especially the files/folders created on 3 May during Avast uninstall before I contacted you) - both are stereotypical functions of virus programs. I did not recognize that McAfee might be similarly involved until you pointed it out. I don't know where to go with this line of thought, but it seems to fit.

 

Now to your questions:  I first uninstalled McAfee using MCPR on 5 May.  I downloaded and ran MCPR as administrator without issue. Thinking we were done with McAfee and forgetting your instructions for the moment, I uninstalled MCPR when I was finished. You directed me to run MCPR again on 12 May, so I downloaded it a second time and again ran it as administrator without issue. It is currently loaded on my computer. I did not experience any problems in loading, running, or deleting MCPR at any time.

 

I ran Avastclear in Safe Mode on 10 May. I entered Safe Mode from the Settings menu as directed and ran Avastclear also without issue. I do not remember the step-by-step process but I do not recall having any problems.  I definitely did not get any error messages during download or while running it.  It was after this uninstall that I commented to you about the number of Avast kernels remaining, and that I was especially concerned about ones created on 28 April (the day of the hack) and 3 May (my total uninstall attempt). Avastclear self-erased when it was finished; it no longer is resident on my computer.

 

As I mentioned previously, I ran the Revo Uninstaller multiple times. On the first run I only selected the Avast Free Antivirus program, not realizing that Revo needed to uninstall all three of the listed Avast programs. So I conducted a forced uninstall of Avast Free Antivirus, then rebooted and searched for Avast remnants in Windows.  There were plenty! I moved on and used Revo for McAfee. Like for Avast, Revo identified three McAfee programs. I conducted a forced uninstall of each of the three McAfee programs listed, then rebooted and searched for McAfee remnants. Again, there were a lot. I went back to uninstall the remaining Avast programs. To ensure that I uninstalled all three, I did not skip the one that I had done previously, just in case I remembered it incorrectly. On my second pass through, Revo removed kernels from all three Avast programs, even though I had already "uninstalled" one of them before.  As a result, I continued to run Revo against each listed program for both Avast and McAfee until I got a report of "nothing found" (paraphrased) or repeated findings that could not be deleted.  Repeated findings happened in both Avast and McAfee programs, and appeared to be small files deeply buried. At that point, I quit and created the file you received - lots of Avast and McAfee kernels still remain.

 

Malwarebytes ran a scheduled scan overnight. It found no problems. The first time I ran it, it quarantined 97 incidents of Avast-related items.

 

Thank you for sticking with this.

Jim


  • 0

#20
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts
Thank you for the detailed description, Jim.

My instructor and I, we are in the process of investigating your issues. :)
  • 0

#21
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.
 
1. Please post the Malwarebytes report, when it detected the 97 items

  • Open Malwarebytes, click on the Scanner, and then on the Reports tab.
  • Find the report with the date you got the 97 detected items and double click on it.
  • Click on Export and then Copy to Clipboard.
  • Paste its content here, in your next reply.

 

2. Run FRST again

  • Double-click on the FRST icon to run it, as you did before. When the tool opens click Yes to disclaimer.
  • Press Scan button and wait for a while.
  • The scanner will produced two logs on your Desktop: FRST.txt and Addition.txt.
  • Please copy and paste the content of these two logs in your next reply.

 

Have you experienced problems when trying to uninstall any other program recently?


  • 0

#22
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

Thank you for continuing to pursue this problem.

 

Here is the Malwarebytes report:

 

 

Malwarebytes
www.malwarebytes.com
-Log Details-
Scan Date: 5/3/20
Scan Time: 3:18 PM
Log File: a35c6e80-8d83-11ea-a788-20898424d4ae.json
-Software Information-
Version: 4.1.0.56
Components Version: 1.0.889
Update Package Version: 1.0.23366
License: Trial
-System Information-
OS: Windows 10 (Build 18362.778)
CPU: x64
File System: NTFS
User: JIMSLAPTOP\Jim
-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 349108
Threats Detected: 97
Threats Quarantined: 97
Time Elapsed: 30 min, 22 sec
-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect
-Scan Details-
Process: 0
(No malicious items detected)
Module: 0
(No malicious items detected)
Registry Key: 6
PUP.Optional.TotalAV, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\TRACING\TotalAV_RASAPI32, Quarantined, 1674, 795108, 1.0.23366, , ame,
PUP.Optional.TotalAV, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\TRACING\TotalAV_RASMANCS, Quarantined, 1674, 795108, 1.0.23366, , ame,
PUP.Optional.TotalAV, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\TotalAV, Quarantined, 1674, 795105, 1.0.23366, , ame,
PUP.Optional.Amazon1Button, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{0A7D6F3C-F2AB-48ED-BE23-99791BFF87D6}, Quarantined, 3201, 493347, 1.0.23366, , ame,
PUP.Optional.TotalAV, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SecurityService, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SecurityServiceMonitor, Quarantined, 1674, 500320, , , ,
Registry Value: 0
(No malicious items detected)
Registry Data: 0
(No malicious items detected)
Data Stream: 0
(No malicious items detected)
Folder: 19
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\queues, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\cache, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\data, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\logs, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\PROGRAMDATA\TOTALAV, Quarantined, 1674, 795099, 1.0.23366, , ame,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\urldrv\wfp\windows7\amd64, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\urldrv\wfp\windows7\i386, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\urldrv\wfp\windows7, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\urldrv\tdi\amd64, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\urldrv\tdi\i386, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\amd64, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\i386, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\urldrv\tdi, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\Manifest, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\bins, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\x64, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\x86, Quarantined, 1674, 500320, , , ,
File: 72
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\data\account.jdat, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\data\addon.jdat, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\data\certs.jdat, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\data\details.jdat, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\data\prefs.jdat, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\data\sdet.jdat, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\data\ui.jdat, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\data\vpn_locations.jdat, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\logs\main.log, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\logs\monitor_service_install.log, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\logs\security_service.log, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\ProgramData\TotalAV\logs\service_install.log, Quarantined, 1674, 795099, , , ,
PUP.Optional.TotalAV, C:\PROGRAM FILES (X86)\TOTALAV\SECURITYPRODUCTINFORMATION.INI, Quarantined, 1674, 500320, 1.0.23366, , ame,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\bins\subinacl.exe, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\amd64\devcon.exe, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\amd64\OemWin2k.inf, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\amd64\tap0901.cat, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\amd64\tap0901.map, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\amd64\tap0901.pdb, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\amd64\tap0901.sys, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\i386\devcon.exe, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\i386\OemWin2k.inf, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\i386\tap0901.cat, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\i386\tap0901.map, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\i386\tap0901.pdb, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\driver\i386\tap0901.sys, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\da_DK.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\de_DE.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\es_ES.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\fr_FR.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\it_IT.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\nl_NL.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\nn_NO.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\pl_PL.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\pt_PT.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\sv_SE.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\locale\tr_TR.mo, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\Manifest\chrome-manifest.json, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\Manifest\firefox-manifest.json, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\ovpn\openvpn_down.bat, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\ovpn\openvpn_up.bat, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\urldrv\tdi\amd64\webshieldfilter.sys, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\urldrv\tdi\i386\webshieldfilter.sys, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\urldrv\wfp\windows7\amd64\webshieldfilter.sys, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\urldrv\wfp\windows7\i386\webshieldfilter.sys, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\x64\SQLite.Interop.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\x86\SQLite.Interop.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\install.name, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\installoptions.jdat, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\libcrypto-1_1.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\libssl-1_1.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\lib_SCAPI.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\Microsoft.VC90.CRT.manifest, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\msvcm90.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\nfapi.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\PasswordExtension.Win.exe, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\PasswordExtension.Win.exe.config, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\ProtocolFilters.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\SCAPI.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\SecurityService.exe, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\SecurityService.exe.config, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\System.Data.SQLite.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\TotalAV.exe, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\TotalAV.exe.1590.old, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\TotalAV.exe.config, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\uninst.exe, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\Utilizr.Ras.dll, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\Program Files (x86)\TotalAV\Utilizr.Ras.dll.1590.old, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\DOCUMENTS AND SETTINGS\PUBLIC\Desktop\TotalAV.lnk, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\USERS\JIM\APPDATA\ROAMING\Microsoft\Windows\Start Menu\Programs\TotalAV.lnk, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\USERS\PUBLIC\Desktop\TotalAV.lnk, Quarantined, 1674, 500320, , , ,
PUP.Optional.TotalAV, C:\USERS\JIM\DOCUMENTS\TOTALAV_SETUP.EXE, Quarantined, 1674, 795109, 1.0.23366, , ame,
Physical Sector: 0
(No malicious items detected)
WMI: 0
(No malicious items detected)

(end)

 

I am unable to run an FRST scan. Each time I open FRST, either as administrator or via Open, I get the permission window, then the tool window opens. The cursor spins for approximately 25 seconds before I am able to select the Scan function. Once selected, Scan runs somewhat erratically, pausing a few times for a few seconds but continuing until the beginning of the "Scanning Other Areas" portion, where it totally bogs down and ultimately reports "Not Responding." I have attempted five scans, each with the same result.

 

I don't recall the last time I uninstalled a program before trying to uninstall Avast in early May. Since then, I did uninstall MCPR, and Avastclear uninstalled itself when I ran it. Neither of those programs showed any problems during their removal. 


  • 0

#23
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

I am unable to run an FRST scan. Each time I open FRST, either as administrator or via Open, I get the permission window, then the tool window opens. The cursor spins for approximately 25 seconds before I am able to select the Scan function. Once selected, Scan runs somewhat erratically, pausing a few times for a few seconds but continuing until the beginning of the "Scanning Other Areas" portion, where it totally bogs down and ultimately reports "Not Responding." I have attempted five scans, each with the same result.

 

Try to scan with FRST once again, letting the tool take its time, without using the computer at all during the procedure.


  • 0

#24
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

Thanks. I'm pretty sure that other times I have run FRST I have had the browser open to the Geeks To Go Forum and not experienced problems.  Today, I shut everything down except FRST and it ran smoothly; not even the spinning cursor at startup. Here are the files. I'm sorry for the delay.

Jim

 

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 13-05-2020 01
Ran by Jim (administrator) on JIMSLAPTOP (LENOVO 20132) (18-05-2020 11:30:31)
Running from C:\Users\Jim\Desktop
Loaded Profiles: Jim
Platform: Windows 10 Home Version 1909 18363.836 (X64) Language: English (United States)
Default browser: Edge
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
==================== Processes (Whitelisted) =================
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
( (Intel Corporation) [File not signed])  [File is in use ] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
(Adobe Inc. -> Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\acrotray.exe
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe <2>
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe <2>
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe
(Adobe Systems Incorporated) C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe
(Broadcom Corporation -> Broadcom Corporation.) C:\Windows\System32\BtwRSupportService.exe
(CyberLink -> CyberLink Corp.) C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe <3>
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(Dropbox, Inc -> The Qt Company Ltd.) C:\Program Files (x86)\Dropbox\Client\97.4.467\QtWebEngineProcess.exe <2>
(Fortemedia Inc -> ) C:\Program Files\Realtek\Audio\HDA\FMAPP.exe
(Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\HPNetworkCommunicatorCom.exe
(Hewlett Packard -> HP Inc.) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\igfxTray.exe
(Intel® Services Manager -> Intel Corporation) C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe
(Intel® Upgrade Service -> Intel® Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Lenovo (Beijing) Limited -> Lenovo (Beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe
(Lenovo (Beijing) Limited -> Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Management\utility.exe
(Lenovo (Beijing) Limited -> Lenovo) C:\Program Files\Lenovo\Onekey Theater\OnekeyStudio.exe
(Lenovo (Beijing) Limited -> Microsoft) C:\Program Files (x86)\Lenovo\Intelligent Touchpad\IntelligentTouchpad.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Jim\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1910.0.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12624.20368.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12624.20368.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\NisSrv.exe
(Nitro PDF Software -> Nalpeiron Ltd.) C:\Windows\SysWOW64\NLSSRV32.EXE
(Nitro PDF Software -> Nitro PDF Software) C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
Failed to access process -> MicrosoftEdge.exe
==================== Registry (Whitelisted) ===================
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12921488 2012-09-13] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1214608 2012-09-13] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [OnekeyStudio] => C:\Program Files\Lenovo\Onekey Theater\OnekeyStudio.exe [4196432 2012-08-10] (Lenovo (Beijing) Limited -> Lenovo)
HKLM\...\Run: [Energy Management] => C:\Program Files (x86)\Lenovo\Energy Management\Energy Management.exe [17111056 2014-08-04] (Lenovo (Beijing) Limited -> Lenovo (Beijing) Limited)
HKLM\...\Run: [EnergyUtility] => C:\Program Files (x86)\Lenovo\Energy Management\Utility.exe [193008 2014-08-04] (Lenovo (Beijing) Limited -> Lenovo(beijing) Limited)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe [277504 2012-08-16] (Intel Corporation) [File not signed]
HKLM-x32\...\Run: [YouCam Mirage] => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [167024 2012-07-27] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [217088 2012-04-18] (CyberLink Corp.) [File not signed]
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe [91432 2012-03-28] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] => C:\Program Files (x86)\Cyberlink\Shared files\brs.exe [78352 2012-05-22] (CyberLink -> cyberlink)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [156000 2012-10-04] (Intel® Services Manager -> Intel Corporation)
HKLM-x32\...\Run: [IntellingentTouchpad] => C:\Program Files (x86)\Lenovo\Intelligent Touchpad\IntelligentTouchpad.exe [673336 2012-07-23] (Lenovo (Beijing) Limited -> Microsoft)
HKLM-x32\...\Run: [Intel AppUp® center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [156000 2012-10-04] (Intel® Services Manager -> Intel Corporation)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [5641776 2020-05-03] (Adobe Inc. -> Adobe Systems Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [6867968 2020-05-12] (Dropbox, Inc -> Dropbox, Inc.)
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [5417008 2020-05-03] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\Run: [HP OfficeJet 4650 series (NET)] => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\ScanToPCActivationApp.exe [3770504 2017-04-06] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [27775672 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\Installer\chrmstp.exe [2020-05-06] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{50968FF7-10C1-4fb3-98B0-CD654D6CB97E}] -> C:\Program Files\Lenovo\Bluetooth Software\\BtwCP.dll [2012-10-21] (Broadcom Corporation -> Broadcom Corporation.)
Startup: C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk [2017-10-11]
ShortcutTarget: OneNote 2010 Screen Clipper and Launcher.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
==================== Scheduled Tasks (Whitelisted) ============
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
Task: {07F083C0-1933-4BC0-802C-7E852F3B5731} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
Task: {08ECD444-D816-4D29-B173-E04CC2DA49A4} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27369352 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {092D2AF5-E2A0-411E-9120-3F8A90A96C05} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2201376 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {094CD275-5C71-4753-B57E-5566CA859498} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {0B4735F6-EB57-4598-AF25-456177659F2C} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2201376 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {0E5E1757-7817-4176-9FC6-6CFA3967B0A4} - System32\Tasks\Synaptics TouchPad Enhancements => \Program Files\Synaptics\SynTP\SynTPEnh.exe [3944136 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
Task: {0F6DBBD1-1FA5-490B-A482-1F43FCC689E6} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {127247D4-5D6F-4205-ACE3-54A880296405} - System32\Tasks\[email protected] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {15D85F61-8E14-476B-A885-EA7023F8B573} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {17FEB4FF-EE0F-4A15-A096-0C1038BC278D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {1BF89D66-CBCD-4445-979E-105EF47629A8} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {1EE1333A-3542-4BCF-A0F2-30BB6643AA7F} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {2371C74F-8F69-4C80-91F3-B30E402DE133} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1421736 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {256B2424-7B93-4D9A-BDE2-68D694FC322A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4460968 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {2D10870C-B4FE-4B76-8DFC-318358AF96A8} - System32\Tasks\G2MUpdateTask-S-1-5-21-1203430805-1345111560-1046767822-1002 => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupdate.exe [31808 2018-08-17] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {2D81E949-CDB9-4157-8D1B-A09853AEDD2C} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {2FE7E645-A7A2-4672-9E7B-098AB5BCD702} - \Avast Emergency Update -> No File <==== ATTENTION
Task: {324254F0-DB74-4C83-B68B-11BE7FF97ACB} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe
Task: {3402FABD-E1AE-4F5E-933F-F1C98C40514A} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Jim\Desktop\esetonlinescanner.exe [14566496 2020-05-05] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {37C6E947-B032-4376-8352-1D24260B2DCA} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27369352 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
Task: {3F098817-96C5-48AD-9BF3-FA02EB5DD841} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
Task: {400CB10A-4F8D-4585-87AF-11F8BED825BD} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [23571128 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {42F78EF9-310E-4509-8AF8-0EF67E6520C7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {56CD41C6-033C-4899-BD68-258048FB43BF} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [32256 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
Task: {65277078-65B8-4B3A-A374-A9D5EB752B2F} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1568032 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {67C5EE78-8BC2-4219-B970-895E29505368} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {6B36DBA6-60E7-43EE-B73B-8A286C6C837F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {78BDE40E-802D-4A8F-92F9-EB50012FC67F} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-05-01] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {869B67B3-7325-4BB2-8FFF-041EF3E81330} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2220832 2015-07-08] (Microsoft Corporation -> Microsoft)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {8B178659-BF15-4691-B071-45A697CA12F1} - System32\Tasks\MirageAgent => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
Task: {8B6759EE-1C08-4B8F-955C-774AB5A6544E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {9BE16AEF-10FD-4DD6-93F1-DD03981FA4B5} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Jim\Desktop\esetonlinescanner.exe [14566496 2020-05-05] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {A91BAAE4-5C55-419A-9175-D14D46E46108} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [110416 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {ADD24F92-BDF7-4142-9071-9A64B937F82C} - System32\Tasks\{A18A8714-A405-42EE-967F-5C6EB3BBE120} => C:\WINDOWS\system32\pcalua.exe -a E:\PLAY.EXE -d E:\
Task: {C7FE898C-A9AF-4003-84F5-C5BADD48854D} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [110416 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {C8E99299-1ECE-4505-8D2D-2BB80F285E5D} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1421736 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {C9DCF59E-6B97-4C0C-8641-B8261089C8CA} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D045D05A-B607-440F-B575-EBE52ACA0F7D} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [1571624 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
Task: {D9F0EE43-C526-4321-820F-D8C1968796CB} - System32\Tasks\G2MUploadTask-S-1-5-21-1203430805-1345111560-1046767822-1002 => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupload.exe [31808 2018-08-17] (LogMeIn, Inc. -> LogMeIn, Inc.)
Task: {DB21EF32-6BA9-4118-BBC1-BC4FF48961E5} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {DD134F28-14ED-484E-A47F-2A76780F2E0E} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
Task: {E29875F2-1495-42C0-BDD4-7D14F2A5681D} - System32\Tasks\HPCustParticipation HP OfficeJet 4650 series => C:\Program Files\HP\HP OfficeJet 4650 series\Bin\HPCustPartic.exe [6438536 2017-04-06] (Hewlett Packard -> HP Inc.)
Task: {E4ECF191-F89C-42C9-83E1-55CDC8C27E92} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1568032 2015-07-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {EA4EE8B5-D197-44D0-8A41-3E6A92307CF8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4460968 2020-04-21] (Microsoft Corporation -> Microsoft Corporation)
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\G2MUpdateTask-S-1-5-21-1203430805-1345111560-1046767822-1002.job => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupdate.exe
Task: C:\WINDOWS\Tasks\G2MUploadTask-S-1-5-21-1203430805-1345111560-1046767822-1002.job => C:\Users\Jim\AppData\Local\GoToMeeting\9250\g2mupload.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
==================== Internet (Whitelisted) ====================
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 205.171.3.25 205.171.2.25
Tcpip\..\Interfaces\{0b96e2e0-79e7-47db-b3fd-048ddc7faed0}: [DhcpNameServer] 192.168.0.1 205.171.3.25 205.171.2.25
Tcpip\..\Interfaces\{8f6ed3cb-8ede-4d43-9909-5274bf03ed82}: [DhcpNameServer] 192.168.0.1 205.171.3.25 205.171.2.25
Internet Explorer:
==================
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
SearchScopes: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> DefaultScope {67342F69-30EA-43DB-9095-775A3BE60461} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: No Name -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> No File
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-27] (Google Inc -> Google Inc.)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-27] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-12-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
DPF: HKLM-x32 {4FF78044-96B4-4312-A5B7-FDA3CB328095}
DPF: HKLM-x32 {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} hxxp://catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1449615966130
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
Edge:
======
DownloadDir: C:\Users\Jim\Downloads
Edge HomeButtonPage: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> hxxp://msn.com/
Edge Notifications: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002 -> hxxps://www.facebook.com
FireFox:
========
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2019-05-02]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-06] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-06] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-01-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF -> C:\Program Files (x86)\Nitro PDF\Professional 7\npnitromozilla.dll [2012-07-16] (Nitro PDF Software ->  )
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2020-05-03] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-05-03] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: @citrixonline.com/appdetectorplugin -> C:\Users\Jim\AppData\Local\Citrix\Plugins\104\npappdetector.dll [2016-10-31] (Citrix Online -> Citrix Online)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: @zoom.us/ZoomVideoPlugin -> C:\Users\Jim\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-04-11] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: intel.com/AppUp -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp.dll [2012-10-04] (Intel) [File not signed]
FF Plugin HKU\S-1-5-21-1203430805-1345111560-1046767822-1002: intel.com/AppUpx64 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll [2012-10-04] (Intel) [File not signed]
Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default [2020-05-16]
CHR DownloadDir: C:\Users\Jim\Desktop
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Extension: (Docs) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-29]
CHR Extension: (Google Drive) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-08]
CHR Extension: (YouTube) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-08]
CHR Extension: (Google Search) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-12-04]
CHR Extension: (Google Docs Offline) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-04-28]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-02-17]
CHR Extension: (Gmail) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-01-19]
CHR Extension: (Chrome Media Router) - C:\Users\Jim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-29]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
==================== Services (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
R2 AdobeActiveFileMonitor11.0; C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe [171600 2012-09-17] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11600776 2020-04-02] (Microsoft Corporation -> Microsoft Corporation)
S2 CLKMSVC10_3A60B698; C:\Program Files (x86)\Lenovo\PowerDVD10\NavFilter\kmsvc.exe [243728 2012-05-23] (CyberLink -> CyberLink)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-11-01] (Dropbox, Inc -> Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [44552 2020-05-12] (Dropbox, Inc -> Dropbox, Inc.)
R2 IAStorDataMgrSvc; C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe [7168 2012-08-16] ( (Intel Corporation) [File not signed])  [File is in use ]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [337888 2016-05-03] (Intel® pGFX -> Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-05-03] (Malwarebytes Inc -> Malwarebytes)
S3 MixedRealityOpenXRSvc; C:\WINDOWS\System32\MixedRealityRuntime.dll [139952 2020-05-12] (Microsoft Windows -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\WINDOWS\SysWOW64\MixedRealityRuntime.dll [105840 2020-05-12] (Microsoft Windows -> Microsoft Corporation)
R2 NitroDriverReadSpool2; C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe [216072 2012-07-16] (Nitro PDF Software -> Nitro PDF Software)
R2 nlsX86cc; C:\windows\SysWOW64\NLSSRV32.EXE [69640 2012-07-16] (Nitro PDF Software -> Nalpeiron Ltd.)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [249032 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\NisSrv.exe [3304992 2020-05-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MsMpEng.exe [103376 2020-05-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem"
===================== Drivers (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-12] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 ElRawDisk; C:\WINDOWS\system32\drivers\rsdrvx64.sys [26024 2009-02-12] (EldoS Corporation -> EldoS Corporation)
R3 L1C; C:\WINDOWS\System32\drivers\L1C63x64.sys [121344 2019-03-18] (Microsoft Windows -> Qualcomm Atheros Co., Ltd.)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-05-03] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-05-14] (Malwarebytes Inc -> Malwarebytes)
R3 NETwNe64; C:\WINDOWS\System32\drivers\NETwew00.sys [3341824 2019-03-18] (Microsoft Windows -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvltwu.inf_amd64_0221ce4ec0827f74\nvlddmkm.sys [14190520 2017-01-17] (NVIDIA Corporation -> NVIDIA Corporation)
R0 PxHlpa64; C:\WINDOWS\System32\Drivers\PxHlpa64.sys [56336 2012-08-10] (Corel Corporation -> Corel Corporation)
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [8229264 2012-09-28] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [42696 2015-06-03] (Synaptics Incorporated -> Synaptics Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 usb3Hub; C:\WINDOWS\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Intel Wireless Display -> Windows ® Win 7 DDK provider)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-05-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [26880 2015-11-12] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [394680 2020-05-10] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64944 2020-05-10] (Microsoft Windows -> Microsoft Corporation)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-13] (CyberLink -> "CyberLink)
R3 XHCIPort; C:\WINDOWS\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Intel Wireless Display -> Windows ® Win 7 DDK provider)
==================== NetSvcs (Whitelisted) ===================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

==================== One month (created) ===================
(If an entry is included in the fixlist, the file/folder will be moved.)
2020-05-14 18:25 - 2020-05-03 17:13 - 000044312 _____ (Microsoft Corporation) C:\WINDOWS\system32\vcruntime140_1.dll
2020-05-14 18:25 - 2020-05-03 17:13 - 000027416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp140_codecvt_ids.dll
2020-05-14 17:46 - 2020-05-14 17:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2020-05-14 14:26 - 2020-05-14 14:26 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-05-14 12:51 - 2020-05-14 12:51 - 000000000 ____D C:\Users\Jim\AppData\Local\VS Revo Group
2020-05-14 12:50 - 2020-05-14 12:50 - 000001133 _____ C:\Users\Public\Desktop\Revo Uninstaller Pro.lnk
2020-05-14 12:50 - 2020-05-14 12:50 - 000001133 _____ C:\ProgramData\Desktop\Revo Uninstaller Pro.lnk
2020-05-14 12:50 - 2020-05-14 12:50 - 000000000 ____D C:\ProgramData\VS Revo Group
2020-05-14 12:50 - 2020-05-14 12:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller Pro
2020-05-14 12:50 - 2020-05-14 12:50 - 000000000 ____D C:\Program Files\VS Revo Group
2020-05-14 12:50 - 2016-12-21 14:52 - 000040240 _____ (VS Revo Group) C:\WINDOWS\system32\Drivers\revoflt.sys
2020-05-14 12:48 - 2020-05-14 12:48 - 016846016 _____ (VS Revo Group ) C:\Users\Jim\Desktop\RevoUninProSetup.exe
2020-05-12 21:00 - 2020-05-12 21:00 - 001539072 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-05-12 21:00 - 2020-05-12 21:00 - 000736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2020-05-12 21:00 - 2020-05-12 21:00 - 000519680 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2020-05-12 21:00 - 2020-05-12 21:00 - 000466944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-05-12 21:00 - 2020-05-12 21:00 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2020-05-12 21:00 - 2020-05-12 21:00 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2020-05-12 21:00 - 2020-05-12 21:00 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2020-05-12 21:00 - 2020-05-12 21:00 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AccountsRt.dll
2020-05-12 21:00 - 2020-05-12 21:00 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2020-05-12 21:00 - 2020-05-12 21:00 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-05-12 21:00 - 2020-05-12 21:00 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConsoleLogon.dll
2020-05-12 21:00 - 2020-05-12 21:00 - 000077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSSessionUX.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 025444864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 019851264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 018029056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 007822888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 007011840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 006291456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 005911040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 005098352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 003822080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 003513856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-05-12 20:59 - 2020-05-12 20:59 - 002073176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001835128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001637376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001559040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pla.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001556200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001507328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pla.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001417760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001382400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001344000 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001306112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001151824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001099600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 001034752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000852992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000747832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000540200 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000506368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.PredictionUnit.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedReality.Broker.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhsettingsprovider.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000410624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000345016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000299064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2020-05-12 20:59 - 2020-05-12 20:59 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000273744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbroker.exe
2020-05-12 20:59 - 2020-05-12 20:59 - 000262848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpendp.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloShellRuntime.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagSvc.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000193536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi32.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-05-12 20:59 - 2020-05-12 20:59 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Clipboard.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HoloShellRuntime.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000139952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedRealityRuntime.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000105840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MixedRealityRuntime.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkspbrokerAx.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWbPrxy.exe
2020-05-12 20:59 - 2020-05-12 20:59 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpSa.exe
2020-05-12 20:59 - 2020-05-12 20:59 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RdpSa.exe
2020-05-12 20:59 - 2020-05-12 20:59 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpSaProxy.exe
2020-05-12 20:59 - 2020-05-12 20:59 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-05-12 20:59 - 2020-05-12 20:59 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RdpSaProxy.exe
2020-05-12 20:59 - 2020-05-12 20:59 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\plasrv.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 025902080 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 022638592 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 007267840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 005757872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 004858368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 004612608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-05-12 20:58 - 2020-05-12 20:58 - 002584008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 002259664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001686016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001525760 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001414144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001397560 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 001393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001284096 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001195008 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001178608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001125376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000994304 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000943640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000896000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000894016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000683288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmIndexer.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000614400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000592944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000568136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000501200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000494592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000466344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000453944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000405424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\umrdp.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000386560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scesrv.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000326656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.Workflow.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000325432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000301064 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpendp.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000246584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchangeHost.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi32.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-05-12 20:58 - 2020-05-12 20:58 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinput.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsentUxClient.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSpkg.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000099104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2020-05-12 20:58 - 2020-05-12 20:58 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddrawex.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\npmproxy.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credssp.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmproxy.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmsprep.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-05-12 20:58 - 2020-05-12 20:58 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-05-12 20:57 - 2020-05-12 20:57 - 014819328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 006710272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 006525936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 006082808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 005945856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 005340568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 005111296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 003974376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-05-12 20:57 - 2020-05-12 20:57 - 002798592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-05-12 20:57 - 2020-05-12 20:57 - 002576896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001990576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001975808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001952872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001934824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001737216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001665720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001654952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001510912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001492480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001461760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001370112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001357312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001306424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001250816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001245696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001222656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001214264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001213440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001184256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001154656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001068032 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001048480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 001011712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000975360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000911872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000895080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000891392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000881664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000866304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000847872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000843576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000807936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000801832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000792808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000782336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000778552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000777840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000776792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000748544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000716800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000693672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000687104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000683848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000673296 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000672944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000655360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000652800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000628024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000602224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000600064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000594472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000581544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.applicationmodel.datatransfer.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000573952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000572200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000564480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000557056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000553664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000540160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000539184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000526848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000523264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000451584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000441856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000441584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000435712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000418816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.Phone.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000402944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Payments.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000386560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000375520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRClient.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneOm.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountWAMExtension.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-05-12 20:57 - 2020-05-12 20:57 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000310928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TaskApis.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Preview.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.NetworkOperators.ESim.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PickerPlatform.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000266552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SystemSettings.DataModel.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000260328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsta.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000245336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000197432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000193024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000183296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneCallHistoryApis.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Management.Workplace.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000165176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CapabilityAccessManagerClient.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Devices.Sensors.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\useractivitybroker.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-05-12 20:57 - 2020-05-12 20:57 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Compression.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Haptics.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppExtension.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000124504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gamingtcui.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadWamExtension.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VoipRT.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\socialapis.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000099840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.RetailInfo.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CameraCaptureUI.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000090936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000089328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AI.MachineLearning.Preview.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PeopleAPIs.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRBroker.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DiagnosticInvoker.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000073024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbussdapi.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Printers.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ffbroker.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000050560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-05-12 20:57 - 2020-05-12 20:57 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AssignedAccessRuntime.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-05-12 20:57 - 2020-05-12 20:57 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-05-12 20:57 - 2020-05-12 20:57 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-05-12 20:57 - 2020-05-12 20:57 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsregtask.dll
2020-05-12 20:56 - 2020-05-12 20:57 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSpkg.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 009929528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 007257816 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 006435328 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 004565456 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 003807232 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 003747328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 003371416 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-05-12 20:56 - 2020-05-12 20:56 - 002774088 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 002769000 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 002736640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 002087168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001999968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001819648 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001646552 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001406464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001393960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001288648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001282560 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001218560 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001098752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 001023128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000891544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000888352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000879064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000861696 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000859944 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000854528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmIndexer.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000847168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Wdf01000.sys
2020-05-12 20:56 - 2020-05-12 20:56 - 000822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000819200 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000796904 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000752584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2020-05-12 20:56 - 2020-05-12 20:56 - 000742200 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000676072 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFx02000.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000661816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-05-12 20:56 - 2020-05-12 20:56 - 000639400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000580608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000543824 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000524208 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000518456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\scesrv.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-05-12 20:56 - 2020-05-12 20:56 - 000467952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.Workflow.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-05-12 20:56 - 2020-05-12 20:56 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000386320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\RADCUI.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000333128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsta.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposerFramework.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000278080 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpmon.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000221496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000142760 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000132712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000107616 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Authentication.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrvext.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000066832 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConfigureExpandedStorage.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000058696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdfLdr.sys
2020-05-12 20:56 - 2020-05-12 20:56 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddrawex.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-05-12 20:56 - 2020-05-12 20:56 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\credssp.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\localui.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-05-12 20:56 - 2020-05-12 20:56 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 009339392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 007902912 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 006168576 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 005280192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 004005376 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 003727360 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-05-12 20:55 - 2020-05-12 20:55 - 003655680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 002854400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 002465792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 002354688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 002235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 002157056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 002072576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001825280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001536512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001505592 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001486336 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-05-12 20:55 - 2020-05-12 20:55 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001428480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001373184 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001336832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001270784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SEMgrSvc.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001158144 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001150784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001132544 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001085752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001007104 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 001005056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000979264 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000945192 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000781312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000716312 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000710656 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000706544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000685368 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000679424 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000650240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000622592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000621568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-05-12 20:55 - 2020-05-12 20:55 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Payments.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000569856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-05-12 20:55 - 2020-05-12 20:55 - 000547992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-05-12 20:55 - 2020-05-12 20:55 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000500736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000460200 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-05-12 20:55 - 2020-05-12 20:55 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-05-12 20:55 - 2020-05-12 20:55 - 000448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccountApis.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneOm.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.NetworkOperators.ESim.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskApis.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000394240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000390968 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000371712 _____ (Microsoft Corporation) C:\WINDOWS\system32\PickerPlatform.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Cortana.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000311096 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\PasswordEnrollmentManager.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneCallHistoryApis.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\MtcModel.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000209208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SwitcherDataModel.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.CapturePicker.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000152416 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\socialapis.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000136704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredDialogBroker.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\CaptureService.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeopleAPIs.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSAssessment.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000104248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000088280 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbussdapi.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2020-05-12 20:55 - 2020-05-12 20:55 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 017791488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 007297536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 006232568 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 004624880 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 003581752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-05-12 20:54 - 2020-05-12 20:54 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 002760704 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-05-12 20:54 - 2020-05-12 20:54 - 002504440 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 002448712 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 002289152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 002256384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 002150232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 002060800 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001943040 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001786880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001745208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001722880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001500672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001498624 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001413712 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001391104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001385176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001346048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001333248 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001182208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 001098240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001059328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001053696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001027816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Perception.Stub.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 001007928 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000999616 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000957056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000949760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000938496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000916768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000915456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000902656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-05-12 20:54 - 2020-05-12 20:54 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 000824832 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000819696 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.applicationmodel.datatransfer.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000809984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000768000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000759808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000738304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000637480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-05-12 20:54 - 2020-05-12 20:54 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000614400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 000559616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000502272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000495616 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000479744 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRClient.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-05-12 20:54 - 2020-05-12 20:54 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000410608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000399672 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DataModel.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000380632 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000339824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000318680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000316416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000290304 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000273208 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-05-12 20:54 - 2020-05-12 20:54 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000238904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Workplace.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Devices.Sensors.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000220160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\useractivitybroker.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Haptics.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Compression.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppExtension.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcui.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\VoipRT.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000147776 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadWamExtension.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraCaptureUI.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AI.MachineLearning.Preview.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRBroker.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticInvoker.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ffbroker.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000069704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000060432 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessRuntime.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-05-12 20:54 - 2020-05-12 20:54 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-05-12 20:54 - 2020-05-12 20:54 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregtask.dll
2020-05-12 20:53 - 2020-05-12 20:54 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-05-12 20:53 - 2020-05-12 20:53 - 001766400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-05-12 20:53 - 2020-05-12 20:53 - 001263616 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSave.dll
2020-05-12 20:53 - 2020-05-12 20:53 - 001072128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-05-12 20:53 - 2020-05-12 20:53 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-05-12 20:53 - 2020-05-12 20:53 - 000634680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2020-05-12 20:53 - 2020-05-12 20:53 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2020-05-12 20:53 - 2020-05-12 20:53 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2020-05-12 20:53 - 2020-05-12 20:53 - 000250696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-05-12 20:53 - 2020-05-12 20:53 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Internal.Input.ExpressiveInput.dll
2020-05-12 20:53 - 2020-05-12 20:53 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2020-05-12 20:53 - 2020-05-12 20:53 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-05-12 20:53 - 2020-05-12 20:53 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-05-12 20:53 - 2020-05-12 20:53 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsUsbGDCoInstaller.dll
2020-05-12 20:53 - 2020-05-12 20:53 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\TsUsbGD.sys
2020-05-12 20:53 - 2020-05-12 20:53 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveTask.exe
2020-05-12 20:53 - 2020-05-12 20:53 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-05-12 14:54 - 2020-05-14 15:09 - 000247134 _____ C:\Users\Jim\Desktop\Search.txt
2020-05-12 14:26 - 2020-05-12 14:26 - 011070192 _____ (McAfee, LLC) C:\Users\Jim\Desktop\MCPR.exe
2020-05-12 06:18 - 2020-05-12 06:18 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2020-05-12 06:18 - 2020-05-12 06:18 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2020-05-12 06:18 - 2020-05-12 06:18 - 000047600 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2020-05-12 06:18 - 2020-05-12 06:18 - 000044552 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2020-05-10 12:47 - 2020-05-10 12:54 - 000476188 _____ C:\WINDOWS\ntbtlog.txt
2020-05-09 17:51 - 2020-05-09 17:51 - 000199541 _____ C:\Users\Jim\Documents\tulips-watercolor (1).pdf
2020-05-09 15:43 - 2020-05-09 15:43 - 000001977 _____ C:\Users\Jim\Desktop\Zoom.lnk
2020-05-06 16:10 - 2020-05-06 16:10 - 000214496 ____N (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-05-05 19:46 - 2020-05-09 17:09 - 000002960 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2020-05-05 19:46 - 2020-05-09 17:09 - 000002580 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2020-05-05 19:45 - 2020-05-05 19:45 - 000000934 _____ C:\Users\Jim\Desktop\eset.txt
2020-05-05 17:07 - 2020-05-05 17:15 - 000000676 _____ C:\Users\Jim\Desktop\ESET Online Scanner.lnk
2020-05-05 17:06 - 2020-05-10 12:47 - 000000000 ____D C:\Users\Jim\AppData\Local\ESET
2020-05-05 17:06 - 2020-05-05 17:06 - 000000793 _____ C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2020-05-05 17:04 - 2020-05-05 17:04 - 014566496 _____ (ESET spol. s r.o.) C:\Users\Jim\Desktop\esetonlinescanner.exe
2020-05-05 16:51 - 2020-05-11 04:03 - 000002036 _____ C:\Users\Jim\Desktop\Fixlog.txt
2020-05-04 11:54 - 2020-05-04 11:54 - 000004450 _____ C:\Users\Jim\Downloads\SpanishPhase1Unit0610LearntoSpeakandUnderstand-374.odm
2020-05-03 21:24 - 2020-05-03 21:23 - 000044568 _____ () C:\WINDOWS\system32\Drivers\staport.sys
2020-05-03 20:19 - 2020-05-17 14:14 - 000036622 _____ C:\Users\Jim\Desktop\Addition.txt
2020-05-03 20:17 - 2020-05-18 11:32 - 000039786 _____ C:\Users\Jim\Desktop\FRST.txt
2020-05-03 20:12 - 2020-05-14 14:46 - 002286080 _____ (Farbar) C:\Users\Jim\Desktop\FRST64[1].exe
2020-05-03 20:12 - 2020-05-14 14:46 - 000000000 ____D C:\Users\Jim\Desktop\FRST-OlderVersion
2020-05-03 16:42 - 2020-05-03 16:42 - 000000000 ___HD C:\$AV_ASW
2020-05-03 16:41 - 2020-05-18 11:31 - 000000000 ____D C:\FRST
2020-05-03 15:53 - 2020-05-03 15:53 - 000012283 _____ C:\Users\Jim\Documents\Malwarebytes5_3.txt
2020-05-03 15:17 - 2020-05-03 15:17 - 000002044 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-05-03 15:17 - 2020-05-03 15:17 - 000002032 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-05-03 15:17 - 2020-05-03 15:17 - 000002032 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-05-03 15:17 - 2020-05-03 15:17 - 000000000 ____D C:\Users\Jim\AppData\Local\mbamtray
2020-05-03 15:17 - 2020-05-03 15:17 - 000000000 ____D C:\Users\Jim\AppData\Local\mbam
2020-05-03 15:16 - 2020-05-03 15:16 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-05-03 15:16 - 2020-05-03 15:15 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-05-03 15:16 - 2020-05-03 15:15 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-05-03 15:14 - 2020-05-03 15:14 - 001980016 _____ (Malwarebytes) C:\Users\Jim\Downloads\MBSetup (1).exe
2020-05-03 15:14 - 2020-05-03 15:14 - 000000000 ____D C:\Program Files\Malwarebytes
2020-05-03 15:13 - 2020-05-03 15:13 - 001980016 _____ (Malwarebytes) C:\Users\Jim\Downloads\MBSetup.exe
2020-05-03 14:40 - 2020-05-03 14:40 - 000230080 _____ (AVAST Software) C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe
2020-05-01 11:39 - 2020-05-01 11:35 - 000142336 _____ C:\Users\Jim\Documents\2020MayDir70.xls
2020-04-28 18:11 - 2020-04-28 18:13 - 000000000 ____D C:\KVRT_Data
2020-04-28 13:48 - 2020-05-10 12:48 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-04-28 13:45 - 2020-04-28 13:45 - 000000000 ____D C:\WINDOWS\pss
2020-04-28 11:05 - 2020-04-28 11:05 - 000000000 ____D C:\Users\Jim\Documents\Normandy
==================== One month (modified) ==================
(If an entry is included in the fixlist, the file/folder will be moved.)
2020-05-18 11:14 - 2019-03-18 22:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-05-18 11:14 - 2013-01-18 22:43 - 000000000 ____D C:\Users\Jim\Documents\Outlook Files
2020-05-18 10:39 - 2019-08-10 19:12 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-05-17 12:12 - 2019-10-01 11:13 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-05-17 12:12 - 2019-10-01 11:13 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
2020-05-15 13:38 - 2013-01-10 16:32 - 000000000 ____D C:\Users\Jim\AppData\Roaming\Adobe
2020-05-15 13:32 - 2015-12-05 13:32 - 000000000 __SHD C:\Users\Jim\IntelGraphicsProfiles
2020-05-15 13:30 - 2019-08-10 19:22 - 000000000 ____D C:\Users\Jim
2020-05-15 13:28 - 2019-08-10 19:54 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-05-15 13:28 - 2016-09-18 04:20 - 000000000 ____D C:\ProgramData\NVIDIA
2020-05-15 13:28 - 2015-12-05 04:55 - 000146648 ____N (CyberLink Corp.) C:\WINDOWS\system32\Drivers\rikvm_3A60B698.sys
2020-05-15 13:24 - 2019-03-18 22:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-05-15 13:24 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-05-15 13:21 - 2019-03-18 22:50 - 000000000 ____D C:\WINDOWS\INF
2020-05-14 18:24 - 2017-04-19 16:42 - 000002125 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller DC.lnk
2020-05-14 18:24 - 2017-04-19 16:42 - 000002114 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2020-05-14 17:47 - 2017-11-01 20:32 - 000000000 ____D C:\Program Files (x86)\Dropbox
2020-05-14 14:24 - 2019-03-18 22:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-05-14 14:17 - 2017-02-11 17:42 - 000000000 ____D C:\Users\Jim\AppData\Local\CrashDumps
2020-05-14 13:30 - 2019-03-18 22:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-05-14 12:39 - 2019-08-10 19:36 - 000842668 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-05-14 12:38 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-05-14 12:34 - 2019-08-10 19:54 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-05-13 00:14 - 2013-01-11 06:36 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-05-13 00:13 - 2017-12-14 19:45 - 000000000 ___RD C:\Users\Jim\3D Objects
2020-05-13 00:11 - 2019-08-10 19:12 - 002072888 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-05-13 00:04 - 2019-03-18 22:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-05-13 00:04 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\TextInput
2020-05-13 00:04 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-05-13 00:04 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-05-13 00:04 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-05-13 00:04 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-05-13 00:04 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-05-13 00:04 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-05-13 00:04 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-05-13 00:04 - 2019-03-18 22:52 - 000000000 ____D C:\PerfLogs
2020-05-12 21:23 - 2013-08-14 13:02 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-05-12 21:13 - 2013-01-11 11:04 - 120636720 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-05-12 20:53 - 2019-08-10 19:17 - 002874880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-05-12 16:04 - 2014-01-02 16:29 - 000147456 _____ C:\Users\Jim\Documents\RETIRE.xls
2020-05-12 14:32 - 2017-02-22 16:03 - 000002147 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-05-11 18:07 - 2014-01-02 06:32 - 000000000 ____D C:\Users\Jim\Documents\ING
2020-05-10 13:15 - 2018-06-29 19:08 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-05-10 13:05 - 2013-03-23 16:34 - 000744808 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-05-10 12:32 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-05-09 17:09 - 2019-10-01 11:13 - 000002608 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2020-05-09 17:09 - 2019-08-10 19:54 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-05-09 17:09 - 2019-08-10 19:54 - 000003348 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-05-09 17:09 - 2019-08-10 19:54 - 000003124 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-05-09 17:09 - 2019-08-10 19:54 - 000002862 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1203430805-1345111560-1046767822-1002
2020-05-09 17:09 - 2019-08-10 19:54 - 000002220 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-05-09 17:09 - 2019-08-10 19:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2020-05-07 14:36 - 2019-08-10 19:22 - 000002413 _____ C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-05-07 14:36 - 2015-12-05 13:38 - 000000000 ___RD C:\Users\Jim\OneDrive
2020-05-06 13:27 - 2014-06-20 00:02 - 000002312 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-05-06 13:27 - 2014-06-20 00:02 - 000002271 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-05-06 13:27 - 2014-06-20 00:02 - 000002271 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2020-05-06 12:54 - 2019-08-10 19:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\OfficeSoftwareProtectionPlatform
2020-05-05 16:53 - 2013-01-18 21:58 - 000000000 ____D C:\Users\Jim\AppData\LocalLow\Temp
2020-05-05 16:21 - 2017-12-14 18:41 - 000000000 ____D C:\Users\Jim\AppData\Local\Packages
2020-05-05 13:09 - 2019-06-30 18:01 - 000000000 ____D C:\Users\Jim\Documents\Galapagos
2020-05-03 19:48 - 2019-03-18 22:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-05-03 18:13 - 2018-12-05 21:58 - 000618264 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp140.dll
2020-05-03 18:13 - 2018-12-05 21:58 - 000366360 _____ (Microsoft Corporation) C:\WINDOWS\system32\vccorlib140.dll
2020-05-03 18:13 - 2018-12-05 21:58 - 000333592 _____ (Microsoft Corporation) C:\WINDOWS\system32\concrt140.dll
2020-05-03 18:13 - 2018-12-05 21:58 - 000089880 _____ (Microsoft Corporation) C:\WINDOWS\system32\vcruntime140.dll
2020-05-03 18:13 - 2018-10-11 23:08 - 000203544 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp140_2.dll
2020-05-03 18:13 - 2018-10-11 23:08 - 000031512 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp140_1.dll
2020-05-03 17:21 - 2017-11-04 09:42 - 000000000 _____ C:\WINDOWS\system32\last.dump
2020-05-02 11:02 - 2018-02-11 17:22 - 000000874 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-05-02 11:02 - 2018-02-11 17:22 - 000000874 _____ C:\ProgramData\Desktop\CCleaner.lnk
2020-04-30 16:03 - 2019-08-30 12:57 - 000000000 ____D C:\Users\Jim\Desktop\Music Master File
2020-04-28 21:37 - 2019-07-22 12:38 - 000000000 ___DC C:\WINDOWS\Panther
2020-04-28 16:50 - 2019-09-24 16:46 - 000001342 _____ C:\Users\Public\Desktop\NCH Suite.lnk
2020-04-28 16:50 - 2019-09-24 16:46 - 000001342 _____ C:\ProgramData\Desktop\NCH Suite.lnk
2020-04-28 16:27 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-04-28 14:38 - 2013-01-26 20:58 - 000000000 ____D C:\Users\Jim\AppData\Local\ElevatedDiagnostics
2020-04-28 11:13 - 2016-04-10 15:56 - 000000000 ____D C:\Users\Jim\Documents\HOA
2020-04-21 16:02 - 2012-12-13 01:55 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
==================== Files in the root of some directories ========
2018-10-04 10:35 - 2018-10-04 10:35 - 000000000 _____ () C:\Users\Jim\AppData\Local\oobelibMkey.log
==================== SigCheck ============================
(There is no automatic fix for files that do not pass verification.)
==================== End of FRST.txt ========================

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 13-05-2020 01
Ran by Jim (18-05-2020 11:34:23)
Running from C:\Users\Jim\Desktop
Windows 10 Home Version 1909 18363.836 (X64) (2019-08-11 01:56:17)
Boot Mode: Normal
==========================================================

==================== Accounts: =============================
Administrator (S-1-5-21-1203430805-1345111560-1046767822-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1203430805-1345111560-1046767822-503 - Limited - Disabled)
Guest (S-1-5-21-1203430805-1345111560-1046767822-501 - Limited - Disabled)
Jim (S-1-5-21-1203430805-1345111560-1046767822-1002 - Administrator - Enabled) => C:\Users\Jim
UpdatusUser (S-1-5-21-1203430805-1345111560-1046767822-1001 - Limited - Enabled) => C:\Users\UpdatusUser
WDAGUtilityAccount (S-1-5-21-1203430805-1345111560-1046767822-504 - Limited - Disabled)
==================== Security Center ========================
(If an entry is included in the fixlist, it will be removed.)
AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
==================== Installed Programs ======================
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 20.009.20063 - Adobe Systems Incorporated)
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 20.009.20063 - Adobe Systems Incorporated)
Adobe Photoshop Elements 11 (HKLM-x32\...\Adobe Photoshop Elements 11) (Version: 11.0 - Adobe Systems Incorporated)
Atheros Communications Inc.® AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 2.1.0.7 - Atheros Communications Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.66 - Piriform)
Citrix Online Launcher (HKLM-x32\...\{75FCE33E-4E0C-4CE1-ADF0-75F258DF27A0}) (Version: 1.0.445 - Citrix)
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.8000.16 - Dolby Laboratories Inc)
Dropbox (HKLM-x32\...\Dropbox) (Version: 97.4.467 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.241.1 - Dropbox, Inc.) Hidden
Electronic Arts Game Updater (HKLM-x32\...\Electronic Arts Game Updater) (Version:  - )
Elements 11 Organizer (HKLM-x32\...\{D4D065E1-3ABF-41D0-B385-FC6F027F4D00}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Energy Management (HKLM-x32\...\{D0956C11-0F60-43FE-99AD-524E833471BB}) (Version: 8.0.2.14 - Lenovo) Hidden
Energy Management (HKLM-x32\...\InstallShield_{D0956C11-0F60-43FE-99AD-524E833471BB}) (Version: 8.0.2.14 - Lenovo)
FreeFileSync 10.15 (HKLM-x32\...\FreeFileSync_is1) (Version: 10.15 - FreeFileSync.org)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.138 - Google LLC)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
GoToMeeting 8.33.0.9250 (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\GoToMeeting) (Version: 8.33.0.9250 - LogMeIn, Inc.)
H&R Block Colorado 2019 (HKLM-x32\...\{73AC64B1-32BD-4ED5-B196-8822C83E4C9A}) (Version: 1.19.7101 - H&R Block, Inc.)
H&R Block Deluxe + Efile + State 2018 (HKLM-x32\...\{87F75E61-4B61-431D-875D-0ACB48DD3285}) (Version: 18.05.3901 - HRB Technology, LLC.)
H&R Block Deluxe + Efile + State 2019 (HKLM-x32\...\{CFD891DB-B198-4549-A4F6-D5E8A66BD239}) (Version: 19.05.9701 - HRB Technology, LLC.)
HP Dropbox Plugin (HKLM-x32\...\{D12BC084-97D6-438A-AA7C-5962608D17A0}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{BFA42100-DB54-467A-BB87-CF70732B4065}) (Version: 36.0.41.58587 - HP)
HP OfficeJet 4650 series Basic Device Software (HKLM\...\{F68DF314-BD12-4549-941C-521CB8D16DDE}) (Version: 40.11.1122.1796 - HP Inc.)
HP OfficeJet 4650 series Help (HKLM-x32\...\{20CA428A-0827-4441-BC64-5C577EA970AD}) (Version: 36.0.0 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
I.R.I.S. OCR (HKLM-x32\...\{11ED31EC-7EFA-4D56-B71D-E0214C8984CC}) (Version: 12.3.7.0 - HP)
Intel AppUp® center (HKLM-x32\...\Intel AppUp(SM) center 33057) (Version: 41504 - Intel)
Intel® Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4276 - Intel Corporation)
Intel® Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.4.1001 - Intel Corporation)
Intel® SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel® WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (HKLM\...\{89D2FA50-6002-4AFB-8586-3E38B355E891}) (Version: 15.05.2000.1462 - Intel Corporation)
Intelligent Touchpad (HKLM-x32\...\{DD7D6D84-93AB-48CA-A759-94324E341CBA}) (Version: 2.00.0012.0723 - Lenovo)
JMicron Flash Media Controller Driver (HKLM-x32\...\{26604C7E-A313-4D12-867F-7C6E7820BE4C}) (Version: 1.0.71.1 - JMicron Technology Corp.)
Lenovo Bluetooth with Enhanced Data Rate Software (HKLM\...\{C6D9ED03-6FCF-4410-9CB7-45CA285F9E11}) (Version: 12.0.0.3600 - Broadcom Corporation)
Lenovo EasyCamera (HKLM-x32\...\{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}) (Version: 6.2.8400.10189 - Realtek Semiconductor Corp.)
Lenovo OneKey Recovery (HKLM\...\{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.0828 - CyberLink Corp.) Hidden
Lenovo OneKey Recovery (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 8.0.0.0828 - CyberLink Corp.)
Lenovo Photos (HKLM-x32\...\Lenovo Photos) (Version: 4.8.7 - CEWE COLOR AG u Co. OHG)
Lenovo PowerDVD10 (HKLM-x32\...\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.4331.52 - CyberLink Corp.) Hidden
Lenovo PowerDVD10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.4331.52 - CyberLink Corp.)
Lenovo YouCam (HKLM-x32\...\{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.) Hidden
Lenovo YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.5.166.0 - Microsoft Corporation)
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\OneDriveSetup.exe) (Version: 20.052.0311.0011 - Microsoft Corporation)
Microsoft Project Professional 2016 - en-us (HKLM\...\ProjectProRetail - en-us) (Version: 16.0.11929.20708 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
MPP Viewer Tool 2.1 (HKLM-x32\...\MPP Viewer Tool_is1) (Version:  - Recovery Toolbox, Inc.)
Nitro Pro 7 (HKLM\...\{72D264E5-0C44-42DF-820B-621303E5C183}) (Version: 7.4.1.21 - Nitro PDF Software)
NVIDIA PhysX System Software 9.12.0604 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0604 - NVIDIA Corporation)
NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.11929.20708 - Microsoft Corporation) Hidden
OneClickdigital Media Manager (HKLM-x32\...\{D27E3096-E1C7-4BF1-923B-13E522646EBF}) (Version: 80.0.0.0 - Recorded Books)
Onekey Theater (HKLM-x32\...\{91CC5BAE-A098-40D3-A43B-C0DC7CE263FE}) (Version: 3.0.0.9 - Lenovo)
OverDrive for Windows (HKLM-x32\...\{FF27E73D-C30A-4F32-B2D7-22069F01DDB9}) (Version: 3.6.0 - OverDrive, Inc.)
Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 5.6.0.9109 - CyberLink Corp.)
Product Improvement Study for HP OfficeJet 4650 series (HKLM\...\{4C6A5272-AB0C-4913-8E66-C7B408C761A4}) (Version: 40.11.1122.1796 - HP Inc.)
PSE11 STI Installer (HKLM-x32\...\{98CE8819-87AA-4814-8167-ADDDD513485F}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6680 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 4.3.1 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.3.1 - VS Revo Group, Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.61.90905 - SugarSync, Inc.)
Switch Sound File Converter (HKLM-x32\...\Switch) (Version: 7.33 - NCH Software)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.9.5 - Synaptics Incorporated)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
UserGuide (HKLM-x32\...\{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.9 - Lenovo) Hidden
UserGuide (HKLM-x32\...\InstallShield_{F07C2CF8-4C53-4EC3-8162-A6221E36EB88}) (Version: 1.0.0.9 - Lenovo)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Windows Driver Package - Lenovo (ACPIVPC) System  (02/17/2013 9.52.0.776) (HKLM\...\35DD26BE48DAF4A9F35F969F3CB1E3E1435E661E) (Version: 02/17/2013 9.52.0.776 - Lenovo)
Windows Driver Package - Lenovo (ACPIVPC) System  (06/15/2012 8.1.0.1) (HKLM\...\71BC3FD63F450BA0A957AAECBDB4A000C4F2BE42) (Version: 06/15/2012 8.1.0.1 - Lenovo)
Windows Driver Package - Lenovo (WUDFRd) LenovoVhid  (06/19/2012 10.13.29.733) (HKLM\...\8A223E56FB1ED4F697B54E5BF96F1EB63B512684) (Version: 06/19/2012 10.13.29.733 - Lenovo)
Windows Driver Package - Lenovo (WUDFRd) LenovoVhid  (07/25/2013 10.30.0.288) (HKLM\...\6BCA401E9CBEED970D75F55FA5320F60D11984E9) (Version: 07/25/2013 10.30.0.288 - Lenovo)
Zoom (HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)
Packages:
=========
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2018-04-08] (AccuWeather) [MS Ad]
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2018-10-17] (Adobe Systems Incorporated)
Adobe Reader Touch -> C:\Program Files\WindowsApps\AdobeSystemsIncorporated.AdobeReader_3.1.8.7675_x86__ynb6jyjzte8ga [2014-09-30] (Adobe Systems Incorporated)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-05] (Autodesk Inc.)
eBay -> C:\Program Files\WindowsApps\eBayInc.eBay_1.6.0.34_neutral__1618n3s9xq8tw [2014-11-03] (eBay, Inc)
Evernote -> C:\Program Files\WindowsApps\Evernote.Evernote_6.24.8919.0_x86__q4d96b2w5wcc2 [2020-03-11] (Evernote)
Fox News -> C:\Program Files\WindowsApps\FOXNewsNetworkLLC.FoxNews_2.4.0.0_x64__8j3m8841bkwpc [2016-07-29] (FOX News Network LLC)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_110.1.728.0_x64__v10z8vjag6ke6 [2020-04-14] (HP Inc.)
Kindle -> C:\Program Files\WindowsApps\AMZNMobileLLC.KindleforWindows8_2.1.0.2_neutral__stfe6vwa9jnbp [2015-06-22] (AMZN Mobile LLC)
Lenovo Support -> C:\Program Files\WindowsApps\E046963F.LenovoSupport_2.0.5.0_x86__k1h2ywk1493x8 [2015-01-21] (Lenovo, INC.)
Lenovo Vantage -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_10.2003.10.0_x64__k1h2ywk1493x8 [2020-03-23] (LENOVO INC.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-21] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-21] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.38.21323.0_x64__8wekyb3d8bbwe [2020-05-13] (Microsoft Corporation)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.5012.0_x64__8wekyb3d8bbwe [2020-05-02] (Microsoft Studios) [MS Ad]
MSN Food & Drink -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-15] (Microsoft Corporation) [MS Ad]
MSN Health & Fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-15] (Microsoft Corporation) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
MSN Travel -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-15] (Microsoft Corporation) [MS Ad]
MSN Weather -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-23] (Microsoft Corporation) [MS Ad]
OverDrive - Library eBooks & Audiobooks -> C:\Program Files\WindowsApps\2FA138F6.OverDriveMediaConsole_3.8.0.5_neutral__daecb9042jmvt [2019-12-17] (OverDrive Inc.)
Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-10-09] (Microsoft Corporation)
Pinball FX2 -> C:\Program Files\WindowsApps\Microsoft.Studios.PinballFx2_1.8.1.957_x86__8wekyb3d8bbwe [2015-04-14] (Microsoft Studios)
PowerDVD for Lenovo Idea -> C:\Program Files\WindowsApps\CyberLinkCorp.id.PowerDVDforLenovoIdea_1.1.2618.24808_x86__hgg5mn3xps74a [2014-02-20] (CYBERLINK COM CORPORATION)
rara music -> C:\Program Files\WindowsApps\rara.com.rara.com_1.0.25.23_neutral__2tghmx54nqzjm [2014-02-20] (RARA MEDIA GROUP LIMITED)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0 [2020-05-08] (Spotify AB) [Startup Task]
Sudoku Free -> C:\Program Files\WindowsApps\ReflectionIT.SudokuFree_4.4.1.0_x64__h3qw2m3pefnrp [2020-04-21] (Reflection IT)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)
USA TODAY -> C:\Program Files\WindowsApps\USATODAY.USATODAY_2.3.6.0_x64__wy7mw3214mat8 [2016-11-13] (USA TODAY)
Xbox One SmartGlass -> C:\Program Files\WindowsApps\Microsoft.XboxOneSmartGlass_2.2.1702.2004_x64__8wekyb3d8bbwe [2017-12-11] (Microsoft Corporation)
Xerox Print Experience -> C:\Program Files\WindowsApps\XeroxCorp.PrintExperience_7.132.19.0_x64__f7egpvdyrs2a8 [2020-01-17] (Xerox Corp)
Xerox WC78xx Print Experience -> C:\Program Files\WindowsApps\XeroxCorp.XeroxWC78xxPrintExperience_6.71.14.0_neutral__f7egpvdyrs2a8 [2014-08-13] (Xerox Corp)
==================== Custom CLSID (Whitelisted): ==============
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel® pGFX -> Intel Corporation)
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AC}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel) [File not signed]
CustomCLSID: HKU\S-1-5-21-1203430805-1345111560-1046767822-1002_Classes\CLSID\{9E506282-69D3-5ABA-9C1D-15994B37F4AD}\InprocServer32 -> C:\Program Files (x86)\Intel\IntelAppStore\bin\npAppUp_x64.dll (Intel) [File not signed]
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers1: [NPShellExtension] -> {D7ECBD0E-B8E3-4a0c-9E84-514298EFA583} => C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NPShellExtension64.dll [2012-07-16] (Nitro PDF Software -> )
ContextMenuHandlers1: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-03] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [DropboxExt] -> {ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.37.0.dll [2020-04-01] (Dropbox, Inc -> Dropbox, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-05-03] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2016-12-29] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2019-12-02] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-03] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2019-03-29] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
==================== Codecs (Whitelisted) ====================
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
HKLM\...\Drivers32: [msacm.clmp3enc] => C:\Program Files (x86)\Lenovo\Power2Go\CLMP3Enc.ACM [217088 2005-05-13] (CyberLink Corp.) [File not signed]
==================== Shortcuts & WMI ========================
(The entries could be listed to be restored or removed.)
ShortcutWithArgument: C:\Users\Jim\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.InternetExplorer.Default\15355720410.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> -pinnedSite -contentTile -formatVersion 0x00000002 -pinnedTimeLow 0xf5d6629a -pinnedTimeHigh 0x01cdfde7 -securityFlags 0x00000000 -url 0x00000024 hxxp://www.facebook.com/?ref=tn_tnmn
==================== Loaded Modules (Whitelisted) =============
2012-12-13 01:36 - 2012-08-16 15:36 - 000269312 _____ ( (Intel Corporation) [File not signed])  [File is in use ] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\PsiData.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000446976 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\deviceProfile.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000020480 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\eventsSender.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000016896 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\featureController.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000195584 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\libgsoap.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000322048 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\log4cplus.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000062976 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\osEvents.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000064512 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceManagerStarter.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000400384 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\sqlite3.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000062464 _____ () [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\zlib1.dll
2020-05-13 16:24 - 2020-05-13 16:24 - 000016384 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSIClient\855005b53c716cbc2d2b20106bf1c1b9\PSIClient.ni.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 002863104 _____ (Digia Plc) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\QtCore4.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 001139200 _____ (Digia Plc) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\QtNetwork4.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000384000 _____ (Digia Plc) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\QtXml4.dll
2020-05-13 16:24 - 2020-05-13 16:24 - 000019968 _____ (Intel Corp.) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorCommon\986930b4ab842af419c0ca9a1063ed04\IAStorCommon.ni.dll
2012-12-13 01:36 - 2012-08-16 15:36 - 000498176 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\ISDI2.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000283648 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\agentInfo.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000080384 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\channelAdapter.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000061952 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\configurationManager.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000206336 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\corePersistenceAPI.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000106496 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\dispatcher.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000142848 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\liveUpdateUtility.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000018944 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\localMessage.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000030208 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\logger.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000194560 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\network.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000097280 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\orchestrator.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000181760 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\payload.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000018432 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\sealing.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000539136 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\serializer.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000156160 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceOfferingManager.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000012288 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\sm_uuid.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000078336 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\systemInfo.dll
2020-05-13 16:23 - 2020-05-13 16:23 - 000075264 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorDataMgr\340c8a6bba49c357773e23f2ecaf70d2\IAStorDataMgr.ni.dll
2020-05-13 16:23 - 2020-05-13 16:23 - 000379392 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorUtil\da4f61508849d9a057dcb54b67a94f42\IAStorUtil.ni.dll
2020-05-13 16:25 - 2020-05-13 16:25 - 001114112 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorViewModel\ab1b5b10f05986aa3d9cf65d34220b37\IAStorViewModel.ni.dll
2020-05-13 16:23 - 2020-05-13 16:23 - 003864576 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PSI\61c7442f9ee2afa4dfb5ec1ea65f780d\PSI.ni.dll
2020-05-13 16:24 - 2020-05-13 16:24 - 000644096 _____ (Intel Corporation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PsiData\f2e55821593a9e5080302336c9926e31\PsiData.ni.dll
2012-12-13 02:02 - 2012-12-13 02:02 - 000348160 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\Lenovo\PowerDVD10\MSVCR71.dll
2020-05-13 16:24 - 2020-05-13 16:24 - 000027136 _____ (Microsoft) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\IAStorDataMcfeeca6f#\d8bb66c50d528052b2a5f3bee4fb4f1e\IAStorDataMgrSvcInterfaces.ni.dll
2013-01-20 23:58 - 2013-01-20 23:55 - 000120320 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\WINDOWS\System32\E_ILMHBA.DLL
2012-12-13 02:06 - 2012-10-04 13:47 - 001019392 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\LIBEAY32.dll
2012-12-13 02:06 - 2012-10-04 13:47 - 000210432 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Intel\IntelAppStore\bin\SSLEAY32.dll
==================== Alternate Data Streams (Whitelisted) ========
(If an entry is included in the fixlist, only the ADS will be removed.)
AlternateDataStreams: C:\Windows:nlsPreferences [0]
==================== Safe Mode (Whitelisted) ==================
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
==================== Association (Whitelisted) =================
==================== Internet Explorer trusted/restricted ==========
==================== Hosts content: =========================
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
2013-08-22 07:25 - 2019-01-09 21:45 - 000000827 _____ C:\WINDOWS\system32\drivers\etc\hosts
==================== Other Areas ===========================
(Currently there is no automatic fix for this section.)
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x86;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x64;C:\Program Files\Intel\Intel® Management Engine Components\DAL;C:\Program Files\Intel\Intel® Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT;C:\Program Files\Lenovo\Bluetooth Software\;C:\Program Files\Lenovo\Bluetooth Software\syswow64;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-1203430805-1345111560-1046767822-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Jim\Pictures\187.jpg
DNS Servers: 192.168.0.1 - 205.171.3.25
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.
==================== MSCONFIG/TASK MANAGER disabled items ==
(If an entry is included in the fixlist, it will be removed.)
HKLM\...\StartupApproved\StartupFolder: => "Bluetooth.lnk"
HKLM\...\StartupApproved\Run32: => "BDRegion"
HKLM\...\StartupApproved\Run32: => "YouCam Tray"
HKLM\...\StartupApproved\Run32: => "UpdateP2GShortCut"
HKLM\...\StartupApproved\Run32: => "YouCam Mirage"
==================== FirewallRules (Whitelisted) ================
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
FirewallRules: [{57848A53-636A-4353-A7CE-B67DE3AEC59C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{3A4F5322-C947-4DC2-9460-30D93E7AD557}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{2D6090C4-B53A-44FB-9B9A-3340FECE7213}] => (Allow) C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe (Intel® Services Manager -> Intel Corporation)
FirewallRules: [{C01CBD21-46EC-4376-BE47-54D1474DA64C}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD10.EXE (CyberLink -> CyberLink Corp.)
FirewallRules: [{3D83BCEF-0AB8-4B06-900D-83FF1306E659}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe (CyberLink -> CyberLink Corp.)
FirewallRules: [{6734671E-E83C-4F5B-9180-9CAF9C200C49}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8A138416-5FB9-4EDB-A9EE-F413D2E39088}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DB3A1899-F647-4C90-9C47-437412647003}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\FaxPrinterUtility.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{D59DD624-9DF1-4FE9-AAA1-3C2018B38D36}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\FaxApplications.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{E747DF80-F647-467E-8930-871894DE80FB}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\DigitalWizards.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{89CB6B77-84AE-4024-922C-BC4E0700B1F9}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\bin\SendAFax.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{65906AFA-0DA1-4339-9132-537D118C3446}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{843036F6-C907-49A8-83BE-6A851C0D2B16}] => (Allow) LPort=5357
FirewallRules: [{334C11DB-D898-426C-9C73-7ED6DCD13B69}] => (Allow) C:\Program Files\HP\HP OfficeJet 4650 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{067C11F9-9671-4412-8EB2-F0F4C96A2AEA}] => (Allow) C:\Users\Jim\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0510117A-BE27-4C26-9C6A-B0AEC6F81623}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{17C60DE4-966C-4F52-A291-84C6EE53C161}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{74CB568F-9777-4B6F-910B-C81DAB695D59}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{10E54E5B-A43A-490A-9899-3381B1520523}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CF19323C-07AE-4F86-9DC6-48DE004A133E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{93C63A2B-4D3B-4556-B8FD-005DC9152391}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{01B85A6D-78FD-4B89-81A4-C07F7CD8A0B6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A1CD2849-8B41-46F6-A6C9-4B969A6D27C4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{42E0487B-A145-4E24-AA9B-A5BE2C166050}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.132.618.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{871B3588-DD99-47A4-9E2A-39F9F8044DFD}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc -> Dropbox, Inc.)
==================== Restore Points =========================
16-05-2020 11:34:37 Scheduled Checkpoint
==================== Faulty Device Manager Devices ============

==================== Event log errors: ========================
Application errors:
==================
Error: (05/18/2020 11:35:11 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (15728,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/18/2020 11:27:24 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6552,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/18/2020 11:10:19 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (19284,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/18/2020 11:03:20 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (18700,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/18/2020 10:50:06 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8988,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
Error: (05/18/2020 10:43:19 AM) (Source: Office 2016 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0
Error: (05/18/2020 10:39:37 AM) (Source: ESENT) (EventID: 455) (User: )
Description: DllHost (17584,R,98) WebCacheLocal: Error -1032 (0xfffffbf8) occurred while opening logfile C:\Users\Jim\AppData\Local\Microsoft\Windows\WebCache\V01.log.
Error: (05/18/2020 10:39:37 AM) (Source: ESENT) (EventID: 490) (User: )
Description: DllHost (17584,R,98) WebCacheLocal: An attempt to open the file "C:\Users\Jim\AppData\Local\Microsoft\Windows\WebCache\V01.log" for read / write access failed with system error 32 (0x00000020): "The process cannot access the file because it is being used by another process. ".  The open file operation will fail with error -1032 (0xfffffbf8).

System errors:
=============
Error: (05/18/2020 10:41:27 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the BFE service.
Error: (05/18/2020 10:40:57 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the FDResPub service.
Error: (05/18/2020 10:40:27 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the BFE service.
Error: (05/18/2020 10:39:57 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the FDResPub service.
Error: (05/16/2020 07:39:09 PM) (Source: DCOM) (EventID: 10010) (User: JIMSLAPTOP)
Description: The server Microsoft.People_10.1909.10841.0_x64__8wekyb3d8bbwe!x4c7a3b7dy2188y46d4ya362y19ac5a5805e5x.AppXv1pa150fssxfwf8qn0j65z3gp1qhwkcs.mca did not register with DCOM within the required timeout.
Error: (05/15/2020 01:36:21 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The NVIDIA Update Service Daemon service failed to start due to the following error:
The service did not start due to a logon failure.
Error: (05/15/2020 01:36:21 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: The nvUpdatusService service was unable to log on as .\UpdatusUser with the currently configured password due to the following error:
The user name or password is incorrect.

To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
Error: (05/15/2020 01:35:44 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: The Delivery Optimization service hung on starting.

Windows Defender:
===================================
Date: 2020-05-11 18:00:37.412
Description:
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {A584D738-4992-4597-ACFF-33E15720E684}
Scan Type: Antimalware
Scan Parameters: Quick Scan
Date: 2020-05-11 16:22:19.010
Description:
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {F98A0916-FE80-4C3E-A8DA-090F2515E161}
Scan Type: Antimalware
Scan Parameters: Quick Scan
Date: 2020-05-11 15:44:42.833
Description:
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {772ED4A6-FA8F-4A64-97ED-F55C1BC194F8}
Scan Type: Antimalware
Scan Parameters: Quick Scan
Date: 2020-05-12 13:43:28.596
Description:
Windows Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.315.427.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.17000.7
Error code: 0x80240438
Error description: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.
CodeIntegrity:
===================================
Date: 2020-05-18 10:51:52.914
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
Date: 2020-05-18 10:51:52.428
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
Date: 2020-05-17 12:20:39.796
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
Date: 2020-05-17 12:20:39.221
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
Date: 2020-05-16 10:34:15.397
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
Date: 2020-05-16 10:34:14.853
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
Date: 2020-05-15 13:55:33.741
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
Date: 2020-05-15 13:55:32.520
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume5\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
==================== Memory info ===========================
BIOS: LENOVO 5DCN90WW(V8.01) 10/11/2012
Motherboard: LENOVO INVALID
Processor: Intel® Core™ i7-3630QM CPU @ 2.40GHz
Percentage of memory in use: 51%
Total physical RAM: 8057.77 MB
Available physical RAM: 3868 MB
Total Virtual: 12921.77 MB
Available Virtual: 8265.47 MB
==================== Drives ================================
Drive c: (Windows8_OS) (Fixed) (Total:883.25 GB) (Free:585.08 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive d: (LENOVO) (Fixed) (Total:25 GB) (Free:21.93 GB) NTFS
Drive e: (Apr 28 2020) (CDROM) (Total:0.69 GB) (Free:0.33 GB) UDF
\\?\Volume{2dc52a66-3937-45a3-ba4e-0f229351c014}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.52 GB) NTFS
\\?\Volume{1ae04b63-77ad-4802-9da3-65922d17c1cb}\ () (Fixed) (Total:0.92 GB) (Free:0.41 GB) NTFS
\\?\Volume{f3d6d021-20f2-43a0-8657-9bfc24e029db}\ (PBR_DRV) (Fixed) (Total:20 GB) (Free:8.79 GB) NTFS
\\?\Volume{ef65c525-bb1f-4629-b2d3-490131773705}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32
==================== MBR & Partition Table ====================
==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7DC9D5B4)
Partition: GPT.
==================== End of Addition.txt =======================

  • 0

#25
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Excellent! Right on, to review your logs. :)


  • 0

Advertisements


#26
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.

 

I apologize for the delay.

Let's use a different approach.

1. Check the Base Filtering Engine service

  • Simultaneously press the Win and R keys on your keyboard, then type services.msc in the field and click OK. The Services console appears.
  • Locate Base Filtering Engine in the Windows Services console, and check the Status column. The status needs to display the text Running. If the status is blank, it means the service is not running and go to the next steps.
  • Right-click Base Filtering Engine in the list and select Start to enable the BFE service.
  • If the service starts, go to the next step below. If it doesn't, please don't go to the next step, and report it in your next reply.

 

2. Uninstall Shared C Run-time

  • Press Windows icon on your Desktop, together with the letter R.
  • Type cmd, and press Ctrl + Shift + Enter to run Command Prompt as administrator.
  • Copy and paste the following command and press Enter after it to execute it:
    MsiExec.exe /I{EF79C448-6946-4D71-8134-03407888C054}
    
  • Restart the computer.

 

3. Restart in Safe mode

  • Press the Windows icon on the keyboard together with the letter I, to get into the Settings.
  • Choose Update and Security.
  • From the menu at the left, choose Recovery.
  • Under the title Advanced startup at the right, choose Restart now.
  • From the window that will appear choose Troubleshoot and then Advanced options.
  • Choose Startup Settings and then Restart.
  • Press number 5, for choosing Safe mode with networking.
  • You will know that you are in Safe mode, if the background is black and Safe mode is written at the four corners of the screen.

 

4. Run Revo Uninstaller

  • Double click the program's icon to open it, as you did before.
  • Write in the search area, on the top left, Avast.
  • Choose the Uninstall tab from the menu and let the program to create a Restore point.
  • Choose Scan, and then the Advanced mode scan.
  • Select all the Avast items found, Delete and Next.
  • Let the procedure be completed and click on Finish.
  • Restart the computer.
  • Repeat the same procedure with McAfee.

 

5. Search for remnants

  • Double-click FRST.exe/FRST64.exe to run it, as you did before.
  • Copy and paste the following into the Search box.
SearchAll: Avast;AVAST Software;Avast Free Antivirus;Avast Antivirus;McAfee
  • Press the Search Files button.
  • When complete, FRST will generate a log in the same location it was run from (Search.txt)
  • Please copy and paste its contents into your next reply.

 

 


  • 0

#27
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

Thank you for this latest effort. 

 

Base Filtering Engine was already running when I checked it. The Shared C Run-time uninstall procedure ran without a hitch, although you may recall that I could not find that file when I searched for it on my computer a few days ago. I scanned for and deleted Avast and McAfee files/folders with the Revo tool again in Safe Mode as you requested.  When I used the Select All and Delete buttons, Revo went to a blank screen and no longer offered me a Next or Finish button. I ran each scan a second time using the Finish button to make sure I didn't miss an important step in the process. 

 

Here is today's search log:

 

 

Farbar Recovery Scan Tool (x64) Version: 13-05-2020 01
Ran by Jim (20-05-2020 16:34:23)
Running from C:\Users\Jim\Desktop
Boot Mode: Normal
================== Search Files: "SearchAll: Avast;AVAST Software;Avast Free Antivirus;Avast Antivirus;McAfee" =============
File:
========
C:\Windows\avastSS.scr
[2016-09-01 14:20][2016-09-01 14:20] 000053208 _____ (AVAST Software) 12EBDA58437CD1EA7066FCB6455241D2 [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.cat
[2019-08-10 20:56][2019-08-10 20:56] 000009249 _____ () C0782A6DD461CAC426127F137ED32A6C [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.manifest
[2019-08-10 20:56][2019-08-10 20:56] 000002378 ____N () 5EFC81F732DC830BC96C5A3AABCFE543 [File not signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007456 _____ () DE67AC8142C10EB12E8AE6C6CDBAF799 [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000024123 ____N () 47437B704B6D56328C347347462CD02D [File not signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () 2A9DFB92BD6DECA69672261DFB9E044D [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000001231 ____N () A77C3C57546E0E66394A1DD29129052B [File not signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007456 _____ () EAC8D7698558B21A1A533C6A567C06BD [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000754 ____N () F6ED6E08D09EBE10597CB2966F6C394E [File not signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () 777DD2D0BC92B002B9236B6F4F61CB05 [File is digitally signed]
C:\Windows\WinSxS\Manifests\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000754 ____N () 44D5DDB1B2C027176887E75382F29D55 [File not signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.cat
[2019-08-10 20:59][2019-08-10 20:59] 000009249 _____ () F181BD5627947025E1254E2F786AE2BE [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.manifest
[2019-08-10 20:59][2019-08-10 20:59] 000002376 ____N () 176B3BE4AE48CC8A7FACBB8E89A2131E [File not signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () F7BAEFE116151719499F97B4D7A29BC5 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000023610 ____N () FF9B36754303E435AFFABAB5168718B4 [File not signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () B021FBE34930277301DEEC14CDD9E3FE [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000001227 ____N () 955669576F50AF3D88281103865D3A1D [File not signed]
C:\Windows\WinSxS\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat
[2019-08-10 21:05][2019-08-10 21:05] 000009249 _____ () 84E52D0B42207B15BC16A36298AE4110 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest
[2019-08-10 21:05][2019-08-10 21:05] 000000608 ____N () E479732F7B82161E923B0DF5B5D09C59 [File not signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007457 _____ () F8999365A25BB341C55C70CB32DF2D46 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000750 ____N () 709C8063694781F6371E817243F0EB0F [File not signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.cat
[2020-02-25 13:06][2020-05-03 19:48] 000007456 _____ () DFB0071CF316CD33F04392304A02A289 [File is digitally signed]
C:\Windows\WinSxS\Manifests\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.manifest
[2020-02-25 13:06][2020-02-25 13:06] 000000750 ____N () 8D1CB478D2A7A6AFAE2C38C6524EDA4B [File not signed]
C:\Windows\System32\Tasks_Migrated\Avast Emergency Update
[2018-06-29 19:08][2019-07-15 22:35] 000004264 _____ () 6EF2F40451AC098BB7FB16BCDD8340E8 [File not signed]
C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Hourly)
[2019-04-17 10:28][2019-06-30 16:37] 000003856 _____ () F8EB50FDD1AA5C9099C4CD80BFA15FD7 [File not signed]
C:\Windows\System32\Tasks_Migrated\Avast Secure Browser Heartbeat Task (Logon)
[2019-04-17 10:28][2019-06-30 16:37] 000003272 _____ () B7F45D11A051E9ED91976F4E32AB6634 [File not signed]
C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineCore
[2018-06-29 19:08][2018-06-29 19:08] 000003162 _____ () 2FFF683C6CB40793C4E48504B1B4DFDA [File not signed]
C:\Windows\System32\Tasks_Migrated\AvastUpdateTaskMachineUA
[2018-06-29 19:08][2018-06-29 19:09] 000003386 _____ () 403158CDE83FC864E48BC347A28D1D53 [File not signed]
C:\Windows\System32\Tasks_Migrated\AVAST Software\Avast settings backup
[2018-06-29 19:08][2018-06-29 19:08] 000002876 _____ () 15477E3DB06E1308B5608538A5FB3984 [File not signed]
C:\Windows\System32\Tasks\AVAST Software\Avast settings backup
[2019-08-10 19:54][2019-08-10 19:54] 000002876 _____ () 15477E3DB06E1308B5608538A5FB3984 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.cat
[2020-05-10 22:15][2019-08-10 20:56] 000009249 _____ () C0782A6DD461CAC426127F137ED32A6C [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.manifest
[2020-05-10 22:15][2019-08-10 20:56] 000002378 _____ () 5EFC81F732DC830BC96C5A3AABCFE543 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007456 _____ () DE67AC8142C10EB12E8AE6C6CDBAF799 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000024123 _____ () 47437B704B6D56328C347347462CD02D [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () 2A9DFB92BD6DECA69672261DFB9E044D [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000001231 _____ () A77C3C57546E0E66394A1DD29129052B [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007456 _____ () EAC8D7698558B21A1A533C6A567C06BD [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000754 _____ () F6ED6E08D09EBE10597CB2966F6C394E [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () 777DD2D0BC92B002B9236B6F4F61CB05 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000754 _____ () 44D5DDB1B2C027176887E75382F29D55 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast (2).lnk
[2020-05-10 22:15][2020-05-10 22:08] 000000788 _____ () 7D3F216F471ADB16EED81B8A8A999893 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\Avast Password Manager.lnk
[2020-05-10 22:15][2018-06-29 16:12] 000002034 _____ () 51F971AF848E4EB111086B9B479599A1 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\Avast Secure Browser.lnk
[2020-05-10 22:15][2020-02-25 12:08] 000002582 _____ () 5AB573C919309FE7154CC456A117D7D4 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast! Antivirus
[2020-05-10 22:15][2020-05-10 12:49] 000037014 _____ () 3212927E3EDF091342487F5EBB045245 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast-logo-opt-in.png
[2020-05-10 22:15][2020-01-29 16:42] 000001881 _____ () 2DB8A660D58D1A56961310CA1086C8D8 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast.lnk
[2020-05-10 22:15][2020-05-10 21:46] 000000626 _____ () AFF7DFDEA72559A4125D1C05FEEC6C03 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast.search-ms
[2020-05-10 22:15][2020-05-10 22:08] 000001973 _____ () 41925366CE74EBE05AC4DC79141AA3FE [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\Avastbackend.txt
[2020-05-10 22:15][2019-01-09 00:35] 000010380 _____ () 75F729C0EEC2289236AE30E53BA4DC87 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avastclear.exe
[2020-05-10 22:15][2020-05-10 12:38] 010936952 _____ (AVAST Software) 18D43CD7663A775F5DE20FC2C64ABAFE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avastclear.exe.fhvb1vu.partial
[2020-05-10 22:15][2020-05-10 12:38] 010936952 _____ (AVAST Software) 18D43CD7663A775F5DE20FC2C64ABAFE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avastSS.scr
[2020-05-10 22:15][2016-09-01 14:20] 000053208 _____ (AVAST Software) 12EBDA58437CD1EA7066FCB6455241D2 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast_free_antivirus_setup_online.exe
[2020-05-10 22:15][2020-05-03 14:40] 000230080 _____ (AVAST Software) F6C3AE9D57FA30F04321FDD3CE814479 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\avast_pam
[2020-05-10 22:15][2020-05-10 17:11] 000037014 _____ () 949DD0F5804127D1C34BA36F7DE7FE92 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\license.avastlic.lnk
[2020-05-10 22:15][2020-05-10 21:37] 000002550 _____ () F8DC0E8125560EE650D31D39D98B61C2 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.cat
[2020-05-10 22:15][2019-08-10 20:59] 000009249 _____ () F181BD5627947025E1254E2F786AE2BE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.manifest
[2020-05-10 22:15][2019-08-10 20:59] 000002376 _____ () 176B3BE4AE48CC8A7FACBB8E89A2131E [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () F7BAEFE116151719499F97B4D7A29BC5 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000023610 _____ () FF9B36754303E435AFFABAB5168718B4 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () B021FBE34930277301DEEC14CDD9E3FE [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000001227 _____ () 955669576F50AF3D88281103865D3A1D [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat
[2020-05-10 22:15][2019-08-10 21:05] 000009249 _____ () 84E52D0B42207B15BC16A36298AE4110 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest
[2020-05-10 22:15][2019-08-10 21:05] 000000608 _____ () E479732F7B82161E923B0DF5B5D09C59 [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007457 _____ () F8999365A25BB341C55C70CB32DF2D46 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000750 _____ () 709C8063694781F6371E817243F0EB0F [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.cat
[2020-05-10 22:15][2020-05-03 19:48] 000007456 _____ () DFB0071CF316CD33F04392304A02A289 [File is digitally signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168.manifest
[2020-05-10 22:15][2020-02-25 13:06] 000000750 _____ () 8D1CB478D2A7A6AFAE2C38C6524EDA4B [File not signed]
C:\Users\Jim\SkyDrive\Pictures\Documents\AVAST Software\Avastbackend.txt
[2020-05-10 22:15][2019-01-09 00:35] 000010380 _____ () 75F729C0EEC2289236AE30E53BA4DC87 [File not signed]
C:\Users\Jim\Searches\avast.search-ms
[2020-05-10 22:08][2020-05-10 22:08] 000001973 _____ () 41925366CE74EBE05AC4DC79141AA3FE [File not signed]
C:\Users\Jim\Links\avast (2).lnk
[2020-05-10 22:08][2020-05-10 22:08] 000000788 _____ () 7D3F216F471ADB16EED81B8A8A999893 [File not signed]
C:\Users\Jim\Links\avast.lnk
[2020-05-10 21:46][2020-05-10 21:46] 000000626 _____ () AFF7DFDEA72559A4125D1C05FEEC6C03 [File not signed]
C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe
[2020-05-03 14:40][2020-05-03 14:40] 000230080 _____ (AVAST Software) F6C3AE9D57FA30F04321FDD3CE814479 [File is digitally signed]
C:\Users\Jim\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Avast Secure Browser.lnk
[2018-05-23 12:05][2020-02-25 12:08] 000002582 _____ () 5AB573C919309FE7154CC456A117D7D4 [File not signed]
C:\Users\Jim\AppData\Local\Temp\Avast Browser Cleanup.ruel
[2020-05-14 13:53][2020-05-14 13:53] 000013813 _____ () B7AC9D3EC7BB2EBF97E56014BE374E56 [File not signed]
C:\Users\Jim\AppData\Local\Temp\Avast Free Antivirus.ruel
[2020-05-14 13:59][2020-05-14 13:59] 000050288 _____ () 09CA85B88930700C00DC887662ABB978 [File not signed]
C:\Users\Jim\AppData\Local\Temp\Avast Pro Antivirus.ruel
[2020-05-14 14:00][2020-05-14 14:00] 000068352 _____ () 77303D76A26E41B4DB872CF37FACDAC1 [File not signed]
C:\Users\Jim\AppData\Local\Temp\McAfee LiveSafe.ruel
[2020-05-14 14:05][2020-05-14 14:05] 000361682 _____ () FF639534A21433FA41439BC83125FC5A [File not signed]
C:\Users\Jim\AppData\Local\Temp\McAfee Security Scan Plus.ruel
[2020-05-14 14:06][2020-05-14 14:06] 000012350 _____ () 387CE6A6F6FF4A027E54E60F38863E5D [File not signed]
C:\Users\Jim\AppData\Local\Temp\McAfee WebAdvisor.ruel
[2020-05-14 14:06][2020-05-14 14:06] 000034618 _____ () ADFBF4EDEC4D922FAD5C8EC84541074F [File not signed]
C:\ProgramData\Microsoft\Windows\AppRepository\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw.xml
[2015-05-29 00:27][2015-05-29 00:27] 000008032 _____ () D76C146DBF1E8E4ADF7FB5B22727ED16 [File not signed]
C:\ProgramData\Microsoft\Windows\AppRepository\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw.xml
[2018-04-03 15:16][2018-04-03 15:16] 000008032 _____ () BF661174EED69E970DA62F02EDC0E2AA [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\McAfeeIPTHostRTComponent.winmd
[2014-08-28 07:25][2014-08-28 07:25] 000015360 _____ (Daon) 2382858BA1B9ED6CC99284578785522E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\logo_mcafee.png
[2018-04-03 15:17][2018-04-03 15:17] 000007087 _____ () E4CF58C09E2422CCD9B655ABA854E14B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\logo_mcafee_login_snapview.png
[2018-04-03 15:17][2018-04-03 15:17] 000005092 _____ () 2367BA6D826456748AF4139327B3854F [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\logo_mcafee_snapview.png
[2018-04-03 15:17][2018-04-03 15:17] 000003937 _____ () EAF52B6227EEE200D8B54B48CC7B7EAF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\rtl_logo_mcafee.png
[2018-04-03 15:17][2018-04-03 15:17] 000007058 _____ () DD1BBC243734FD2141E01C92108E6850 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\Partner\images\rtl_logo_mcafee_snapview.png
[2018-04-03 15:17][2018-04-03 15:17] 000003941 _____ () 41D6D1EBD4760E17ED4806A65EBDFC8A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\account.mcafee.js
[2013-10-20 22:13][2013-10-20 22:13] 000001155 _____ () A31CF8096C24315C93C192060272C9A4 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\api.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000009021 _____ () EF8D76C5D175CA68B5CC6570AF136747 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\application.mcafee.js
[2018-04-03 15:17][2018-04-03 15:17] 000022129 _____ () 4E8C05354349C4EF041F10A4D68651C6 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\cache.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000003411 _____ () A1E407E2B0C03F7C802FBDEE6D33C979 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\constants.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000017681 _____ () E9F3C28163025700320AC1337CD83A73 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\data.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000024440 _____ () 5BF28C6573552A9408DD5B6106D1F031 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\demo.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000014218 _____ () A3BA5C7FFF9124F5191A988F548109B0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\events.mcafee.js
[2013-10-20 22:13][2013-10-20 22:13] 000002661 _____ () F32DF3BC5BDBBEFABE6FEC77F140828B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\idmap.playlist.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000022012 _____ () D7E4BCE642ED04C84199689A2635B92E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\logger.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000010177 _____ () B2E0E2F180B9006D9966135D3A1E05A8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\resources.mcafee.js
[2014-02-05 20:25][2014-02-05 20:26] 000001127 _____ () 5026813FA1B6C9866956D5F6FDE9C771 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\settings.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000006905 _____ () F0F66E474E0218BFC8B31703EA262AA9 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\telemetry.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000014650 _____ () 93AD4C1C8770158776FA8890A409ED39 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\thirdparty.mcafee.js
[2014-08-28 07:25][2014-08-28 07:25] 000000165 _____ () F04A2EB850AA3E2A5ADFE04C812E970A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\utilities.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000046537 _____ () B14E8F676D9BC1C26A43D9CD690AA8E8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\webview.mcafee.js
[2014-12-10 20:15][2014-12-10 20:15] 000012686 _____ () EF4EC375A649578BB1CB86D602E01E61 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\wrapper.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000012801 _____ () 95F9D6F834B6D124247B4B6C6604142E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\wstore.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000035359 _____ () DBDD5274365064319466608710C9DB0D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\js\xdata.mcafee.js
[2015-12-08 17:02][2015-12-08 17:02] 000017225 _____ () 0AAFF02F0EC8878C081091955BDDFB97 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\logo_filledview_mcafee.png
[2018-04-03 15:17][2018-04-03 15:17] 000005564 _____ () 9E12E5CE26C5653C05C7CCB3660EB63C [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\logo_mcafee.png
[2013-10-20 22:13][2013-10-20 22:13] 000003058 _____ () 30E2C595B73F65E133F1E88C7219A873 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-100.png
[2015-12-08 17:02][2015-12-08 17:02] 000030660 _____ () 75F6E001294D409CE9D4DB3B129C630A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-140.png
[2015-12-08 17:02][2015-12-08 17:02] 000043175 _____ () B28B8704AFFF713A54DB048BDC3877DF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-180.png
[2015-12-08 17:02][2015-12-08 17:02] 000055794 _____ () AB6475A30CDA6A44AFFB5E807354B950 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeLargeLogo.scale-80.png
[2015-12-08 17:02][2015-12-08 17:02] 000025288 _____ () 8F0986B39F0A13405CFF327EE053955A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005601 _____ () 4B6FC6A5B813D345D1029950B78189C8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007510 _____ () FAD52590BB303074920675747538AB74 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009598 _____ () 725B32424ED3CB08310AC7E9D3B86525 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004859 _____ () 68E0CC79368D2729564CFEFD842FD24C [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005285 _____ () CF90A5189891D363DD83F7307C077B46 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006606 _____ () E97C9E500BE8D33272DA83A96E5E8A63 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000008556 _____ () 7DCB5CF4D8830B9846EB45D82197A873 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\zh-cn\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004422 _____ () A65CFEDE94BCB86BAE9F15B76FB6DFCD [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\Logo_splash_mcafee.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005622 _____ () EBDD27803F3B74D3B73344526E5D662D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\Logo_splash_mcafee.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007497 _____ () 06EB1716E664C21B4CC10E3F388D8CB8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\Logo_splash_mcafee.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000010499 _____ () B4A2E9CD9D3E8FA9E52F2487826279EE [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000003725 _____ () 139ED50BDE20C4FF4B9CED83CD347C6E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-16.png
[2013-10-20 22:13][2013-10-20 22:13] 000001403 _____ () B5ACD4CA21411AEBDB3B4D999EFEFB71 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-256.png
[2014-12-10 20:15][2014-12-10 20:15] 000005972 _____ () 12EE875FE7310067E1B14948E5B5C54A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-32.png
[2014-12-10 20:15][2014-12-10 20:15] 000001037 _____ () 2BBACEF9809555973934F0023C7BDD73 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.targetsize-48.png
[2014-12-10 20:15][2014-12-10 20:15] 000001465 _____ () 8406FC0E1D7DA7DD51FB791C8AF3AD02 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeStoreLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000002377 _____ () 5D76524B6A1FDF0CAF6A643FA2A18FDF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeStoreLogo.scale-140.png
[2014-12-10 20:15][2014-12-10 20:15] 000003625 _____ () 7D9985E22CD815821F654EE06110CAEE [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\win_store\McafeeStoreLogo.scale-180.png
[2014-12-10 20:15][2014-12-10 20:15] 000002560 _____ () 468D56989AEA3AD695D8D591CCD54875 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-100.png
[2015-12-08 17:02][2015-12-08 17:02] 000029514 _____ () 7804977FCFB952A294996351B7811F18 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-140.png
[2015-12-08 17:02][2015-12-08 17:02] 000042279 _____ () D88A02B80AB222EAE4626BDF745DBF37 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-180.png
[2015-12-08 17:02][2015-12-08 17:02] 000055033 _____ () 8283204E208C89FA34DF26D08C2999C3 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeLargeLogo.scale-80.png
[2015-12-08 17:02][2015-12-08 17:02] 000024886 _____ () FE88042B4939BBD782306FF8ED8227F2 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005420 _____ () 8FD27A5D29A916D6F6EA4A3507C51C0A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007424 _____ () 2D789B1668E2E96750760E17393AF48B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009496 _____ () 946B56461299BE3F409466F5234A7CA5 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004796 _____ () C2F26B15FF773028E232A1F54F5485F0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005095 _____ () FB6525F58924E291BC3DB2D52120492B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006601 _____ () 5D9B6FDA7C53D3008BF9DF3FFD954C3C [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000008472 _____ () 1DAF873295FAC129BCB86057F6A84258 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ko\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004356 _____ () CCDA82EC0AE32C9CCA41E563ECCB904D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-100.png
[2015-12-08 17:02][2015-12-08 17:02] 000029889 _____ () 8D43518C51C0EB61D7541D10ADC44BC0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-140.png
[2015-12-08 17:02][2015-12-08 17:02] 000042115 _____ () FA59EA2AF5A8ED632FE435A01ED15A85 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-180.png
[2015-12-08 17:02][2015-12-08 17:02] 000055397 _____ () 63F5AE4FA2BD8050910880818F3AB519 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeLargeLogo.scale-80.png
[2015-12-08 17:02][2015-12-08 17:02] 000024823 _____ () BCFD1F184540950CF5F5D22D80B23290 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005615 _____ () 7ABC53BE19C6CECAD8ACD030801D7CCC [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007600 _____ () 599A913EDE6A1B57653F7FE5333EB450 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009771 _____ () 59833802843A4713BB07FBC19D40EFBB [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004874 _____ () B765CC6495B0B6D002A7E4A2776B2DE9 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005389 _____ () 5AF7DDFB2FD9EBF6840C8A02BDF31588 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006985 _____ () 77F2F3E89A0445E724FB50CF5B0B6B58 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009133 _____ () 26820A81FD4D69C5A54FA1D91B172C3F [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\ja\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004483 _____ () CE6D876D309FD34484EA81A514C15B2A [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000006846 _____ () 36510451A058A137D91C7307E8CD5BE0 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-140.png
[2014-12-10 20:15][2014-12-10 20:15] 000010433 _____ () F23D471857EB25AE9B18BF5F0BC3EC4D [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-180.png
[2014-12-10 20:15][2014-12-10 20:15] 000013768 _____ () 78790D3B7D52A19F1018AED8585CDDF8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeLargeLogo.scale-80.png
[2014-12-10 20:15][2014-12-10 20:15] 000005816 _____ () FA0B0B49690E3CC1EF8ADED1C48471FF [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-100.png
[2014-12-10 20:15][2014-12-10 20:15] 000003666 _____ () 12E87C318DF255F9A20C903A1F1E5BCC [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-140.png
[2014-12-10 20:15][2014-12-10 20:15] 000001955 _____ () 576F094E90E295D0B0719765B4E4DE8F [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-180.png
[2014-12-10 20:15][2014-12-10 20:15] 000002194 _____ () F082A6B11E13CBC5A647DC1A2C392432 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeSmallLogo.scale-80.png
[2014-12-10 20:15][2014-12-10 20:15] 000002701 _____ () 56FCF4D6D401CC549E0E90648639B83E [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005820 _____ () 47221A4C8ECFF65677095832AACFFA57 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000007620 _____ () B53C03470111014C6B2D2904F43750FA [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000009980 _____ () 07215F67629113602EF01949D87992A5 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McafeeSquareLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004669 _____ () 291846D6B91FC9CA1614C414553E87F8 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-100.png
[2013-10-20 22:13][2013-10-20 22:13] 000005172 _____ () 2A170127B6E0A75B82325FE4902041E6 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-140.png
[2013-10-20 22:13][2013-10-20 22:13] 000006948 _____ () EAB8C63656F9D2A0CA3353D9CC18A246 [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-180.png
[2013-10-20 22:13][2013-10-20 22:13] 000008776 _____ () 3C3E372F01B04F017494929EB0A8859B [File not signed]
C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\images\en-us\McAfeeWideLogo.scale-80.png
[2013-10-20 22:13][2013-10-20 22:13] 000004344 _____ () EDA095879CD1146E2ACFF6DBA2D3B373 [File not signed]
C:\$Recycle.Bin\S-1-5-21-1203430805-1345111560-1046767822-1002\$IHTC8NL.avastlic
[2020-05-14 13:42][2020-05-14 13:42] 000000150 _____ () B9368E1FEABC9DC8CB50B165314E91D7 [File not signed]
C:\$Recycle.Bin\S-1-5-21-1203430805-1345111560-1046767822-1002\$IRXKT2T.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw
[2020-05-20 15:39][2020-05-20 15:39] 000000278 _____ () A36B104E1CA5025B154C4E6C2FDD4D64 [File not signed]
C:\$Recycle.Bin\S-1-5-21-1203430805-1345111560-1046767822-1002\$RHTC8NL.avastlic
[2017-09-05 22:54][2020-05-09 18:12] 000000921 _____ () 4818AF56BFA1A25DAFA6D49A556CE74C [File not signed]
C:\$Recycle.Bin\S-1-5-21-1203430805-1345111560-1046767822-1002\$RRXKT2T.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw\McAfeeCentral.lnk
[2013-10-21 11:20][2015-12-05 13:32] 000001102 _____ () 6F291C40480ACF5F90DD289F787AC85F [File not signed]
C:\$Recycle.Bin\S-1-5-21-1203430805-1345111560-1046767822-1002\$R89ABQK\Avastbackend.txt
[2017-03-13 13:35][2019-01-09 00:35] 000010380 _____ () 75F729C0EEC2289236AE30E53BA4DC87 [File not signed]

folder:
========
2014-11-15 18:56 - 2014-11-15 18:56 _____ C:\AVAST Software
2019-08-10 20:56 - 2019-08-10 20:56 _____ C:\Windows\WinSxS\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128
2019-08-10 20:59 - 2019-08-10 20:59 _____ C:\Windows\WinSxS\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb
2020-02-25 13:06 - 2020-02-25 13:06 _____ C:\Windows\WinSxS\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e
2018-06-29 19:08 - 2019-08-10 17:12 _____ C:\Windows\System32\Tasks_Migrated\AVAST Software
2019-08-10 19:54 - 2020-05-09 17:09 _____ C:\Windows\System32\Tasks\AVAST Software
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\Avast
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\AVAST Software
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e
2020-05-10 22:15 - 2020-05-05 17:01 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\_avast_
2020-05-10 22:15 - 2020-05-10 22:15 _____ C:\Users\Jim\SkyDrive\Pictures\Documents\AVAST Software\Avast
2020-05-14 13:39 - 2020-05-14 13:40 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Browser Cleanup
2020-05-14 13:41 - 2020-05-14 13:41 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Browser Cleanup(1)
2020-05-14 13:53 - 2020-05-14 13:53 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Browser Cleanup(2)
2020-05-14 13:06 - 2020-05-14 13:06 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Free Antivirus
2020-05-14 13:57 - 2020-05-14 13:57 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Free Antivirus(1)
2020-05-14 13:58 - 2020-05-14 13:58 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Free Antivirus(2)
2020-05-14 13:59 - 2020-05-14 13:59 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Free Antivirus(3)
2020-05-14 13:59 - 2020-05-14 13:59 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Free Antivirus(4)
2020-05-14 13:41 - 2020-05-14 13:41 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Pro Antivirus
2020-05-14 14:00 - 2020-05-14 14:00 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\Avast Pro Antivirus(1)
2020-05-14 13:37 - 2020-05-14 13:37 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe
2020-05-14 14:01 - 2020-05-14 14:01 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe(1)
2020-05-14 14:02 - 2020-05-14 14:02 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe(2)
2020-05-14 14:03 - 2020-05-14 14:03 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe(3)
2020-05-14 14:04 - 2020-05-14 14:04 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe(4)
2020-05-14 14:05 - 2020-05-14 14:05 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee LiveSafe(5)
2020-05-14 13:36 - 2020-05-14 13:36 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee Security Scan Plus
2020-05-14 14:06 - 2020-05-14 14:06 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee Security Scan Plus(1)
2020-05-14 13:38 - 2020-05-14 13:38 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee WebAdvisor
2020-05-14 14:06 - 2020-05-14 14:06 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\Logs\McAfee WebAdvisor(1)
2020-05-14 13:40 - 2020-05-14 13:40 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-134033
2020-05-14 13:42 - 2020-05-14 13:42 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-134203
2020-05-14 13:42 - 2020-05-14 13:42 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-134250
2020-05-14 13:47 - 2020-05-14 13:47 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-134720
2020-05-14 13:57 - 2020-05-14 13:57 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-135743
2020-05-14 13:57 - 2020-05-14 13:57 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-14052020-135752
2020-05-20 15:14 - 2020-05-20 15:14 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-20052020-151429
2020-05-20 15:44 - 2020-05-20 15:44 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Avast-20052020-154404
2020-05-14 13:38 - 2020-05-14 13:38 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-133857
2020-05-14 13:39 - 2020-05-14 13:39 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-133905
2020-05-14 14:01 - 2020-05-14 14:01 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140130
2020-05-14 14:01 - 2020-05-14 14:01 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140151
2020-05-14 14:02 - 2020-05-14 14:02 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140240
2020-05-14 14:02 - 2020-05-14 14:02 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140248
2020-05-14 14:03 - 2020-05-14 14:03 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140332
2020-05-14 14:03 - 2020-05-14 14:03 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140342
2020-05-14 14:04 - 2020-05-14 14:04 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140435
2020-05-14 14:05 - 2020-05-14 14:05 _____ C:\Users\Jim\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\McAfee-14052020-140529
2018-04-03 15:16 - 2018-04-03 15:17 _____ C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw
2014-11-15 18:56 - 2014-11-15 18:56 _____ C:\AVAST Software\Avast
2013-01-10 16:31 - 2019-08-10 19:25 _____ C:\$Recycle.Bin\S-1-5-21-1203430805-1345111560-1046767822-1002\$RRXKT2T.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw
Registry:
========
===================== Search result for "Avast" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\AvastGUIProxy.DLL]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{5020EF2C-60F4-47BE-8918-A167229B11EE}]
""="AvastGUIProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\avast! Mail Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\avast! Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\avast! SSL Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run]
"AvastUI.exe"="0x020000000000000000000000"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32]
"AvastUI.exe"="0x020000000000000000000000"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396"="0x41766173742E56433131302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31312E302E36303631302E312C205075626C69634B6579546F6B656E3D323033366231346131316538336534612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_5ca6eb17137337f1"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_4f95660acc611f2b"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_547567fcc9354e5e"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_6186ed0910476724"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c"="0x41766173742E56433131302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31312E302E36303631302E312C205075626C69634B6579546F6B656E3D323033366231346131316538336534612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_a45421ee27ef60f7"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_a93423e024c3902a"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41"="0x706F6C6963792E31312E302E41766173742E56433131302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31312E302E36303631302E312C205075626C69634B6579546F6B656E3D323033366231346131316538336534612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.27012.0_none_97429ce1e0dd4831"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.27012.0_none_9c229ed3ddb17764"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32373031322E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_a6171f0e25665afb"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5e69e83710ea31f5"="0x41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_aaf72100223a8a2e"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_6349ea290dbe6128"="0x41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_99059a01de544235"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_14.0.28127.0_none_5158632ac9d8192f"="0x506F6C6963792E31342E302E41766173742E56433134302E4352542C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_9de59bf3db287168"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D783836"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\IsolatedSxSAssemblies]
"amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_14.0.28127.0_none_5638651cc6ac4862"="0x506F6C6963792E31342E302E41766173742E56433134302E4D46432C2043756C747572653D6E65757472616C2C20547970653D77696E33322D706F6C6963792C2056657273696F6E3D31342E302E32383132372E302C205075626C69634B6579546F6B656E3D666363393965653631393365626263612C2050726F636573736F724172636869746563747572653D616D643634"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc110.crt_2036b14a11e83e4a_none_c373722873c01144]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.crt_fcc99ee6193ebbca_none_020285fe6d6e0580]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_avast.vc140.mfc_fcc99ee6193ebbca_none_018be6966dc83925]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_ef17e13d91c55d96]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_eea141d5921f913b]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc110.crt_2036b14a11e83e4a_none_0b20a8ff883c3a4a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.crt_fcc99ee6193ebbca_none_49afbcd581ea2e86]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_avast.vc140.mfc_fcc99ee6193ebbca_none_49391d6d8244622b]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_none_5679bb9c25dbf18d]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.crt_fcc99ee6193ebbca_none_36c51814a641869c]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_policy.14.0.avast.vc140.mfc_fcc99ee6193ebbca_none_364e78aca69bba41]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2FE7E645-A7A2-4672-9E7B-098AB5BCD702}]
"Path"="\Avast Emergency Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2FE7E645-A7A2-4672-9E7B-098AB5BCD702}]
"Author"="Avast Emergency Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2FE7E645-A7A2-4672-9E7B-098AB5BCD702}]
"URI"="\Avast Emergency Update"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Path"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Author"="Avast Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Description"="Avast Overseer is a support application that fixes common technical issues with Avast products."
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"URI"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Path"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Author"="AVAST Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"URI"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software\Avast settings backup]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributes"="{
  "Version": 93,
  "SchemaVersion": 1,
  "PartA": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Default": [
    "DeviceFamily",
    "f:FlightRing",
    "t:OSVersionFull"
  ],
  "PartB": {
    "ACSOVERRIDE": [
      "OSArchitecture",
      "c:IsAlwaysOnAlwaysConnectedCapable"
    ],
    "CDM": [
      "ChassisTypeId",
      "r:CurrentBranch",
      "DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "c:InstallLanguage",
      "c:IsDomainJoined",
      "t:IsTestLab",
      "OEMModel",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:ProcessorIdentifier",
      "c:TelemetryLevel",
      "t:IsMsftOwned",
      "t:WCOSProductId",
      "c:OSUILocale",
      "c:CommercialId",
      "s:MinShellVersion",
      "s:MaxShellVersion",
      "c:ActivationChannel",
      "c:SCCMClientId",
      "c:IsCloudDomainJoined"
    ],
    "COMPATLOGGER": [
      "osVer",
      "ring",
      "deviceId"
    ],
    "CORTANA_GATEKEEPER": [
      "r:CurrentBranch",
      "f:FlightRing",
      "f:IsRetailOS"
    ],
    "CORTANAUWP": [
      "c:OSUILocale",
      "t:OSVersionFull",
      "v:CortanaAppVer"
    ],
    "CORTANAUWPTEST": [
      "+CORTANAUWP",
      "v:CortanaAppVerTest"
    ],
    "CTAC": [
      "+FSS"
    ],
    "DDC": [
      "+WU_STORE",
      "+_WU_PTI"
    ],
    "DXDB": [
      "DeviceFamily",
      "f:FlightRing",
      "r:IsHybridOrXGpu",
      "t:OSVersionFull"
    ],
    "EDGE_SERVICEUI": [
      "t:LocalDeviceID",
      "t:LocalUserID"
    ],
    "FCON": [
      "+CDM"
    ],
    "FSS": [
      "r:PreviewBuildsManagerEnabled",
      "f:BranchReadinessLevelRaw",
      "u:BranchReadinessLevelSource",
      "r:BuildFID",
      "t:DeviceFamily",
      "DeviceId",
      "c:EnablePreviewBuilds",
      "f:FlightingPolicyValue",
      "f:IsRetailOS",
      "f:ManagePreviewBuilds",
      "OSVersionFull",
      "t:WCOSProductId",
      "r:SmartActiveHoursState",
      "r:ActiveHoursStart",
      "r:ActiveHoursEnd"
    ],
    "FXIRISCLIENT": [
      "+IRISCLIENT"
    ],
    "IRISCLIENT": [
      "DeviceFamily",
      "OSVersion",
      "t:OSSkuId",
      "OSArchitecture",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:FlightingBranchName",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical",
      "t:IsMsftOwned",
      "c:ChassisType",
      "c:IsDomainJoined",
      "c:ProcessorIdentifier",
      "c:CommercialId",
      "OEMModel",
      "c:OSUILocale",
      "c:OSEdition",
      "c:FlightIds",
      "t:LocalUserID"
    ],
    "MICROSOFT.WINDOWSFEEDBACKHUB_8WEKYB3D8BBWE": [
      "t:OSVersionFull",
      "t:IsTestLab",
      "f:FlightRing"
    ],
    "MITIGATION": [
      "t:DeviceFamily",
      "f:FlightRing",
      "c:FlightIds",
      "c:IsDomainJoined",
      "t:IsMsftOwned",
      "f:IsRetailOS",
      "t:IsTestLab",
      "IsVM",
      "OEMModel",
      "c:OSEdition",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "t:SMode",
      "f:IsFlightingEnabled",
      "c:FirmwareVersion",
      "c:TelemetryLevel",
      "f:FlightingBranchName",
      "r:CurrentBranch",
      "OSVersion"
    ],
    "MLMOD": [
      "ChassisTypeId",
      "t:DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "f:IsRetailOS",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "OSVersion",
      "c:TelemetryLevel",
      "r:CurrentBranch"
    ],
    "MTP": [
      "+_WU_OS_CORE"
    ],
    "MUSE": [
      "+_WU_FB",
      "ChassisTypeId",
      "deviceClass",
      "deviceId",
      "c:FlightIds",
      "locale",
      "ms",
      "os",
      "osVer",
      "ring",
      "sampleId",
      "sku",
      "r:DaysSince19H1FUOffer",
      "u:DisableDualScan",
      "u:UpdateServiceUrl",
      "c:CommercialId",
      "f:FlightingBranchName"
    ],
    "NOISYHAMMER": [
      "+WU_OS"
    ],
    "SEDIMENTPACK": [
      "+WU_OS"
    ],
    "SETUP360": [
      "t:OSSkuId",
      "f:FlightRing"
    ],
    "STORAGEGROVELER": [
      "a:Free",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "IsVM",
      "t:OSVersionFull"
    ],
    "UTC": [
      "+UTC_STATIC",
      "osVer",
      "locale",
      "ring",
      "f:PilotRing",
      "f:IsRetailOS",
      "ms",
      "expId",
      "t:SMode",
      "f:FlightingBranchName",
      "c:CommercialId"
    ],
    "UTC_STATIC": [
      "os",
      "deviceId",
      "sampleId",
      "deviceClass",
      "sku",
      "OEMModel",
      "OEMName_Uncleaned",
      "c:PrimaryDiskType",
      "c:ProcessorModel",
      "c:TotalPhysicalRAM"
    ],
    "WAASASSESSMENT": [
      "+WU_OS"
    ],
    "WOSC": [
      "t:DeviceFamily",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "t:IsMsftOwned",
      "t:LocalDeviceID",
      "t:OSSkuId",
      "c:OSUILocale",
      "t:OSVersionFull",
      "c:TelemetryLevel",
      "r:IsHybridOrXGpu"
    ],
    "WPSHIFT": [
      "+MTP"
    ],
    "WU": [
      "+WU_OS",
      "r:DUInternal"
    ],
    "_WU_AV": [
      "r:AvastReg",
      "r:AvastBlackScreen",
      "v:AvastVer",
      "r:AvgReg",
      "v:AvgVer",
      "r:EsetReg",
      "v:EsetVer",
      "r:KasperskyReg",
      "v:KasperskyVer",
      "v:SymantecVer",
      "r:TencentReg",
      "r:TencentType"
    ],
    "_WU_COMMON": [
      "r:CurrentBranch",
      "r:DefaultUserRegion",
      "DeviceFamily",
      "r:DriverPartnerRing",
      "r:FlightContent",
      "f:FlightingBranchName",
      "f:FlightRing",
      "HoloLens",
      "c:InstallationType",
      "c:InstallLanguage",
      "f:IsFlightingEnabled",
      "r:IsFlightingEnabled",
      "c:MobileOperatorCommercialized",
      "OEMModel",
      "OEMName_Uncleaned",
      "r:OemPartnerRing",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:OSUILocale",
      "c:ProcessorManufacturer",
      "r:ReleaseType",
      "v:SkypeRoomSystem",
      "t:SMode",
      "c:TelemetryLevel",
      "r:WindowsMixedReality",
      "v:WuClientVer",
      "p:DucPublisherId",
      "p:DucDeviceModelId",
      "p:DucOemPartnerRing",
      "p:DucCustomPackageId",
      "p:DesiredOsVersion",
      "p:DesiredSystemManifestVersion"
    ],
    "_WU_FB": [
      "u:BranchReadinessLevel",
      "u:DeferQualityUpdatePeriodInDays",
      "u:DeferFeatureUpdatePeriodInDays",
      "r:PausedFeatureStatus",
      "r:PausedQualityStatus",
      "u:TargetReleaseVersion",
      "r:QUDeadline",
      "r:UpdatePreference",
      "r:UpdateOfferedDays"
    ],
    "WU_OS": [
      "+_WU_OS_CORE",
      "+_WU_FB"
    ],
    "_WU_OS_CORE": [
      "+_WU_COMMON",
      "+_WU_AV",
      "r:AhnLabKeyboard",
      "a:Bios",
      "r:BlockFeatureUpdates",
      "c:CommercialId",
      "a:DataVer_RS5",
      "r:DisconnectedStandby",
      "r:DchuNvidiaGrfxExists",
      "r:DchuNvidiaGrfxVen",
      "r:DchuIntelGrfxExists",
      "r:DchuIntelGrfxVen",
      "r:DchuAmdGrfxExists",
      "r:DchuAmdGrfxVen",
      "c:FirmwareVersion",
      "a:Free",
      "a:GStatus_RS3",
      "a:GStatus_RS4",
      "a:GStatus_RS5",
      "r:HidOverGattReg",
      "r:InstallDate",
      "c:IsDeviceRetailDemo",
      "c:IsPortableOperatingSystem",
      "IsVM",
      "c:OEMModelBaseBoard",
      "r:OobeSeeker",
      "r:OSRollbackBuild",
      "r:OSRollbackCount",
      "r:OSRollbackDate",
      "PhoneTargetingName",
      "r:PonchAllow",
      "r:PonchBlock",
      "c:ProcessorIdentifier",
      "r:RecoveredFromBuild",
      "r:RecoveredOnDate",
      "r:Steam",
      "v:TobiiVer",
      "v:TrendMicroVer",
      "r:UninstallActive",
      "l:UpdateManagementGroup",
      "a:UpgEx_RS3",
      "a:UpgEx_RS4",
      "a:UpgEx_RS5",
      "a:Version_RS5",
      "r:DisableWUfBOfferBlock",
      "a:UpgEx_19H1",
      "a:SdbVer_19H1",
      "a:GStatus_19H1",
      "a:GStatus_19H1Setup",
      "a:TimestampEpochString_19H1Setup",
      "a:GenTelRunTimestamp_19H1",
      "a:DataExpDateEpoch_19H1",
      "u:EnableWUfBUpgradeGates",
      "r:GStatusBlockIDs_All",
      "TimestampDelta_19H1Subtract19H1Setup",
      "DataExpDateDelta_19H1Subtract19H1Setup",
      "a:DataExpDateEpoch_19H1Setup",
      "a:TimestampEpochString_19H1",
      "r:IsContainerMgrInstalled",
      "r:IsWDAGEnabled",
      "r:MTPTargetingInfo",
      "r:EKB19H2InstallCount",
      "r:EKB19H2UnInstallCount",
      "r:EKB19H2InstallTimeEpoch",
      "r:EKB19H2UnInstallTimeEpoch",
      "r:BlockEdgeWithChromiumUpdate",
      "r:IsWDATPEnabled",
      "r:IsAutopilotRegistered",
      "r:EdgeWithChromiumInstallVersion",
      "r:EdgeWithChromiumInstallFailureCount",
      "r:IsEdgeWithChromiumInstalled",
      "r:KioskMode",
      "c:IsCloudDomainJoined",
      "c:IsDomainJoined",
      "p:DSS_Enrolled",
      "a:DataExpDateEpoch_20H1",
      "a:DataExpDateEpoch_20H1Setup",
      "a:GStatus_20H1",
      "a:GStatus_20H1Setup",
      "a:SdbVer_20H1",
      "a:TimestampEpochString_20H1",
      "a:TimestampEpochString_20H1Setup",
      "DataExpDateDelta_20H1Subtract20H1Setup",
      "TimestampDelta_20H1Subtract20H1Setup",
      "a:UpgEx_20H1",
      "r:AutopilotUpdateInProgress",
      "r:UHSEnrolled"
    ],
    "_WU_PTI": [
      "c:FrontFacingCameraResolution",
      "c:RearFacingCameraResolution",
      "c:TotalPhysicalRAM",
      "c:NFCProximity",
      "c:Magnetometer",
      "c:Gyroscope",
      "c:D3DMaxFeatureLevel",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical"
    ],
    "WU_STORE": [
      "+_WU_COMMON",
      "r:AppChannels",
      "r:AppRMIDs",
      "u:BranchReadinessLevel"
    ]
  },
  "Required": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Aliases": {
    "ChassisTypeId": "c:ChassisType",
    "DataExpDateDelta_19H1Subtract19H1Setup": "a:DataExpDateEpoch_19H1_Subtract_DataExpDateEpoch_19H1Setup",
    "DataExpDateDelta_20H1Subtract20H1Setup": "a:DataExpDateEpoch_20H1_Subtract_DataExpDateEpoch_20H1Setup",
    "deviceClass": "t:DeviceFamily",
    "deviceId": "t:LocalDeviceID",
    "DeviceId": "t:LocalDeviceID",
    "expId": "c:FlightIds",
    "FlightRing": "f:FlightRing",
    "IsVM": "a:ISVM",
    "locale": "c:OSUILocale",
    "ms": "t:IsMsftOwned",
    "OEMModel": "c:OEMModelNumber",
    "OEMName_Uncleaned": "c:OEMManufacturerName",
    "osVer": "t:OSVersionFull",
    "OSVersionFull": "t:OSVersionFull",
    "PhoneTargetingName": "c:OEMModelName",
    "ring": "f:FlightRing",
    "sampleId": "t:PopVal",
    "sku": "t:OSSkuId",
    "TimestampDelta_19H1Subtract19H1Setup": "a:TimestampEpochString_19H1_Subtract_TimestampEpochString_19H1Setup",
    "TimestampDelta_20H1Subtract20H1Setup": "a:TimestampEpochString_20H1_Subtract_TimestampEpochString_20H1Setup"
  },
  "Fallback": {
    "r:AvastBlackScreen": "r:AvgBlackScreen",
    "a:Bios": "a:Bios_RS3",
    "a:Bios_RS3": "a:Bios_RS4",
    "a:Bios_RS4": "a:Bios_RS5",
    "r:BlockFeatureUpdates": "r:BlockWUUpgrades",
    "r:BlockWUUpgrades": "r:BlockWUUpgradesWow",
    "r:BuildFID": "r:BuildFID_WCOS",
    "r:BuildFID_WCOS": "r:BuildFID_WCOS2",
    "r:DchuAmdGrfxVen": "r:DchuAmdGrfxVen2",
    "r:DchuAmdGrfxVen2": "r:DchuAmdGrfxDeletePending",
    "r:DchuIntelGrfxVen": "r:DchuIntelGrfxVen2",
    "r:DchuIntelGrfxVen2": "r:DchuIntelGrfxDeletePending",
    "r:DchuNvidiaGrfxVen": "r:DchuNvidiaGrfxVen2",
    "r:DchuNvidiaGrfxVen2": "r:DchuNvidiaGrfxDeletePending",
    "r:DriverPartnerRing": "r:OSDataDriverPartnerRing",
    "p:DSS_Enrolled": "r:DSS_EnrolledReg",
    "r:EdgeWithChromiumInstallFailureCount": "r:EdgeWithChromiumInstallFailureCountWow",
    "r:EdgeWithChromiumInstallVersion": "r:EdgeWithChromiumInstallVersionWow",
    "u:EnableWUfBUpgradeGates": "r:EnableWUfBUpgradeGatesRS5",
    "f:FlightingBranchName": "c:FlightingBranchName",
    "a:Free": "a:Free_RS3",
    "a:Free_RS3": "a:Free_RS4",
    "a:Free_RS4": "a:Free_RS5",
    "HoloLens": "r:WindowsMixedReality",
    "r:IsEdgeWithChromiumInstalled": "r:IsEdgeWithChromiumInstalledWow",
    "a:ISVM": "a:ISVM_RS3",
    "a:ISVM_RS3": "a:ISVM_RS4",
    "a:ISVM_RS4": "a:ISVM_RS5",
    "c:OEMModelBaseBoard": "r:OEMModelBaseBoard",
    "r:PonchAllow": "r:PonchAllowKey",
    "r:PonchAllowKey": "r:PonchAllowWow",
    "r:PonchAllowWow": "r:PonchAllowWowKey",
    "r:QUDeadline": "r:QUDeadlineMDM",
    "v:SymantecVer": "v:SymantecVer64",
    "u:TargetReleaseVersion": "r:TargetReleaseVersionGP",
    "r:TargetReleaseVersionGP": "r:TargetReleaseVersionMDM",
    "v:TobiiVer": "v:TobiiVerx86",
    "v:TobiiVerx86": "v:TobiiVer1x86"
  },
  "Transform": {
    "IsDomainJoined": {
      "Ignore": [
        "0"
      ]
    },
    "IsHybridOrXGpu": {
      "Ignore": [
        "0"
      ]
    },
    "IsMsftOwned": {
      "Ignore": [
        "0"
      ]
    },
    "IsPortableOperatingSystem": {
      "Ignore": [
        "0"
      ]
    },
    "IsTestLab": {
      "Ignore": [
        "0"
      ]
    },
    "IsVM": {
      "Ignore": [
        "0"
      ]
    },
    "OEMModel": {
      "SubLength": 100
    },
    "OEMName_Uncleaned": {
      "SubLength": 100
    },
    "PausedFeatureStatus": {
      "Ignore": [
        "0"
      ]
    },
    "PausedQualityStatus": {
      "Ignore": [
        "0"
      ]
    },
    "SMode": {
      "Ignore": [
        "0"
      ]
    }
  },
  "Registry": {
    "ActiveHoursEnd": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursEnd",
      "RegValueType": "REG_DWORD"
    },
    "ActiveHoursStart": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursStart",
      "RegValueType": "REG_DWORD"
    },
    "AhnLabKeyboard": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\Mkd2kfNt",
      "ValueName": "NbTpMsExist"
    },
    "AppChannels": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ChannelId",
      "EncodingType": "Json"
    },
    "AppRMIDs": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ReleaseManagementId",
      "EncodingType": "Json"
    },
    "AutopilotUpdateInProgress": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotSettings\\VolatileAutopilotUpdate",
      "ValueName": "AutopilotUpdateInProgress",
      "RegValueType": "REG_DWORD"
    },
    "AvastBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvastReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "AvgBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvgReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "BlockEdgeWithChromiumUpdate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "DoNotUpdateToEdgeWithChromium",
      "RegValueType": "REG_DWORD"
    },
    "BlockFeatureUpdates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade",
      "ValueName": "BlockFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgrades": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgradesWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BuildFID": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS2": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "CurrentBranch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "BuildBranch",
      "RegValueType": "REG_SZ"
    },
    "DaysSince19H1FUOffer": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\rempl\\irplugin",
      "ValueName": "DaysSinceLastOffer",
      "RegValueType": "REG_QWORD"
    },
    "DchuAmdGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DriverDelete"
    },
    "DchuAmdGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "IfExists": true
    },
    "DchuAmdGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DCHUVen"
    },
    "DchuAmdGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DriverDelete"
    },
    "DchuIntelGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "IfExists": true
    },
    "DchuIntelGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DriverDelete"
    },
    "DchuNvidiaGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "IfExists": true
    },
    "DchuNvidiaGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DefaultUserRegion": {
      "HKey": "HKEY_USERS",
      "FullPath": ".DEFAULT\\Control Panel\\International\\Geo",
      "ValueName": "Nation",
      "RegValueType": "REG_SZ"
    },
    "DisableWUfBOfferBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "DisableWUfBOfferBlock",
      "RegValueType": "REG_DWORD"
    },
    "DisconnectedStandby": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Control\\Power",
      "ValueName": "EnforceDisconnectedStandby",
      "RegValueType": "REG_DWORD"
    },
    "DriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "DSS_EnrolledReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "EnableWUfBCloud",
      "RegValueType": "REG_DWORD"
    },
    "DUInternal": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\MoSetup",
      "ValueName": "DynamicUpdateInternalTest",
      "RegValueType": "REG_DWORD"
    },
    "EdgeWithChromiumInstallFailureCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallFailureCountWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallVersion": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EdgeWithChromiumInstallVersionWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EKB19H2InstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Count"
    },
    "EKB19H2InstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Timestamp"
    },
    "EKB19H2UnInstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Count"
    },
    "EKB19H2UnInstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Timestamp"
    },
    "EnableWUfBUpgradeGatesRS5": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows NT\\CurrentVersion\\502505fe-762c-4e80-911e-0c3fa4c63fb0",
      "ValueName": "DataRequireGatedScanForFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "EsetReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\ehdrv\\Parameters",
      "ValueName": "WindowsCompatibilityLevel",
      "RegValueType": "REG_DWORD"
    },
    "FlightContent": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "ContentType",
      "RegValueType": "REG_SZ"
    },
    "GStatusBlockIDs_All": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\Appraiser\\GWX",
      "ValueName": "SdbEntries",
      "RegValueType": "REG_SZ"
    },
    "HidOverGattReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\PnpLockdownFiles\\%SystemRoot%/System32/drivers/UMDF/Microsoft.Bluetooth.Profiles.HidOverGatt.dll",
      "ValueName": "Source",
      "RegValueType": "REG_SZ"
    },
    "InstallDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "InstallDate",
      "RegValueType": "REG_DWORD"
    },
    "IsAutopilotRegistered": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotPolicyCache",
      "ValueName": "ProfileAvailable",
      "RegValueType": "REG_DWORD"
    },
    "IsFlightingEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "IsBuildFlightingEnabled",
      "RegValueType": "REG_DWORD"
    },
    "IsContainerMgrInstalled": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers\\CmService",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalledWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsHybridOrXGpu": {
      "FullPath": "SOFTWARE\\Microsoft\\DirectX",
      "ValueName": "HybridDeviceApplicableForDxDbGpuPreferences"
    },
    "IsWDAGEnabled": {
      "FullPath": "SYSTEM\\ControlSet001\\Services\\hvsics",
      "IfExists": true
    },
    "IsWDATPEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows Advanced Threat Protection\\Status",
      "ValueName": "OnboardingState"
    },
    "KasperskyReg": {
      "FullPath": "System\\CurrentControlSet\\Services\\klhk\\Parameters",
      "ValueName": "UseVtHardware"
    },
    "KioskMode": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\AssignedAccessCsp\\AutoLogonAccount",
      "ValueName": "ConfigSource",
      "RegValueType": "REG_DWORD"
    },
    "MTPTargetingInfo": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\MTPTargetingInfo",
      "ValueName": "TargetRing"
    },
    "OEMModelBaseBoard": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "HARDWARE\\DESCRIPTION\\System\\BIOS",
      "ValueName": "BaseBoardProduct",
      "RegValueType": "REG_SZ"
    },
    "OemPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\DeviceTargetingInfo",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OobeSeeker": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\Updates",
      "ValueName": "OOBEUpdateStarted"
    },
    "OSDataDriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSData\\SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "BuildString",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "Count",
      "RegValueType": "REG_DWORD"
    },
    "OSRollbackDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "PausedFeatureStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedFeatureStatus"
    },
    "PausedQualityStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedQualityStatus"
    },
    "PonchAllow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "RegValueType": "REG_DWORD"
    },
    "PonchAllowKey": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchAllowWow": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc"
    },
    "PonchAllowWowKey": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "65d75b03-6f4d-46e9-b870-517731e06cf9",
      "RegValueType": "REG_DWORD"
    },
    "PreviewBuildsManagerEnabled": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfhost\\Manager",
      "ValueName": "ArePreviewBuildsAllowed"
    },
    "QUDeadline": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "QUDeadlineMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredFromBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "LastBuild",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredOnDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "ReleaseType": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Update\\TargetingInfo",
      "ValueName": "ReleaseType",
      "RegValueType": "REG_SZ"
    },
    "SmartActiveHoursState": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "SmartActiveHoursState",
      "RegValueType": "REG_DWORD"
    },
    "Steam": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Classes\\Steam",
      "ValueName": "",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionGP": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "TargetReleaseVersionInfo",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "TargetReleaseVersion",
      "RegValueType": "REG_SZ"
    },
    "TencentReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "LoadStartTime"
    },
    "TencentType": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "Type"
    },
    "UHSEnrolled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "UHSEnrolled",
      "RegValueType": "REG_SZ",
      "IfExists": true
    },
    "UninstallActive": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "System\\Setup",
      "ValueName": "UninstallActive",
      "RegValueType": "REG_DWORD"
    },
    "UpdateOfferedDays": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WaaSAssessment\\Cache\\",
      "ValueName": "UpToDateDays",
      "RegValueType": "REG_DWORD"
    },
    "UpdatePreference": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "UpdatePreference",
      "RegValueType": "REG_DWORD"
    },
    "WindowsMixedReality": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\WUDF\\Services\\HoloLensSensors",
      "ValueName": "WdfMajorVersion",
      "RegValueType": "REG_DWORD"
    }
  },
  "FileInfo": {
    "AvastVer": {
      "Path": "\\system32\\Drivers\\aswVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "AvgVer": {
      "Path": "\\system32\\Drivers\\avgVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "CortanaAppVer": {
      "Path": "\\WindowsApps\\Microsoft.549981C3F5F10_8wekyb3d8bbwe\\CortanaApp.View.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "CortanaAppVerTest": {
      "Path": "\\WindowsApps\\3242f7d9-db60-4380-a379-4205ea768bfc_1.0.0.0_x64__zs4v8rx04ex0m\\UndockingTestApp.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "EsetVer": {
      "Path": "\\drivers\\ehdrv.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "KasperskyVer": {
      "Path": "\\system32\\Drivers\\klhk.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "SkypeRoomSystem": {
      "Path": "%systemdrive%\\Recovery\\OEM\\$oem$\\$1\\Rigel\\x64\\Scripts\\Provisioning\\AutoUnattend.xml",
      "IfExists": true
    },
    "SymantecVer": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "SymantecVer64": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl64.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "TobiiVer": {
      "Path": "\\Tobii\\Tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "TobiiVer1x86": {
      "Path": "\\Tobii\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TobiiVerx86": {
      "Path": "\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TrendMicroVer": {
      "Path": "\\drivers\\TMUMH.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "WuClientVer": {
      "Path": "\\system32\\wuaueng.dll",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    }
  },
  "Licensing": {
    "UpdateManagementGroup": {
      "Name": "UpdatePolicy-UpdateManagementGroup"
    }
  },
  "UpdatePolicy": {
    "BranchReadinessLevel": {
      "PolicyEnum": 5,
      "Enterprise": true
    },
    "BranchReadinessLevelSource": {
      "PolicyEnum": 5,
      "Enterprise": true,
      "UseSource": true
    },
    "DeferFeatureUpdatePeriodInDays": {
      "PolicyEnum": 9,
      "Enterprise": true
    },
    "DeferQualityUpdatePeriodInDays": {
      "PolicyEnum": 7,
      "Enterprise": true
    },
    "DisableDualScan": {
      "PolicyEnum": 42,
      "Enterprise": true
    },
    "EnableWUfBUpgradeGates": {
      "PolicyEnum": 51,
      "Enterprise": true
    },
    "TargetReleaseVersion": {
      "PolicyEnum": 50,
      "Enterprise": true
    },
    "UpdateServiceUrl": {
      "PolicyEnum": 12
    }
  },
  "Policy": {
    "DesiredOsVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/OsVersion"
    },
    "DesiredSystemManifestVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/SystemManifestVersion"
    },
    "DSS_Enrolled": {
      "Area": "Update",
      "Name": "EnableWUfBCloud"
    },
    "DucCustomPackageId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/CustomPackageId"
    },
    "DucDeviceModelId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/DeviceModelId"
    },
    "DucOemPartnerRing": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/OemPartnerRing"
    },
    "DucPublisherId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/PublisherId"
    }
  }
}"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsSelfHost\OneSettings]
"TargetingAttributesVerified"="{
  "Version": 93,
  "SchemaVersion": 1,
  "PartA": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Default": [
    "DeviceFamily",
    "f:FlightRing",
    "t:OSVersionFull"
  ],
  "PartB": {
    "ACSOVERRIDE": [
      "OSArchitecture",
      "c:IsAlwaysOnAlwaysConnectedCapable"
    ],
    "CDM": [
      "ChassisTypeId",
      "r:CurrentBranch",
      "DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "c:InstallLanguage",
      "c:IsDomainJoined",
      "t:IsTestLab",
      "OEMModel",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:ProcessorIdentifier",
      "c:TelemetryLevel",
      "t:IsMsftOwned",
      "t:WCOSProductId",
      "c:OSUILocale",
      "c:CommercialId",
      "s:MinShellVersion",
      "s:MaxShellVersion",
      "c:ActivationChannel",
      "c:SCCMClientId",
      "c:IsCloudDomainJoined"
    ],
    "COMPATLOGGER": [
      "osVer",
      "ring",
      "deviceId"
    ],
    "CORTANA_GATEKEEPER": [
      "r:CurrentBranch",
      "f:FlightRing",
      "f:IsRetailOS"
    ],
    "CORTANAUWP": [
      "c:OSUILocale",
      "t:OSVersionFull",
      "v:CortanaAppVer"
    ],
    "CORTANAUWPTEST": [
      "+CORTANAUWP",
      "v:CortanaAppVerTest"
    ],
    "CTAC": [
      "+FSS"
    ],
    "DDC": [
      "+WU_STORE",
      "+_WU_PTI"
    ],
    "DXDB": [
      "DeviceFamily",
      "f:FlightRing",
      "r:IsHybridOrXGpu",
      "t:OSVersionFull"
    ],
    "EDGE_SERVICEUI": [
      "t:LocalDeviceID",
      "t:LocalUserID"
    ],
    "FCON": [
      "+CDM"
    ],
    "FSS": [
      "r:PreviewBuildsManagerEnabled",
      "f:BranchReadinessLevelRaw",
      "u:BranchReadinessLevelSource",
      "r:BuildFID",
      "t:DeviceFamily",
      "DeviceId",
      "c:EnablePreviewBuilds",
      "f:FlightingPolicyValue",
      "f:IsRetailOS",
      "f:ManagePreviewBuilds",
      "OSVersionFull",
      "t:WCOSProductId",
      "r:SmartActiveHoursState",
      "r:ActiveHoursStart",
      "r:ActiveHoursEnd"
    ],
    "FXIRISCLIENT": [
      "+IRISCLIENT"
    ],
    "IRISCLIENT": [
      "DeviceFamily",
      "OSVersion",
      "t:OSSkuId",
      "OSArchitecture",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:FlightingBranchName",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical",
      "t:IsMsftOwned",
      "c:ChassisType",
      "c:IsDomainJoined",
      "c:ProcessorIdentifier",
      "c:CommercialId",
      "OEMModel",
      "c:OSUILocale",
      "c:OSEdition",
      "c:FlightIds",
      "t:LocalUserID"
    ],
    "MICROSOFT.WINDOWSFEEDBACKHUB_8WEKYB3D8BBWE": [
      "t:OSVersionFull",
      "t:IsTestLab",
      "f:FlightRing"
    ],
    "MITIGATION": [
      "t:DeviceFamily",
      "f:FlightRing",
      "c:FlightIds",
      "c:IsDomainJoined",
      "t:IsMsftOwned",
      "f:IsRetailOS",
      "t:IsTestLab",
      "IsVM",
      "OEMModel",
      "c:OSEdition",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "t:SMode",
      "f:IsFlightingEnabled",
      "c:FirmwareVersion",
      "c:TelemetryLevel",
      "f:FlightingBranchName",
      "r:CurrentBranch",
      "OSVersion"
    ],
    "MLMOD": [
      "ChassisTypeId",
      "t:DeviceFamily",
      "f:FlightingBranchName",
      "f:FlightRing",
      "f:IsRetailOS",
      "t:OSSkuId",
      "t:OSVersionFull",
      "c:OSUILocale",
      "OSVersion",
      "c:TelemetryLevel",
      "r:CurrentBranch"
    ],
    "MTP": [
      "+_WU_OS_CORE"
    ],
    "MUSE": [
      "+_WU_FB",
      "ChassisTypeId",
      "deviceClass",
      "deviceId",
      "c:FlightIds",
      "locale",
      "ms",
      "os",
      "osVer",
      "ring",
      "sampleId",
      "sku",
      "r:DaysSince19H1FUOffer",
      "u:DisableDualScan",
      "u:UpdateServiceUrl",
      "c:CommercialId",
      "f:FlightingBranchName"
    ],
    "NOISYHAMMER": [
      "+WU_OS"
    ],
    "SEDIMENTPACK": [
      "+WU_OS"
    ],
    "SETUP360": [
      "t:OSSkuId",
      "f:FlightRing"
    ],
    "STORAGEGROVELER": [
      "a:Free",
      "c:TelemetryLevel",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "IsVM",
      "t:OSVersionFull"
    ],
    "UTC": [
      "+UTC_STATIC",
      "osVer",
      "locale",
      "ring",
      "f:PilotRing",
      "f:IsRetailOS",
      "ms",
      "expId",
      "t:SMode",
      "f:FlightingBranchName",
      "c:CommercialId"
    ],
    "UTC_STATIC": [
      "os",
      "deviceId",
      "sampleId",
      "deviceClass",
      "sku",
      "OEMModel",
      "OEMName_Uncleaned",
      "c:PrimaryDiskType",
      "c:ProcessorModel",
      "c:TotalPhysicalRAM"
    ],
    "WAASASSESSMENT": [
      "+WU_OS"
    ],
    "WOSC": [
      "t:DeviceFamily",
      "f:FlightRing",
      "f:IsFlightingEnabled",
      "t:IsMsftOwned",
      "t:LocalDeviceID",
      "t:OSSkuId",
      "c:OSUILocale",
      "t:OSVersionFull",
      "c:TelemetryLevel",
      "r:IsHybridOrXGpu"
    ],
    "WPSHIFT": [
      "+MTP"
    ],
    "WU": [
      "+WU_OS",
      "r:DUInternal"
    ],
    "_WU_AV": [
      "r:AvastReg",
      "r:AvastBlackScreen",
      "v:AvastVer",
      "r:AvgReg",
      "v:AvgVer",
      "r:EsetReg",
      "v:EsetVer",
      "r:KasperskyReg",
      "v:KasperskyVer",
      "v:SymantecVer",
      "r:TencentReg",
      "r:TencentType"
    ],
    "_WU_COMMON": [
      "r:CurrentBranch",
      "r:DefaultUserRegion",
      "DeviceFamily",
      "r:DriverPartnerRing",
      "r:FlightContent",
      "f:FlightingBranchName",
      "f:FlightRing",
      "HoloLens",
      "c:InstallationType",
      "c:InstallLanguage",
      "f:IsFlightingEnabled",
      "r:IsFlightingEnabled",
      "c:MobileOperatorCommercialized",
      "OEMModel",
      "OEMName_Uncleaned",
      "r:OemPartnerRing",
      "OSArchitecture",
      "OSVersion",
      "t:OSSkuId",
      "c:OSUILocale",
      "c:ProcessorManufacturer",
      "r:ReleaseType",
      "v:SkypeRoomSystem",
      "t:SMode",
      "c:TelemetryLevel",
      "r:WindowsMixedReality",
      "v:WuClientVer",
      "p:DucPublisherId",
      "p:DucDeviceModelId",
      "p:DucOemPartnerRing",
      "p:DucCustomPackageId",
      "p:DesiredOsVersion",
      "p:DesiredSystemManifestVersion"
    ],
    "_WU_FB": [
      "u:BranchReadinessLevel",
      "u:DeferQualityUpdatePeriodInDays",
      "u:DeferFeatureUpdatePeriodInDays",
      "r:PausedFeatureStatus",
      "r:PausedQualityStatus",
      "u:TargetReleaseVersion",
      "r:QUDeadline",
      "r:UpdatePreference",
      "r:UpdateOfferedDays"
    ],
    "WU_OS": [
      "+_WU_OS_CORE",
      "+_WU_FB"
    ],
    "_WU_OS_CORE": [
      "+_WU_COMMON",
      "+_WU_AV",
      "r:AhnLabKeyboard",
      "a:Bios",
      "r:BlockFeatureUpdates",
      "c:CommercialId",
      "a:DataVer_RS5",
      "r:DisconnectedStandby",
      "r:DchuNvidiaGrfxExists",
      "r:DchuNvidiaGrfxVen",
      "r:DchuIntelGrfxExists",
      "r:DchuIntelGrfxVen",
      "r:DchuAmdGrfxExists",
      "r:DchuAmdGrfxVen",
      "c:FirmwareVersion",
      "a:Free",
      "a:GStatus_RS3",
      "a:GStatus_RS4",
      "a:GStatus_RS5",
      "r:HidOverGattReg",
      "r:InstallDate",
      "c:IsDeviceRetailDemo",
      "c:IsPortableOperatingSystem",
      "IsVM",
      "c:OEMModelBaseBoard",
      "r:OobeSeeker",
      "r:OSRollbackBuild",
      "r:OSRollbackCount",
      "r:OSRollbackDate",
      "PhoneTargetingName",
      "r:PonchAllow",
      "r:PonchBlock",
      "c:ProcessorIdentifier",
      "r:RecoveredFromBuild",
      "r:RecoveredOnDate",
      "r:Steam",
      "v:TobiiVer",
      "v:TrendMicroVer",
      "r:UninstallActive",
      "l:UpdateManagementGroup",
      "a:UpgEx_RS3",
      "a:UpgEx_RS4",
      "a:UpgEx_RS5",
      "a:Version_RS5",
      "r:DisableWUfBOfferBlock",
      "a:UpgEx_19H1",
      "a:SdbVer_19H1",
      "a:GStatus_19H1",
      "a:GStatus_19H1Setup",
      "a:TimestampEpochString_19H1Setup",
      "a:GenTelRunTimestamp_19H1",
      "a:DataExpDateEpoch_19H1",
      "u:EnableWUfBUpgradeGates",
      "r:GStatusBlockIDs_All",
      "TimestampDelta_19H1Subtract19H1Setup",
      "DataExpDateDelta_19H1Subtract19H1Setup",
      "a:DataExpDateEpoch_19H1Setup",
      "a:TimestampEpochString_19H1",
      "r:IsContainerMgrInstalled",
      "r:IsWDAGEnabled",
      "r:MTPTargetingInfo",
      "r:EKB19H2InstallCount",
      "r:EKB19H2UnInstallCount",
      "r:EKB19H2InstallTimeEpoch",
      "r:EKB19H2UnInstallTimeEpoch",
      "r:BlockEdgeWithChromiumUpdate",
      "r:IsWDATPEnabled",
      "r:IsAutopilotRegistered",
      "r:EdgeWithChromiumInstallVersion",
      "r:EdgeWithChromiumInstallFailureCount",
      "r:IsEdgeWithChromiumInstalled",
      "r:KioskMode",
      "c:IsCloudDomainJoined",
      "c:IsDomainJoined",
      "p:DSS_Enrolled",
      "a:DataExpDateEpoch_20H1",
      "a:DataExpDateEpoch_20H1Setup",
      "a:GStatus_20H1",
      "a:GStatus_20H1Setup",
      "a:SdbVer_20H1",
      "a:TimestampEpochString_20H1",
      "a:TimestampEpochString_20H1Setup",
      "DataExpDateDelta_20H1Subtract20H1Setup",
      "TimestampDelta_20H1Subtract20H1Setup",
      "a:UpgEx_20H1",
      "r:AutopilotUpdateInProgress",
      "r:UHSEnrolled"
    ],
    "_WU_PTI": [
      "c:FrontFacingCameraResolution",
      "c:RearFacingCameraResolution",
      "c:TotalPhysicalRAM",
      "c:NFCProximity",
      "c:Magnetometer",
      "c:Gyroscope",
      "c:D3DMaxFeatureLevel",
      "c:InternalPrimaryDisplayResolutionHorizontal",
      "c:InternalPrimaryDisplayResolutionVetical"
    ],
    "WU_STORE": [
      "+_WU_COMMON",
      "r:AppChannels",
      "r:AppRMIDs",
      "u:BranchReadinessLevel"
    ]
  },
  "Required": [
    "App",
    "AppVer",
    "AttrDataVer"
  ],
  "Aliases": {
    "ChassisTypeId": "c:ChassisType",
    "DataExpDateDelta_19H1Subtract19H1Setup": "a:DataExpDateEpoch_19H1_Subtract_DataExpDateEpoch_19H1Setup",
    "DataExpDateDelta_20H1Subtract20H1Setup": "a:DataExpDateEpoch_20H1_Subtract_DataExpDateEpoch_20H1Setup",
    "deviceClass": "t:DeviceFamily",
    "deviceId": "t:LocalDeviceID",
    "DeviceId": "t:LocalDeviceID",
    "expId": "c:FlightIds",
    "FlightRing": "f:FlightRing",
    "IsVM": "a:ISVM",
    "locale": "c:OSUILocale",
    "ms": "t:IsMsftOwned",
    "OEMModel": "c:OEMModelNumber",
    "OEMName_Uncleaned": "c:OEMManufacturerName",
    "osVer": "t:OSVersionFull",
    "OSVersionFull": "t:OSVersionFull",
    "PhoneTargetingName": "c:OEMModelName",
    "ring": "f:FlightRing",
    "sampleId": "t:PopVal",
    "sku": "t:OSSkuId",
    "TimestampDelta_19H1Subtract19H1Setup": "a:TimestampEpochString_19H1_Subtract_TimestampEpochString_19H1Setup",
    "TimestampDelta_20H1Subtract20H1Setup": "a:TimestampEpochString_20H1_Subtract_TimestampEpochString_20H1Setup"
  },
  "Fallback": {
    "r:AvastBlackScreen": "r:AvgBlackScreen",
    "a:Bios": "a:Bios_RS3",
    "a:Bios_RS3": "a:Bios_RS4",
    "a:Bios_RS4": "a:Bios_RS5",
    "r:BlockFeatureUpdates": "r:BlockWUUpgrades",
    "r:BlockWUUpgrades": "r:BlockWUUpgradesWow",
    "r:BuildFID": "r:BuildFID_WCOS",
    "r:BuildFID_WCOS": "r:BuildFID_WCOS2",
    "r:DchuAmdGrfxVen": "r:DchuAmdGrfxVen2",
    "r:DchuAmdGrfxVen2": "r:DchuAmdGrfxDeletePending",
    "r:DchuIntelGrfxVen": "r:DchuIntelGrfxVen2",
    "r:DchuIntelGrfxVen2": "r:DchuIntelGrfxDeletePending",
    "r:DchuNvidiaGrfxVen": "r:DchuNvidiaGrfxVen2",
    "r:DchuNvidiaGrfxVen2": "r:DchuNvidiaGrfxDeletePending",
    "r:DriverPartnerRing": "r:OSDataDriverPartnerRing",
    "p:DSS_Enrolled": "r:DSS_EnrolledReg",
    "r:EdgeWithChromiumInstallFailureCount": "r:EdgeWithChromiumInstallFailureCountWow",
    "r:EdgeWithChromiumInstallVersion": "r:EdgeWithChromiumInstallVersionWow",
    "u:EnableWUfBUpgradeGates": "r:EnableWUfBUpgradeGatesRS5",
    "f:FlightingBranchName": "c:FlightingBranchName",
    "a:Free": "a:Free_RS3",
    "a:Free_RS3": "a:Free_RS4",
    "a:Free_RS4": "a:Free_RS5",
    "HoloLens": "r:WindowsMixedReality",
    "r:IsEdgeWithChromiumInstalled": "r:IsEdgeWithChromiumInstalledWow",
    "a:ISVM": "a:ISVM_RS3",
    "a:ISVM_RS3": "a:ISVM_RS4",
    "a:ISVM_RS4": "a:ISVM_RS5",
    "c:OEMModelBaseBoard": "r:OEMModelBaseBoard",
    "r:PonchAllow": "r:PonchAllowKey",
    "r:PonchAllowKey": "r:PonchAllowWow",
    "r:PonchAllowWow": "r:PonchAllowWowKey",
    "r:QUDeadline": "r:QUDeadlineMDM",
    "v:SymantecVer": "v:SymantecVer64",
    "u:TargetReleaseVersion": "r:TargetReleaseVersionGP",
    "r:TargetReleaseVersionGP": "r:TargetReleaseVersionMDM",
    "v:TobiiVer": "v:TobiiVerx86",
    "v:TobiiVerx86": "v:TobiiVer1x86"
  },
  "Transform": {
    "IsDomainJoined": {
      "Ignore": [
        "0"
      ]
    },
    "IsHybridOrXGpu": {
      "Ignore": [
        "0"
      ]
    },
    "IsMsftOwned": {
      "Ignore": [
        "0"
      ]
    },
    "IsPortableOperatingSystem": {
      "Ignore": [
        "0"
      ]
    },
    "IsTestLab": {
      "Ignore": [
        "0"
      ]
    },
    "IsVM": {
      "Ignore": [
        "0"
      ]
    },
    "OEMModel": {
      "SubLength": 100
    },
    "OEMName_Uncleaned": {
      "SubLength": 100
    },
    "PausedFeatureStatus": {
      "Ignore": [
        "0"
      ]
    },
    "PausedQualityStatus": {
      "Ignore": [
        "0"
      ]
    },
    "SMode": {
      "Ignore": [
        "0"
      ]
    }
  },
  "Registry": {
    "ActiveHoursEnd": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursEnd",
      "RegValueType": "REG_DWORD"
    },
    "ActiveHoursStart": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "ActiveHoursStart",
      "RegValueType": "REG_DWORD"
    },
    "AhnLabKeyboard": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\Mkd2kfNt",
      "ValueName": "NbTpMsExist"
    },
    "AppChannels": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ChannelId",
      "EncodingType": "Json"
    },
    "AppRMIDs": {
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\WindowsStore\\Apps\\*",
      "ValueName": "ReleaseManagementId",
      "EncodingType": "Json"
    },
    "AutopilotUpdateInProgress": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotSettings\\VolatileAutopilotUpdate",
      "ValueName": "AutopilotUpdateInProgress",
      "RegValueType": "REG_DWORD"
    },
    "AvastBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvastReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\aswVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "AvgBlackScreen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "Win10-1803"
    },
    "AvgReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\avgVmm\\Parameters",
      "ValueName": "QualityCompat"
    },
    "BlockEdgeWithChromiumUpdate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "DoNotUpdateToEdgeWithChromium",
      "RegValueType": "REG_DWORD"
    },
    "BlockFeatureUpdates": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade",
      "ValueName": "BlockFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgrades": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BlockWUUpgradesWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows10Upgrader\\Volatile",
      "ValueName": "BlockWUUpgrades",
      "RegValueType": "REG_DWORD"
    },
    "BuildFID": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Software\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "BuildFID_WCOS2": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSDATA\\Microsoft\\Windows\\CurrentVersion\\Flighting\\Build",
      "ValueName": "EsdFlightData",
      "RegValueType": "REG_SZ"
    },
    "CurrentBranch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "BuildBranch",
      "RegValueType": "REG_SZ"
    },
    "DaysSince19H1FUOffer": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\rempl\\irplugin",
      "ValueName": "DaysSinceLastOffer",
      "RegValueType": "REG_QWORD"
    },
    "DchuAmdGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DriverDelete"
    },
    "DchuAmdGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "IfExists": true
    },
    "DchuAmdGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap",
      "ValueName": "DCHUVen"
    },
    "DchuAmdGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\amdkmdap\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DriverDelete"
    },
    "DchuIntelGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "IfExists": true
    },
    "DchuIntelGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx",
      "ValueName": "DCHUVen"
    },
    "DchuIntelGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\igfx\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxDeletePending": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DriverDelete"
    },
    "DchuNvidiaGrfxExists": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "IfExists": true
    },
    "DchuNvidiaGrfxVen": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm",
      "ValueName": "DCHUVen"
    },
    "DchuNvidiaGrfxVen2": {
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\nvlddmkm\\Parameters",
      "ValueName": "DCHUVen"
    },
    "DefaultUserRegion": {
      "HKey": "HKEY_USERS",
      "FullPath": ".DEFAULT\\Control Panel\\International\\Geo",
      "ValueName": "Nation",
      "RegValueType": "REG_SZ"
    },
    "DisableWUfBOfferBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "DisableWUfBOfferBlock",
      "RegValueType": "REG_DWORD"
    },
    "DisconnectedStandby": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Control\\Power",
      "ValueName": "EnforceDisconnectedStandby",
      "RegValueType": "REG_DWORD"
    },
    "DriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "DSS_EnrolledReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "EnableWUfBCloud",
      "RegValueType": "REG_DWORD"
    },
    "DUInternal": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\MoSetup",
      "ValueName": "DynamicUpdateInternalTest",
      "RegValueType": "REG_DWORD"
    },
    "EdgeWithChromiumInstallFailureCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallFailureCountWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateAttempts"
    },
    "EdgeWithChromiumInstallVersion": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EdgeWithChromiumInstallVersionWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate",
      "ValueName": "WindowsUpdateVersion"
    },
    "EKB19H2InstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Count"
    },
    "EKB19H2InstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\2",
      "ValueName": "Timestamp"
    },
    "EKB19H2UnInstallCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Count"
    },
    "EKB19H2UnInstallTimeEpoch": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Setup\\FeatureStaging\\20455539\\0",
      "ValueName": "Timestamp"
    },
    "EnableWUfBUpgradeGatesRS5": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\Windows NT\\CurrentVersion\\502505fe-762c-4e80-911e-0c3fa4c63fb0",
      "ValueName": "DataRequireGatedScanForFeatureUpdates",
      "RegValueType": "REG_DWORD"
    },
    "EsetReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\CurrentControlSet\\Services\\ehdrv\\Parameters",
      "ValueName": "WindowsCompatibilityLevel",
      "RegValueType": "REG_DWORD"
    },
    "FlightContent": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "ContentType",
      "RegValueType": "REG_SZ"
    },
    "GStatusBlockIDs_All": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\Appraiser\\GWX",
      "ValueName": "SdbEntries",
      "RegValueType": "REG_SZ"
    },
    "HidOverGattReg": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Setup\\PnpLockdownFiles\\%SystemRoot%/System32/drivers/UMDF/Microsoft.Bluetooth.Profiles.HidOverGatt.dll",
      "ValueName": "Source",
      "RegValueType": "REG_SZ"
    },
    "InstallDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "InstallDate",
      "RegValueType": "REG_DWORD"
    },
    "IsAutopilotRegistered": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Provisioning\\AutopilotPolicyCache",
      "ValueName": "ProfileAvailable",
      "RegValueType": "REG_DWORD"
    },
    "IsFlightingEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfHost\\Applicability",
      "ValueName": "IsBuildFlightingEnabled",
      "RegValueType": "REG_DWORD"
    },
    "IsContainerMgrInstalled": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers\\CmService",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsEdgeWithChromiumInstalledWow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Wow6432Node\\Microsoft\\EdgeUpdate\\Clients\\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}",
      "IfExists": true
    },
    "IsHybridOrXGpu": {
      "FullPath": "SOFTWARE\\Microsoft\\DirectX",
      "ValueName": "HybridDeviceApplicableForDxDbGpuPreferences"
    },
    "IsWDAGEnabled": {
      "FullPath": "SYSTEM\\ControlSet001\\Services\\hvsics",
      "IfExists": true
    },
    "IsWDATPEnabled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows Advanced Threat Protection\\Status",
      "ValueName": "OnboardingState"
    },
    "KasperskyReg": {
      "FullPath": "System\\CurrentControlSet\\Services\\klhk\\Parameters",
      "ValueName": "UseVtHardware"
    },
    "KioskMode": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\AssignedAccessCsp\\AutoLogonAccount",
      "ValueName": "ConfigSource",
      "RegValueType": "REG_DWORD"
    },
    "MTPTargetingInfo": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\MTPTargetingInfo",
      "ValueName": "TargetRing"
    },
    "OEMModelBaseBoard": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "HARDWARE\\DESCRIPTION\\System\\BIOS",
      "ValueName": "BaseBoardProduct",
      "RegValueType": "REG_SZ"
    },
    "OemPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SYSTEM\\Platform\\DeviceTargetingInfo",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OobeSeeker": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\Updates",
      "ValueName": "OOBEUpdateStarted"
    },
    "OSDataDriverPartnerRing": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "OSData\\SOFTWARE\\Microsoft\\DriverFlighting\\Partner",
      "ValueName": "TargetRing",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "BuildString",
      "RegValueType": "REG_SZ"
    },
    "OSRollbackCount": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "Count",
      "RegValueType": "REG_DWORD"
    },
    "OSRollbackDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WindowsUpdate\\OSUpgrade\\Rollback",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "PausedFeatureStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedFeatureStatus"
    },
    "PausedQualityStatus": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UpdatePolicy\\Settings",
      "ValueName": "PausedQualityStatus"
    },
    "PonchAllow": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "RegValueType": "REG_DWORD"
    },
    "PonchAllowKey": {
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchAllowWow": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "cadca5fe-87d3-4b96-b7fb-a231484277cc"
    },
    "PonchAllowWowKey": {
      "FullPath": "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\QualityCompat\\cadca5fe-87d3-4b96-b7fb-a231484277cc",
      "IfExists": true
    },
    "PonchBlock": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\QualityCompat",
      "ValueName": "65d75b03-6f4d-46e9-b870-517731e06cf9",
      "RegValueType": "REG_DWORD"
    },
    "PreviewBuildsManagerEnabled": {
      "FullPath": "SOFTWARE\\Microsoft\\WindowsSelfhost\\Manager",
      "ValueName": "ArePreviewBuildsAllowed"
    },
    "QUDeadline": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "QUDeadlineMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "ConfigureDeadlineForQualityUpdates",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredFromBuild": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "LastBuild",
      "RegValueType": "REG_DWORD"
    },
    "RecoveredOnDate": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "Software\\Microsoft\\WindowsSelfHost\\Applicability\\RecoveredFrom",
      "ValueName": "DateStamp",
      "RegValueType": "REG_DWORD"
    },
    "ReleaseType": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Update\\TargetingInfo",
      "ValueName": "ReleaseType",
      "RegValueType": "REG_SZ"
    },
    "SmartActiveHoursState": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\WindowsUpdate\\UX\\Settings",
      "ValueName": "SmartActiveHoursState",
      "RegValueType": "REG_DWORD"
    },
    "Steam": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Classes\\Steam",
      "ValueName": "",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionGP": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "TargetReleaseVersionInfo",
      "RegValueType": "REG_SZ"
    },
    "TargetReleaseVersionMDM": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\PolicyManager\\current\\device\\Update",
      "ValueName": "TargetReleaseVersion",
      "RegValueType": "REG_SZ"
    },
    "TencentReg": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "LoadStartTime"
    },
    "TencentType": {
      "FullPath": "SYSTEM\\CurrentControlSet\\services\\TesSafe",
      "ValueName": "Type"
    },
    "UHSEnrolled": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion",
      "ValueName": "UHSEnrolled",
      "RegValueType": "REG_SZ",
      "IfExists": true
    },
    "UninstallActive": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "System\\Setup",
      "ValueName": "UninstallActive",
      "RegValueType": "REG_DWORD"
    },
    "UpdateOfferedDays": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WaaSAssessment\\Cache\\",
      "ValueName": "UpToDateDays",
      "RegValueType": "REG_DWORD"
    },
    "UpdatePreference": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate",
      "ValueName": "UpdatePreference",
      "RegValueType": "REG_DWORD"
    },
    "WindowsMixedReality": {
      "HKey": "HKEY_LOCAL_MACHINE",
      "FullPath": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\WUDF\\Services\\HoloLensSensors",
      "ValueName": "WdfMajorVersion",
      "RegValueType": "REG_DWORD"
    }
  },
  "FileInfo": {
    "AvastVer": {
      "Path": "\\system32\\Drivers\\aswVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "AvgVer": {
      "Path": "\\system32\\Drivers\\avgVmm.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "CortanaAppVer": {
      "Path": "\\WindowsApps\\Microsoft.549981C3F5F10_8wekyb3d8bbwe\\CortanaApp.View.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "CortanaAppVerTest": {
      "Path": "\\WindowsApps\\3242f7d9-db60-4380-a379-4205ea768bfc_1.0.0.0_x64__zs4v8rx04ex0m\\UndockingTestApp.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "EsetVer": {
      "Path": "\\drivers\\ehdrv.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "KasperskyVer": {
      "Path": "\\system32\\Drivers\\klhk.sys",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    },
    "SkypeRoomSystem": {
      "Path": "%systemdrive%\\Recovery\\OEM\\$oem$\\$1\\Rigel\\x64\\Scripts\\Provisioning\\AutoUnattend.xml",
      "IfExists": true
    },
    "SymantecVer": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "SymantecVer64": {
      "Path": "\\Symantec\\Shared\\EENGINE\\eeCtrl64.sys",
      "FolderGuid": "{DE974D24-D9C6-4D3E-BF91-F4455120B917}"
    },
    "TobiiVer": {
      "Path": "\\Tobii\\Tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{905E63B6-C1BF-494E-B29C-65B732D3D21A}"
    },
    "TobiiVer1x86": {
      "Path": "\\Tobii\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TobiiVerx86": {
      "Path": "\\tobii EyeX Interaction\\Tobii.EyeX.Interaction.exe",
      "FolderGuid": "{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}"
    },
    "TrendMicroVer": {
      "Path": "\\drivers\\TMUMH.sys",
      "FolderGuid": "{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}"
    },
    "WuClientVer": {
      "Path": "\\system32\\wuaueng.dll",
      "FolderGuid": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}"
    }
  },
  "Licensing": {
    "UpdateManagementGroup": {
      "Name": "UpdatePolicy-UpdateManagementGroup"
    }
  },
  "UpdatePolicy": {
    "BranchReadinessLevel": {
      "PolicyEnum": 5,
      "Enterprise": true
    },
    "BranchReadinessLevelSource": {
      "PolicyEnum": 5,
      "Enterprise": true,
      "UseSource": true
    },
    "DeferFeatureUpdatePeriodInDays": {
      "PolicyEnum": 9,
      "Enterprise": true
    },
    "DeferQualityUpdatePeriodInDays": {
      "PolicyEnum": 7,
      "Enterprise": true
    },
    "DisableDualScan": {
      "PolicyEnum": 42,
      "Enterprise": true
    },
    "EnableWUfBUpgradeGates": {
      "PolicyEnum": 51,
      "Enterprise": true
    },
    "TargetReleaseVersion": {
      "PolicyEnum": 50,
      "Enterprise": true
    },
    "UpdateServiceUrl": {
      "PolicyEnum": 12
    }
  },
  "Policy": {
    "DesiredOsVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/OsVersion"
    },
    "DesiredSystemManifestVersion": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/DesiredUpdates/SystemManifestVersion"
    },
    "DSS_Enrolled": {
      "Area": "Update",
      "Name": "EnableWUfBCloud"
    },
    "DucCustomPackageId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/CustomPackageId"
    },
    "DucDeviceModelId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/DeviceModelId"
    },
    "DucOemPartnerRing": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/OemPartnerRing"
    },
    "DucPublisherId": {
      "LocUri": "./Device/Vendor/MSFT/DeviceUpdateCenter/Enrollment/PublisherId"
    }
  }
}"
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\avast! Mail Scanner Cache]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\avast! Mail Scanner Trusted]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\SystemCertificates\avast! SSL Scanner Cache]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path"=""C:\Program Files\AVAST Software\Avast\aswidsagent.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\aswidsagent.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\aswidsagent.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"ServiceName"="avast"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"DisplayName"="%1!s! Update Service (avast)"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"ServiceName"="avast! Antivirus"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path"=""C:\Program Files\AVAST Software\Avast\AvastSvc.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\AvastSvc.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\AvastSvc.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"DisplayName"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"ServiceName"="avastm"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /medsvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /medsvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"DisplayName"="%1!s! Update Service (avastm)"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"ServiceName"="AvastSecureBrowserElevationService"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"DisplayName"="Avast Secure Browser Elevation Service"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"ServiceName"="AvastWscReporter"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path"=""C:\Program Files\AVAST Software\Avast\wsc_proxy.exe" /runassvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\wsc_proxy.exe" /runassvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"DisplayName"="AvastWscReporter"
[HKEY_USERS\.DEFAULT\Software\Avast Software]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
"Last Stable Install Path"="C:\Program Files\AVAST Software\SZBrowser\"
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast]
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliPoint\AppSpecific\AvastUI.exe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\IntelliType Pro\AppSpecific\AvastUI.exe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Avast Software]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e5c97fd7_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\f3982c37_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Office\Outlook\Addins\avast.AsOutExt]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.pdf"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_https"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_http"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.htm"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_.html"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts]
"AvastHTML_mailto"="0"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avastlic]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\.avastlic]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppId"="avast! antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppPath"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Piriform\CCleaner]
"CookiesToSave"="*.avast.com|*.ccleaner.com|*.ccleanercloud.com|*.piriform.com|accounts.google.com|aol.com|facebook.com|google.com|login.live.com|mail.aol.com|my.screenname.aol.com|screenname.aol.com|twitter.com|www.google.com|yahoo.com"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
"DisplayName"="Avast Browser Cleanup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
"DisplayName"="Avast Browser Cleanup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
"DisplayName"="Avast Browser Cleanup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"

===================== Search result for "AVAST Software" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"PRODUCTEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"REPORTINGEXE"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Path"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"Author"="Avast Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324254F0-DB74-4C83-B68B-11BE7FF97ACB}]
"URI"="\Avast Software\Overseer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Path"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"Author"="AVAST Software"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DD134F28-14ED-484E-A47F-2A76780F2E0E}]
"URI"="\AVAST Software\Avast settings backup"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVAST Software\Avast settings backup]
[HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVAST Software]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path"=""C:\Program Files\AVAST Software\Avast\aswidsagent.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\aswidsagent.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\aswbIDSAgent]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\aswidsagent.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path"=""C:\Program Files\AVAST Software\Avast\AvastSvc.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\AvastSvc.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\AvastSvc.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /medsvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /medsvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avastm]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path"=""C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path.Org"=""C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe""
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastSecureBrowserElevationService]
"Path.Win32"="C:\Program Files (x86)\AVAST Software\Browser\Application\75.0.1447.80\elevation_service.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path"=""C:\Program Files\AVAST Software\Avast\wsc_proxy.exe" /runassvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path.Org"=""C:\Program Files\AVAST Software\Avast\wsc_proxy.exe" /runassvc"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\AvastWscReporter]
"Path.Win32"="C:\Program Files\AVAST Software\Avast\wsc_proxy.exe"
[HKEY_USERS\.DEFAULT\Software\Avast Software]
[HKEY_USERS\.DEFAULT\Software\Avast Software]
"Last Stable Install Path"="C:\Program Files\AVAST Software\SZBrowser\"
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast]
[HKEY_USERS\.DEFAULT\Software\Avast Software\Avast Browser Cleanup]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Avast Software]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e5c97fd7_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\AvastUI.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\f3982c37_0]
""="{2}.\\?\hdaudio#func_01&ven_10ec&dev_0269&subsys_17aac022&rev_1002#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume5\Program Files\AVAST Software\Avast\avastui.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Search\RecentApps\{B7862F08-B068-439C-8549-BBCE83F57707}]
"AppPath"="C:\Program Files\AVAST Software\Avast\AvastUI.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(1)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Browser Cleanup\Avast Browser Cleanup(2)]
"UninstallString"=""C:\Users\Jim\AppData\Roaming\AVAST Software\Browser Cleanup\browsercleanup.exe" /setup"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Pro Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"

===================== Search result for "Avast Free Antivirus" ==========
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(1)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(2)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(3)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\SafeZone 3.55.2393.609\Avast Free Antivirus(4)]
"UninstallString"=""C:\Program Files\AVAST Software\SZBrowser\Launcher.exe" /uninstall"

===================== Search result for "Avast Antivirus" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{EB19B86E-3998-C706-90EF-92B41EB091AF}]
"DISPLAYNAME"="Avast Antivirus"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\FirstBoot\Services\avast! Antivirus]
"DisplayName"="Avast Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(2)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(3)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"DisplayName"="Avast Free Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Free Antivirus(4)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"DisplayName"="Avast Pro Antivirus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\Avast Antivirus\Avast Pro Antivirus(1)]
"UninstallString"="C:\Program Files\AVAST Software\Avast\Setup\Instup.exe /control_panel"

===================== Search result for "McAfee" ==========
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
"Path"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\3f6]
"PackageRelativeApplicationId"="McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\3f6]
"ApplicationUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\3f6]
"_IndexKeys"="Package\8c8\3f6
PackageAndPackageRelativeApplicationId\8c8^McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Index\PackageAndPackageRelativeApplicationId\8c8^McAfeeCentral]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\8e]
"ApplicationUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\8e]
"_IndexKeys"="Application\3f6\8e
UserAndApplication\1^3f6
UserAndApplicationUserModelId\1^McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral\8e"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Index\UserAndApplicationUserModelId\1^McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\8c8]
"PackageFullName"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\8c8]
"InstalledLocation"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\8c8]
"_IndexKeys"="PackageFamily\38\8c8
PackageFullName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFullName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageFamily\Data\38]
"PackageFamilyName"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageFamily\Data\38]
"_IndexKeys"="PackageFamilyName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageFamily\Index\PackageFamilyName\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
"Path"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\AppxManifest.xml"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-1203430805-1345111560-1046767822-1002\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
"Path"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\AppxManifest.xml"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\AppxAllUserStore\S-1-5-21-1203430805-1345111560-1046767822-1002\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\AppxAllUserStore\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\AppxAllUserStore\Applications\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
"Path"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\AppxManifest.xml"
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\AppxAllUserStore\S-1-5-21-1203430805-1345111560-1046767822-1002\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\InstalledPackages\Main\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\PackageInstallState\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\S-1-5-21-1203430805-1345111560-1046767822-1002\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_LOCAL_MACHINE\SYSTEM\Setup\Upgrade\Appx\DownlevelGather\SisDirectory\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw]
[HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw%5Cresources.pri]
[HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw%5Cresources.pri\1d3cb9132267590\a37dfe62]
"@{C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.173.1_x64__bq6yxensn79aw\resources.pri? ms-resource:///resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\AppXBackupContentType\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_3.5.169.1_x64__bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\UserData\UninstallTimes]
"McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"="0x8367D4902B23D601"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXk7xg7tyv3z7a0jg74fpkz1sxrqje481a.mca]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXk7xg7tyv3z7a0jg74fpkz1sxrqje481a.mca]
"AppUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXsdzk65mbvr9xjt93y1177j9q8jny7x90.mca]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-3278776214-1635354653-2314643131-251295766-804234917-407627331-3835975369\McAfeeCentral.AppXsdzk65mbvr9xjt93y1177j9q8jny7x90.mca]
"AppUserModelId"="McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw!McAfeeCentral"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\PushNotifications\Backup\McAfee.McAgent]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\00034001B2142CBB\Registrar\Data\Registered\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\00034001B2142CBB\Registrar\Data\Registered\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
"ChannelSettingsWLSSubscriptionUri"="https://bn1304.stora...-1802B0361B02)"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\PackageState\mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\WindowsPackageSettings\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Namespace\WindowsPackageSettings\Notifications-McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\CollectionStaging\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\Namespace\packagestate\mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\SyncData\RemoteCollectionInfo\packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\SettingSync\Telemetry\SaveKnowledgeLastSuccess]
"packagestate-mcafeeinc.06.mcafeesecurityadvisorforlenovo_bq6yxensn79aw-0"="0x127EA9CB57CAD501"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Microsoft\Windows\CurrentVersion\Store\ContentId]
"McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_bq6yxensn79aw"="{93bb1f49-5e3d-4e00-475e-13116e443cba}"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus]
"UninstallString"=""C:\Program Files\McAfee Security Scan\uninstall.exe""
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus]
"DisplayName"="McAfee Security Scan Plus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus(1)]
"UninstallString"=""C:\Program Files\McAfee Security Scan\uninstall.exe""
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\McAfee Security Scan\McAfee Security Scan Plus(1)]
"DisplayName"="McAfee Security Scan Plus"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(1)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(1)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(2)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(2)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(3)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(3)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(4)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(4)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(5)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(5)]
"UninstallString"="C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\MSC\McAfee LiveSafe(5)]
"DisplayName"="McAfee LiveSafe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(1)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(1)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(2)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(2)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(2)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(3)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(3)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(3)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(4)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(4)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(4)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(5)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(5)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee LiveSafe(5)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor(1)]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor(1)]
"DisplayName"="McAfee WebAdvisor"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\VS Revo Group\Revo Uninstaller Pro\Uninstaller\Traced\LogsUSs\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}\McAfee WebAdvisor(1)]
"UninstallString"="C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri\1d099d87f8e7520\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri\1d099d87f8e7520\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/Files/images/win_store/McafeeSmallLogo.png}"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw%5Cresources.pri\1d099d87f8e7520\502b3ce7]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_4.5.141.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri]
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/Files/images/win_store/McafeeSmallLogo.png}"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\2fa68a72]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\502b3ce7]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/resources/AppName}"="McAfee Central"
[HKEY_USERS\S-1-5-21-1203430805-1345111560-1046767822-1002\Software\Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMcAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw%5Cresources.pri\1d1320c841324d3\502b3ce7]
"@{McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw?ms-resource://McAfeeInc.06.McAfeeSecurityAdvisorforLenovo/Files/images/win_store/McafeeSmallLogo.png}"="C:\Program Files\WindowsApps\McAfeeInc.06.McAfeeSecurityAdvisorforLenovo_5.0.110.1_x64__bq6yxensn79aw\images\win_store\McafeeSmallLogo.scale-100.png"

====== End of Search ======

  • 0

#28
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.

 

 

1. Run DISM and SFC with FRST

NOTICE: This script was written specifically for this user. Running it on another machine may cause damage to your operating system

  • Please select the entire contents of the code box below, from the "Start::" line to "End::", including both lines. Right-click and select "Copy ". No need to paste anything to anywhere.
Start::
CreateRestorePoint:
CloseProcesses:
C:\$AV_ASW
C:\Users\Jim\Downloads\avast_free_antivirus_setup_online.exe
AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
Task: {DD134F28-14ED-484E-A47F-2A76780F2E0E} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
Task: {2FE7E645-A7A2-4672-9E7B-098AB5BCD702} - \Avast Emergency Update -> No File <==== ATTENTION
Task: {324254F0-DB74-4C83-B68B-11BE7FF97ACB} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe
C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe
C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe
BHO: No Name -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> No File
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
CMD: DISM /Online /Cleanup-Image /RestoreHealth
CMD: type C:\Windows\Logs\DISM\dism.log
CMD: SFC /scannow
CMD: findstr /c:"[SR]" \windows\logs\cbs\cbs.log
Reboot:
End::
  • Please right-click on FRST64 on your Desktop, to run it as administrator. When the tool opens, click "yes" to the disclaimer.
  • Press the Fix button once and wait.
  • FRST will process fixlist.txt
  • When finished, it will produce a log fixlog.txt on your Desktop.
  • Please post the log in your next reply (or attach it).

 

2. Check disk

  • Click on the Start button and in the search box, type Command Prompt.
  • When you see Command Prompt on the list, right-click on it and select Run as administrator.
  • Enter the command below and press on Enter and wait for it to finish (~15 minutes).
       chkdsk C: /r
    
  • You will receive a message that the operation cannot be performed while the system is in use and ask if you want to check when you restart your computer. Choose Yes, and then restart the computer, allowing disk check to run at startup.
  • The process will take some time, depending on the disk condition.
  • Download ListChkdskResult by SleepyDude and save it on your Desktop.
  • Double click on the created icon.
  • A notepad file will open. Copy its content and paste it in your next reply.

 

 


  • 0

#29
JimBow

JimBow

    Member

  • Topic Starter
  • Member
  • PipPip
  • 88 posts

Attached File  Fixlog.txt   882.22KB   330 downloadsThank you for these fixes. I know you are putting a lot of time into my problem and I appreciate it very much. I had no idea it would be this complex when we started out.

 

FRST has some interesting quirks. A few days ago FRST would only run a scan if the browser was closed; today it would only run the fix if the browser was open. That took me a few tries to figure out. The fix ran smoothly.  When I attempted to paste the log into this message, it would not post because the message was too long.  I will attempt to send it as an attached file. If that does not work, I will follow up by splitting the lengthy fix log into subsequent messages.

 

Chkdsk also ran smoothly and for much longer. I was not able to download ListChkdskResult using the link you provided. That link opened a Dropbox page, but the Download button on that page consistently returned a 404 Error. I was able to find ListChkdskResult using a combined search with SleepyDude, so thank you for providing me his pseudonym. I found it at the following link:

 

https://www.dropbox....C3IImn6ERMir8Ew
 

The chkdsk results are pasted in below.  It is a much shorter log than I anticipated for a few hours of machinations.

 

Thank you again for your help.

Jim

 

 

 
 
ListChkdskResult by SleepyDude v0.1.7 Beta | 21-09-2013
------< Log generate on 5/21/2020 7:57:13 PM >------
Category: 0
Computer Name: JimsLaptop
Event Code: 1001
Record Number: 51545
Source Name: Microsoft-Windows-Wininit
Time Written: 05-22-2020 @ 01:08:38
Event Type: Information
User:
Message:
Checking file system on C:
The type of the file system is NTFS.
Volume label is Windows8_OS.
A disk check has been scheduled.
Windows will now check the disk.                        
Stage 1: Examining basic file system structure ...
Cleaning up instance tags for file 0x8946.
Cleaning up instance tags for file 0x966e.
Cleaning up instance tags for file 0x13b92.
  655104 file records processed.                                                       

File verification completed.
  18149 large file records processed.                                  

  0 bad file records processed.                                    
 
Stage 2: Examining file name linkage ...
  73210 reparse records processed.                                     

  831540 index entries processed.                                                      

Index verification completed.
  0 unindexed files scanned.                                       

  0 unindexed files recovered to lost and found.                   

  73210 reparse records processed.                                     
 
Stage 3: Examining security descriptors ...
Cleaning up 11862 unused index entries from index $SII of file 0x9.
Cleaning up 11862 unused index entries from index $SDH of file 0x9.
Cleaning up 11862 unused security descriptors.
CHKDSK is compacting the security descriptor stream
Security descriptor verification completed.
  88219 data files processed.                                          

CHKDSK is verifying Usn Journal...
Usn Journal verification completed.
Stage 4: Looking for bad clusters in user file data ...
  655088 files processed.                                                              

File data verification completed.
Stage 5: Looking for bad, free clusters ...
  152802649 free clusters processed.                                                      

Free space verification is complete.
Correcting errors in the Volume Bitmap.
Windows has made corrections to the file system.
No further action is required.
 926158874 KB total disk space.
 313949920 KB in 360951 files.
    241444 KB in 88222 indexes.
         0 KB in bad sectors.
    756910 KB in use by the system.
     65536 KB occupied by the log file.
 611210600 KB available on disk.
      4096 bytes in each allocation unit.
 231539718 total allocation units on disk.
 152802650 allocation units available on disk.
Internal Info:
00 ff 09 00 22 da 06 00 a1 43 0c 00 00 00 00 00  ...."....C......
4e 52 00 00 ac cb 00 00 00 00 00 00 00 00 00 00  NR..............
Windows has finished checking your disk.
Please wait while your computer restarts.
-----------------------------------------------------------------------

 


  • 0

#30
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,049 posts

Hi, Jim.

 

It's my pleasure helping you! Besides, we are all learners in a way, and any new experience is an opportunity for learning.

 

I will be back to you as soon as possible.


  • 0






Similar Topics


Also tagged with one or more of these keywords: Avast, Lockup, slow startup, Abrupt stops

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP