Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Very slow to start anything and sometimes just freezes [Closed]


  • This topic is locked This topic is locked

#1
Humayun_aftab_ahmad

Humayun_aftab_ahmad

    New Member

  • Member
  • Pip
  • 3 posts

Hi

 

My laptop is being very slow when it starts and and when I start a new programme. I have avast antivirus protection. I use Ccleaner to try and improve performance but it does not seem to help.

As for the freezing, that tends to happen if I don't shut down the laptop in the evening and continue using it the next day after putting the laptop in sleep for the night with my tabs and work still open. I have done that in the past and it used to be fine but recently, it has started freezing.

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 24-10-2020
Ran by Life Properties (administrator) on DESKTOP-HQM685C (Dell Inc. Inspiron 5567) (29-10-2020 12:18:17)
Running from C:\Users\Life Properties\Desktop
Loaded Profiles: Life Properties
Platform: Windows 10 Pro Version 2004 19041.572 (X64) Language: English (United States)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
() [File not signed] C:\Program Files\TrueColor\TrueColorALS.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1065.0\AvastBrowserCrashHandler.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe <2>
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Windows\Temp\AvastBrowserCrashHandler64.exe2f07476b
(CyberLink Corp. -> CyberLink) C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(Dell Inc -> Dell Inc.) C:\Program Files (x86)\Dell Customer Connect\DCCService.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\SARemediation\agent\DellSupportAssistRemedationService.exe
(Dell Inc -> Dell) C:\Program Files\Dell\Dell Foundation Services\DFS.Common.Agent.exe
(Dell Inc -> Dell) C:\Program Files\Dell\Dell Foundation Services\DFSSvc.exe
(Dell Inc -> Dell) C:\Program Files\Dell\Dell Product Registration\PRSvc.exe
(Dell Inc. -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(Dell Technologies Inc. -> Dell Technologies Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(Dropbox, Inc -> Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <11>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.32\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.32\GoogleCrashHandler64.exe
(Huawei Technologies Co., Ltd. -> ) C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel Corporation -> Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxCUIService.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxEM.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxext.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\IntelCpHDCPSvc.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\IntelCpHeciSvc.exe
(Intel® Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel® Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(LULU Software -> LULU Software Limited) C:\Program Files (x86)\Soda PDF Desktop Manager\Soda PDF Desktop\Soda Manager.exe
(LULU Software -> LULU Software) C:\Program Files\Soda PDF Desktop\creator\common\creator-ws.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_2.2010.7621.0_x64__8wekyb3d8bbwe\Cortana.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Speech_OneCore\common\SpeechRuntime.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(PC-Doctor, Inc. -> PC-Doctor, Inc.) C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\DSAPI.exe
(Piriform Software Ltd -> Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Popcorn Time) [File not signed] C:\Program Files (x86)\Popcorn Time\Updater.exe
(Qualcomm Atheros -> Windows ® Win 7 DDK provider) C:\Program Files (x86)\Qualcomm\Bluetooth Suite\AdminService.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Rivet Networks LLC -> CloudBees, Inc.) C:\Program Files\Rivet Networks\SmartByte\RNDBWMService.exe
(Rivet Networks LLC -> Rivet Networks LLC) C:\Program Files\Rivet Networks\SmartByte\RNDBWM.exe
(Rivet Networks LLC -> Rivet Networks) C:\Program Files\Rivet Networks\SmartByte\SmartByteNetworkService.exe
(TeamViewer Germany GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer Germany GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(TeamViewer Germany GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer Germany GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe
 
==================== Registry (Whitelisted) ===================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [11235928 2020-02-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel® Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [7824848 2016-07-20] (Compal electronic ,inc -> Dell Inc.)
HKLM\...\Run: [TrueColor UI] => C:\Program Files\TrueColor\TrueColorUI.exe [19636624 2016-06-21] (Entertainment Experience LLC -> Entertainment Experience)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [109160 2020-08-14] (Avast Software s.r.o. -> AVAST Software)
HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617568 2020-02-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [1235160 2019-09-26] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\Run: [uTorrent] => C:\Users\Life Properties\AppData\Roaming\uTorrent\uTorrent.exe [2113240 2020-09-17] (BitTorrent Inc -> BitTorrent Inc.)
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2019-10-14] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\Run: [Opera Browser Assistant] => C:\Users\Life Properties\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3024408 2020-03-19] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\RunOnce: [Application Restart #0] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe  --flag-switches-begin --flag-switches-end --enable-audio-service-sandbox --origin-trial-disabled-features=MeasureMemory --restore-last-sess (the data entry has 76 more characters).
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\Policies\Explorer: [NoChangeStartMenu] 0
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\Policies\Explorer: [NoLogOff] 0
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\MountPoints2: {ba5a6c4d-f3b5-11ea-bc2e-d481d7631572} - "E:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\MountPoints2: {ba5a6dae-f3b5-11ea-bc2e-d481d7631572} - "E:\HiSuiteDownLoader.exe" 
HKLM\...\Print\Monitors\HP 7112 Status Monitor: C:\WINDOWS\system32\hpinksts7112LM.dll [328704 2014-03-03] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP C411 Status Monitor: C:\WINDOWS\system32\hpinkstsC411LM.dll [333496 2013-02-04] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP Officejet Pro 8610): C:\WINDOWS\system32\HPDiscoPM7112.dll [763912 2014-07-21] (Hewlett Packard -> Hewlett-Packard Development Company, LP)
HKLM\...\Print\Monitors\HP E611 Status Monitor: C:\WINDOWS\system32\hpinkstsE611LM.dll [401920 2019-07-01] (Hewlett Packard -> HP Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe [2020-10-22] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{30C521FB-255B-46C8-9F0D-EE5AE371C9AA}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\86.0.6402.75\Installer\chrmstp.exe [2020-10-28] (Avast Software s.r.o. -> AVAST Software)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
 
==================== Scheduled Tasks (Whitelisted) ============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {021518C0-E3DE-4400-A28C-7750D3C9FFF3} - System32\Tasks\AutoPico Daily Restart => C:\Program Files\KMSpico\AutoPico.exe
Task: {0306B228-CA6A-463D-8D09-D15B3C9E9086} - System32\Tasks\Agent Activation Runtime\S-1-5-21-297103013-410330938-1392635958-1001 => C:\WINDOWS\System32\AgentActivationRuntimeStarter.exe [13312 2020-10-15] (Microsoft Windows -> )
Task: {05EEDB4C-04CD-4647-B46D-18752CFFD2A3} - System32\Tasks\Opera scheduled Autoupdate 1497890631 => C:\Users\Life Properties\AppData\Local\Programs\Opera\launcher.exe [1335320 2020-08-11] (Opera Software AS -> Opera Software)
Task: {123D1A16-8748-427F-90D7-1B68CC0A79E1} - System32\Tasks\SmartByte Telemetry => C:\Program Files\Rivet Networks\SmartByte\SmartByteTelemetry.exe [32448 2018-12-04] (Rivet Networks LLC -> DELL)
Task: {20679C4D-862C-4FDF-92D9-F38B9CB603A8} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {21A1341E-FFA0-4E46-9FF1-8776B538A3B1} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-05-29] (Adobe Inc. -> Adobe)
Task: {23E4CFA0-574D-4C72-9A07-CA962CF1E1DB} - System32\Tasks\CLVDLauncher => C:\Program Files (x86)\CyberLink\CyberLink Media Suite\Power2Go8\CLVDLauncher.exe [340440 2015-01-29] (CyberLink Corp. -> CyberLink Corp.)
Task: {2CCE77D1-67B0-4A49-9118-199AAC00F1FB} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1741416 2020-09-17] (Avast Software s.r.o. -> Avast Software)
Task: {306FA93C-AD2E-4E5D-933E-CD5B268981BC} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {3A14E216-774E-42B7-AE13-102E130ECB6F} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-05-04] (Dropbox, Inc -> Dropbox, Inc.)
Task: {3EF2E2E6-39F3-438D-9C1C-B58B6F1A906D} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [194200 2020-10-26] (Avast Software s.r.o. -> AVAST Software)
Task: {6E473759-2AF7-441E-AECC-0652B5F1AFCC} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [909112 2016-07-27] (Intel® Trusted Connect Service -> Intel® Corporation)
Task: {6EC839CE-B3FD-431F-9958-9699A143AB1B} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2019-10-14] (Piriform Software Ltd -> Piriform Ltd)
Task: {743FC8D5-21CB-4C08-B809-F5BACE64F6A1} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [194200 2020-10-26] (Avast Software s.r.o. -> AVAST Software)
Task: {84261843-96E7-4034-BC23-FAA0E4FE36CC} - System32\Tasks\RtHDVBg_PushButton => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617568 2020-02-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {8D0168B0-6F9E-421C-AD4C-A6791DF035BD} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\CyberLink Media Suite\Power2Go8\CLMLSvc_P2G8.exe [110008 2016-04-27] (CyberLink Corp. -> CyberLink)
Task: {91BBECE6-87B0-494C-8D24-8D9AD79D7F14} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1933408 2020-10-14] (Avast Software s.r.o. -> AVAST Software)
Task: {97BCB1F2-C78E-4C08-8DE4-D1D1FA98966D} - System32\Tasks\HPCustParticipation HP Officejet Pro 8610 => C:\Program Files\HP\HP Officejet Pro 8610\Bin\HPCustPartic.exe [5745672 2014-07-21] (Hewlett Packard -> Hewlett-Packard Development Company, LP)
Task: {9B0D8DE2-947E-4AA3-B7DC-3AAB07CFDEEC} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_321_pepper.exe [1453624 2020-05-29] (Adobe Inc. -> Adobe)
Task: {9C9C9E40-507C-4EE2-B4B9-0C9B316F34F0} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2019-10-14] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {A23E2F24-648A-46FE-9399-2229CCEBE393} - System32\Tasks\Opera scheduled suite Autoupdate 1497890636 => C:\Users\Life Properties\AppData\Local\Programs\Opera\launcher.exe [1335320 2020-08-11] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=suite --component-path="C:\Users\Life Properties\AppData\Local\Programs\Opera\suite" $(Arg0)
Task: {A2B6015E-5C87-48C9-BD5C-2E9D9C7F4A45} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [4496488 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
Task: {A837C503-8E34-45A1-85C1-5A56E8EDEED7} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistInstaller.exe [1553880 2020-05-03] (Dell Inc. -> Dell Inc.)
Task: {A8E658C3-1575-489B-8D0A-7CFC5F20DEAF} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1626328 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {C0AC494F-44F4-4EC9-B10B-1AF80F03A8E7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-04-29] (Google Inc -> Google Inc.)
Task: {C387E150-FB4D-4517-9B8B-271CA3BAC9EE} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1341008 2020-09-06] (Adobe Inc. -> Adobe Inc.)
Task: {C86AD1C1-554D-47B2-A1F7-D850B0E78D1C} - System32\Tasks\Avast Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1933408 2020-10-14] (Avast Software s.r.o. -> AVAST Software)
Task: {D8D96FAD-865D-422D-B777-572BF15FC92A} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-05-04] (Dropbox, Inc -> Dropbox, Inc.)
Task: {D990099C-55B2-42E7-BDF1-A25A6389F0E8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {E28ED056-2382-4E71-93E2-DC5895FA660C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-04-29] (Google Inc -> Google Inc.)
Task: {E5AC0977-3C4E-4948-8859-3AC5B8E3EE33} - System32\Tasks\Opera scheduled assistant Autoupdate 1547221616 => C:\Users\Life Properties\AppData\Local\Programs\Opera\launcher.exe [1335320 2020-08-11] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Life Properties\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {EB3E3E95-8344-4E54-81F0-AF2F05697953} - System32\Tasks\DropboxOEM => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [616232 2016-11-30] (Dropbox, Inc -> DropboxOEM)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\RunDLC.job => cmd c sc start Dell Help SupportWORKGROUP DESKTOP HQM685C
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [121704 2011-08-30] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [132968 2011-08-30] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 212.56.129.228 212.56.132.20
Tcpip\..\Interfaces\{72627fdf-9dce-48f6-bdb8-4a67da29c91c}: [DhcpNameServer] 212.56.129.228 212.56.132.20
 
Edge: 
======
Edge Profile: C:\Users\Life Properties\AppData\Local\Microsoft\Edge\User Data\Default [2020-09-07]
 
FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @update.avastbrowser.com/Avast Browser;version=3 -> C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1065.0\npAvastBrowserUpdate3.dll [2020-10-26] (Avast Software s.r.o. -> AVAST Software)
FF Plugin-x32: @update.avastbrowser.com/Avast Browser;version=9 -> C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1065.0\npAvastBrowserUpdate3.dll [2020-10-26] (Avast Software s.r.o. -> AVAST Software)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-09-11] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: Soda PDF Desktop -> C:\Program Files (x86)\Soda PDF Desktop\np-previewer.dll [2017-09-29] (LULU Software -> LULU Software)
 
Chrome: 
=======
CHR Profile: C:\Users\Life Properties\AppData\Local\Google\Chrome\User Data\Default [2020-10-29]
CHR Notifications: Default -> hxxps://www.cartoonsons.com; hxxps://www.fantrax.com; hxxps://www.youtube.com; hxxps://www1.putlockers.movie; hxxps://www1.thepiratebay3.to; hxxps://yifymovieonline.com
CHR Extension: (Docs) - C:\Users\Life Properties\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-13]
CHR Extension: (Google Drive) - C:\Users\Life Properties\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-24]
CHR Extension: (Google Docs Offline) - C:\Users\Life Properties\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-10-22]
CHR Extension: (AdBlock — best ad blocker) - C:\Users\Life Properties\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2020-10-29]
CHR Extension: (Avast Online Security) - C:\Users\Life Properties\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2020-06-03]
CHR Extension: (Grammarly for Chrome) - C:\Users\Life Properties\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbfnbcaeplbcioakkpcpgfkobkghlhen [2020-10-26]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Life Properties\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-21]
CHR Extension: (Gmail) - C:\Users\Life Properties\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-22]
CHR Extension: (Chrome Media Router) - C:\Users\Life Properties\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-10-10]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
 
==================== Services (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169544 2020-09-06] (Adobe Inc. -> Adobe Inc.)
S3 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-05-29] (Adobe Inc. -> Adobe)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [7776160 2020-08-14] (Avast Software s.r.o. -> AVAST Software)
R2 AtherosSvc; C:\Program Files (x86)\Qualcomm\Bluetooth Suite\adminservice.exe [338312 2017-04-16] (Qualcomm Atheros -> Windows ® Win 7 DDK provider)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [194200 2020-10-26] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [353696 2020-08-14] (Avast Software s.r.o. -> AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [194200 2020-10-26] (Avast Software s.r.o. -> AVAST Software)
S3 AvastSecureBrowserElevationService; C:\Program Files (x86)\AVAST Software\Browser\Application\86.0.6402.75\elevation_service.exe [1136920 2020-10-14] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [58048 2020-08-14] (Avast Software s.r.o. -> AVAST Software)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-05-04] (Dropbox, Inc -> Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-05-04] (Dropbox, Inc -> Dropbox, Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [248376 2020-01-22] (Dell Technologies Inc. -> Dell Technologies Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3359288 2020-01-22] (Dell Technologies Inc. -> Dell Technologies Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [271416 2020-01-22] (Dell Technologies Inc. -> Dell Technologies Inc.)
R2 Dell Customer Connect; C:\Program Files (x86)\Dell Customer Connect\DCCService.exe [132472 2016-09-09] (Dell Inc -> Dell Inc.)
R2 Dell Foundation Services; C:\Program Files\Dell\Dell Foundation Services\DFSSvc.exe [97616 2017-01-11] (Dell Inc -> Dell)
R2 Dell Hardware Support; C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\DSAPI.exe [965104 2020-05-06] (PC-Doctor, Inc. -> PC-Doctor, Inc.)
S2 Dell Help & Support; C:\Program Files\Dell\Dell Help & Support\MDLCSvc.exe [77648 2016-12-22] (Dell Inc -> Dell Inc.)
R2 Dell SupportAssist Remediation; C:\Program Files\Dell\SARemediation\agent\DellSupportAssistRemedationService.exe [124568 2018-04-20] (Dell Inc -> Dell Inc.)
R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [36544 2020-04-17] (Dell Inc -> )
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [192320 2020-08-17] (Huawei Technologies Co., Ltd. -> )
R2 Product Registration; C:\Program Files\Dell\Dell Product Registration\PRSvc.exe [47144 2017-04-06] (Dell Inc -> Dell)
S2 RemoteMouseService; C:\Program Files (x86)\Remote Mouse\RemoteMouseService.exe [11264 2019-07-25] () [File not signed]
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [253776 2015-09-02] (CyberLink Corp. -> CyberLink)
R2 RNDBWM; C:\Program Files\Rivet Networks\SmartByte\RNDBWMService.exe [64184 2018-12-04] (Rivet Networks LLC -> CloudBees, Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5102504 2020-10-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SmartByte Network Service x64; C:\Program Files\Rivet Networks\SmartByte\SmartByteNetworkService.exe [2114248 2018-12-04] (Rivet Networks LLC -> Rivet Networks)
S3 Soda PDF Desktop; C:\Program Files\Soda PDF Desktop\ws.exe [2711280 2017-09-29] (LULU Software -> LULU Software)
R2 Soda PDF Desktop Creator; C:\Program Files\Soda PDF Desktop\creator\common\creator-ws.exe [755952 2017-09-29] (LULU Software -> LULU Software)
R2 Soda PDF Desktop Manager; C:\Program Files (x86)\Soda PDF Desktop Manager\Soda PDF Desktop\Soda Manager.exe [961568 2017-06-23] (LULU Software -> LULU Software Limited)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [38360 2020-05-03] (Dell Inc. -> Dell Inc.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10943504 2020-07-13] (TeamViewer Germany GmbH -> TeamViewer GmbH)
R2 TrueColorALS; C:\Program Files\TrueColor\TrueColorALS.exe [87040 2016-05-18] () [File not signed]
R2 Update service; C:\Program Files (x86)\Popcorn Time\Updater.exe [339968 2016-08-26] (Popcorn Time) [File not signed]
S2 WCAssistantService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe [25704 2017-10-05] (Lavasoft Software Canada -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2008.9-0\NisSrv.exe [2343112 2020-09-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2008.9-0\MsMpEng.exe [128360 2020-09-07] (Microsoft Windows Publisher -> Microsoft Corporation)
 
===================== Drivers (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20640 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37152 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [206408 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [236112 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [195664 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [60496 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16824 2020-07-23] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42784 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [175200 2020-08-14] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [518664 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [109280 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [84856 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [851608 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [470912 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [217336 2020-08-14] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [326928 2020-10-23] (Avast Software s.r.o. -> AVAST Software)
R4 DBUtil_2_3; C:\WINDOWS\TEMP\DBUtil_2_3.Sys [14840 2020-10-22] (Dell Inc. -> )
R3 DDDriver; C:\WINDOWS\System32\drivers\dddriver64Dcsa.sys [35704 2020-01-03] (Microsoft Windows Hardware Compatibility Publisher -> Dell Inc.)
S3 DellProf; C:\WINDOWS\system32\drivers\DellProf.sys [41208 2018-05-08] (Techporch Incorporated -> Dell Computer Corporation)
R3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [31560 2016-12-02] (WDKTestCert Andy_Chen6,131219483243550933 -> OSR Open Systems Resources, Inc.)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2020-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2020-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 SmbCoSvc; C:\WINDOWS\system32\DRIVERS\SmbCo10X64.sys [120008 2018-12-04] (Rivet Networks LLC -> Rivet Networks, LLC.)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [40664 2013-08-22] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48520 2020-09-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [428256 2020-09-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [69856 2020-09-07] (Microsoft Windows -> Microsoft Corporation)
S3 WinDivert1.1; C:\Program Files\KMSpico\WinDivert.sys [35376 2017-04-29] (Nemea Mjukvaruutveckling AB -> Basil Projects)
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One month (created) ===================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2020-10-29 12:18 - 2020-10-29 12:21 - 000032749 _____ C:\Users\Life Properties\Desktop\FRST.txt
2020-10-29 12:15 - 2020-10-29 12:19 - 000000000 ____D C:\FRST
2020-10-29 12:15 - 2020-10-29 12:15 - 002299904 _____ (Farbar) C:\Users\Life Properties\Desktop\FRST64.exe
2020-10-25 18:01 - 2020-10-25 18:01 - 000170115 _____ C:\Users\Life Properties\Downloads\Pharmacology of Anaesthesia II Nicole Grech.pptx
2020-10-25 18:01 - 2020-10-25 18:01 - 000170115 _____ C:\Users\Life Properties\Downloads\Pharmacology of Anaesthesia II Nicole Grech (2).pptx
2020-10-25 18:01 - 2020-10-25 18:01 - 000170115 _____ C:\Users\Life Properties\Downloads\Pharmacology of Anaesthesia II Nicole Grech (1).pptx
2020-10-24 21:14 - 2020-10-24 21:14 - 000053180 _____ C:\Users\Life Properties\Downloads\Cardiothoracic Syllabus  for 3rd Year Medical Students.pdf
2020-10-24 17:37 - 2020-10-24 17:37 - 002573312 _____ C:\Users\Life Properties\Downloads\cancer of the prostate 2020 .ppt
2020-10-24 17:00 - 2020-10-24 17:00 - 001816576 _____ C:\Users\Life Properties\Downloads\03. Lower Urinary Tract Symptoms.ppt
2020-10-24 16:52 - 2020-10-24 16:52 - 003881984 _____ C:\Users\Life Properties\Downloads\New Diagnostic tests for the urological patient 2020 (1).ppt
2020-10-24 15:32 - 2020-10-24 15:32 - 003881472 _____ C:\Users\Life Properties\Downloads\New Diagnostic tests for the urological patient 2020.ppt
2020-10-24 01:58 - 2020-10-24 02:22 - 625157036 ____R C:\Users\Life Properties\Downloads\Doctor.Who.S12E02.WEBRip.x264-ION10.mp4
2020-10-24 01:58 - 2020-10-24 02:22 - 513390757 ____R C:\Users\Life Properties\Downloads\Doctor.Who.S12E05.WEBRip.x264-ION10.mp4
2020-10-24 01:58 - 2020-10-24 02:22 - 479048961 ____R C:\Users\Life Properties\Downloads\Doctor.Who.S12E03.WEBRip.x264-ION10.mp4
2020-10-24 01:58 - 2020-10-24 02:21 - 523740139 ____R C:\Users\Life Properties\Downloads\Doctor.Who.S12E04.WEBRip.x264-ION10.mp4
2020-10-24 01:58 - 2020-10-24 02:07 - 615826715 ____R C:\Users\Life Properties\Downloads\Doctor.Who.S12E01.WEBRip.x264-ION10.mp4
2020-10-24 01:57 - 2020-10-24 02:22 - 679576927 ____R C:\Users\Life Properties\Downloads\Doctor.Who.S12E10.WEBRip.x264-ION10.mp4
2020-10-24 01:57 - 2020-10-24 02:22 - 514620308 ____R C:\Users\Life Properties\Downloads\Doctor.Who.S12E06.WEBRip.x264-ION10.mp4
2020-10-24 01:57 - 2020-10-24 02:06 - 617126721 ____R C:\Users\Life Properties\Downloads\Doctor.Who.S12E00.WEBRip.x264-ION10.mp4
2020-10-24 01:56 - 2020-10-24 01:56 - 000000000 ____D C:\Users\Life Properties\AppData\LocalLow\uTorrent
2020-10-23 21:48 - 2020-10-23 21:48 - 000000000 ____D C:\Users\Life Properties\Desktop\New folder (2)
2020-10-23 19:44 - 2020-10-23 19:44 - 001192095 _____ C:\Users\Life Properties\Downloads\Copy of Urinary tract obstruction, cystic kidney disease,.pptx
2020-10-23 16:25 - 2020-10-23 16:24 - 000339552 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2020-10-23 16:25 - 2020-10-23 16:24 - 000217336 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswc92b2fd2dd439823.tmp
2020-10-23 16:25 - 2020-10-23 16:24 - 000175720 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswc371bd5eb7f5fb9e.tmp
2020-10-22 21:08 - 2020-10-22 21:08 - 000035920 _____ C:\Users\Life Properties\Downloads\EmploymentHistory.pdf
2020-10-20 20:41 - 2020-10-20 20:41 - 000057604 _____ C:\Users\Life Properties\Downloads\bohemian-rhapsody_HI_english-1918568.zip
2020-10-20 20:41 - 2020-10-20 20:41 - 000000000 ____D C:\Users\Life Properties\Downloads\bohemian-rhapsody_HI_english-1918568
2020-10-20 20:38 - 2020-10-20 20:47 - 2317718372 ____R C:\Users\Life Properties\Downloads\Bohemian.Rhapsody.2018.1080p.WEBRip.x264-[YTS.AM].mp4
2020-10-20 20:38 - 2020-10-20 20:38 - 000237332 _____ C:\Users\Life Properties\Downloads\~uTorrentPartFile_8A267678.dat
2020-10-18 20:04 - 2020-10-18 20:04 - 000044888 _____ C:\Users\Life Properties\Desktop\Management of Affective Disorders.pptx
2020-10-15 21:13 - 2020-10-15 21:13 - 031598928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsRaw.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 024264704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 018767360 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 011498496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 009499136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 007534680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 005337504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 004828672 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 004783832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 004314624 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 004281856 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 004275712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 003664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 002520056 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 001812872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 001545848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 001541224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 001352232 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 001185864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000977920 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000961704 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000800072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2020-10-15 21:13 - 2020-10-15 21:13 - 000773712 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000750592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000747312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000684832 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000607336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFCaptureEngine.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000578424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000488448 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicRuntimes.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrptadm.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000435712 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000428544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AdmTmpl.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdechangepin.exe
2020-10-15 21:13 - 2020-10-15 21:13 - 000363008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appmgmts.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000093112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2020-10-15 21:13 - 2020-10-15 21:13 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpscript.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpscript.exe
2020-10-15 21:13 - 2020-10-15 21:13 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Management.Infrastructure.Native.Unmanaged.dll
2020-10-15 21:13 - 2020-10-15 21:13 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Management.Infrastructure.Native.Unmanaged.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 032612336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsRaw.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 019870208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 018080768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 007099904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 006421504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 005820416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 003376840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-10-15 21:12 - 2020-10-15 21:12 - 002689024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 002398720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 002022200 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 001970176 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDistSvc.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 001502536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 001259848 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000922112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\opengl32.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000804352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000580608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\csc.sys
2020-10-15 21:12 - 2020-10-15 21:12 - 000579584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000553984 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrptadm.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AdmTmpl.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000514560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpedit.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000482304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpshell.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000457728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiagn.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000377344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tracerpt.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000318464 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinit.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tscfgwmi.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glu32.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDist.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDistCleaner.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\appmgmts.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-10-15 21:12 - 2020-10-15 21:12 - 000185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDistWSDDiscoProv.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000183296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.HardwareId.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000182592 _____ (Microsoft Corporation) C:\WINDOWS\system32\mavinject.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PeerDist.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000147272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mavinject.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000145736 _____ (Microsoft Corporation) C:\WINDOWS\system32\CscMig.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\net1.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logman.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\davclnt.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dggpext.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provmigrate.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pnrpnsp.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\auditpolcore.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDistHttpTrans.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpscript.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpscript.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\relog.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000042496 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDistAD.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\typeperf.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000041280 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClientPS.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.SecurityMitigationsBroker.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dusmapi.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\auditpol.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000026944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVClientPS.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msisip.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpupdate.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\diskperf.exe
2020-10-15 21:12 - 2020-10-15 21:12 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drprov.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000019768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVTerminator.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000018232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVTerminator.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000015672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVSentinel.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000013624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVSentinel.dll
2020-10-15 21:12 - 2020-10-15 21:12 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSErrRedir.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 026273792 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 023448576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 008226304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 007765504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 007616000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 004363840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 003335680 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-10-15 21:11 - 2020-10-15 21:11 - 002425144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 001557816 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 001256448 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 001238528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 001234432 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 001230336 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 001091584 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 001062400 _____ (Microsoft Corporation) C:\WINDOWS\system32\opengl32.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 001058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000942592 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000933376 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000920888 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000882176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000863744 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000805168 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpedit.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000556544 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000540672 _____ (Microsoft Corporation) C:\WINDOWS\system32\IESettingSync.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000521096 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000429056 _____ (Microsoft Corporation) C:\WINDOWS\system32\tracerpt.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000370176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000329528 _____ (Microsoft Corporation) C:\WINDOWS\system32\PktMon.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000303288 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-10-15 21:11 - 2020-10-15 21:11 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.HardwareId.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000218936 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\net1.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000171568 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\glu32.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvEmulation.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\logman.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\provmigrate.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000104248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PktMon.sys
2020-10-15 21:11 - 2020-10-15 21:11 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\davclnt.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpnsp.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbssysprep.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\auditpolcore.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\relog.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\typeperf.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.SecurityMitigationsBroker.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000045880 _____ C:\WINDOWS\system32\HvSocket.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\auditpol.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\msisip.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpupdate.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\drprov.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\diskperf.exe
2020-10-15 21:11 - 2020-10-15 21:11 - 000021312 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-10-15 21:11 - 2020-10-15 21:11 - 000009279 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2020-10-15 21:10 - 2020-10-15 21:11 - 001255744 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 008897752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 005998616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 004523008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 004433640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 002267424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 001721856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 001681408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 001618152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 001449472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 001418752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dui70.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 001344512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 001342976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 001003336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvstore.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000887296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000884736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000788168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000760640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000698280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000688960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000688128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000627712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000606880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000547328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000530912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmdial32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000482104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000470528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\duser.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000459264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000416864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000413232 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000410064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000407872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwizeng.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000334848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000329504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmBroker.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000282624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.FileExplorer.Common.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000275288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shlwapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000268080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\powrprof.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pdh.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000236520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cfgmgr32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000225088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000224576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mlang.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000195136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000190040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000185912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authz.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000171440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupcln.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000166280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000161608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntasn1.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasman.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000152904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntmarta.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000151864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000143056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imm32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000142008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000141008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000138936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devobj.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgcore.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000135496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxlib.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptnet.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\raschap.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000130128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncrypt.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000118584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\migisol.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000117216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000117056 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000115008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinelsa.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000111024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000100864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncpa.cpl
2020-10-15 21:10 - 2020-10-15 21:10 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000095552 _____ (Microsoft Corporation) C:\WINDOWS\system32\vid.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000095024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-10-15 21:10 - 2020-10-15 21:10 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edputil.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000093488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpr.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MuiUnattend.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spinf.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usp10.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000076952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srvcli.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlaapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MitigationConfiguration.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samcli.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000068192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptsp.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntlanman.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptext.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000058856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkscli.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000058848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usermgrcli.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000057144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmLpac.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devrtl.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000056312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptdll.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtutils.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000050616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msasn1.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapprovp.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cscapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tokenbinding.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000039720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iri.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000037688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininitext.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000037176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netutils.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Websocket.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000035840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credui.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winrnr.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000027848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fltLib.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000027320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\version.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\npmproxy.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\httpapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hid.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiougc.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fltMC.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000024288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsrole.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\linkinfo.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\secur32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsparse.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000022016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cscdll.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\davhlpr.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ktmw32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000020640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerEnc.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmproxy.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EsdSip.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmsprep.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wowreg32.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmsgapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasautou.exe
2020-10-15 21:10 - 2020-10-15 21:10 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpapi.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasadhlp.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmiso8601utils.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacchooks.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\normaliz.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2020-10-15 21:10 - 2020-10-15 21:10 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 005431000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 003821072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 002827776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 002749952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-10-15 21:09 - 2020-10-15 21:09 - 002634112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001963752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001663136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001641960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001598032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001590072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001450304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001315328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001181208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001160192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vssapi.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001042432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 001033496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000979272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000964264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
2020-10-15 21:09 - 2020-10-15 21:09 - 000924528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000907448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000801792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000775480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000759296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000756656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000721920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certca.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000630096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000623616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Search.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000603448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000602192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000585704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000583616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000546976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000523712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000504552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clbcatq.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000495840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000474424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000454016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000424448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000407504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000383488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\catsrv.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000376032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coml2.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000342016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2020-10-15 21:09 - 2020-10-15 21:09 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-10-15 21:09 - 2020-10-15 21:09 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000324416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000311920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000297984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000293864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000288672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000287680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47Langs.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppLockerCSP.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000271664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\biwinrt.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsku.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000252616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\capauthz.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmd.exe
2020-10-15 21:09 - 2020-10-15 21:09 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxSip.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\activeds.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsldpc.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000196784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IPHLPAPI.DLL
2020-10-15 21:09 - 2020-10-15 21:09 - 000192000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000176448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuceffects.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000163216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCore.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000141008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Clipc.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000139960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000138920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srpapi.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwbase.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000128616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BCP47mrm.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000126024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cabinet.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2020-10-15 21:09 - 2020-10-15 21:09 - 000115192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\activeds.tlb
2020-10-15 21:09 - 2020-10-15 21:09 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.RetailInfo.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000101744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevDispItemProvider.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000099656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000097088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oemlicense.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000096032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000092960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pcaui.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\colbact.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000058176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\virtdisk.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\threadpoolwinrt.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pcacli.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000054720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidapi.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000054272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vsstrace.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000052672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel.appcore.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2020-10-15 21:09 - 2020-10-15 21:09 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshbth.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mskeyprotect.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000047472 _____ C:\WINDOWS\SysWOW64\umpdc.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000047016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\svchost.exe
2020-10-15 21:09 - 2020-10-15 21:09 - 000042328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdbinst.exe
2020-10-15 21:09 - 2020-10-15 21:09 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidtel.exe
2020-10-15 21:09 - 2020-10-15 21:09 - 000019256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dllhost.exe
2020-10-15 21:09 - 2020-10-15 21:09 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000017728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\backgroundTaskHost.exe
2020-10-15 21:09 - 2020-10-15 21:09 - 000017016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\psapi.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshqos.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wship6.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSHTCPIP.DLL
2020-10-15 21:09 - 2020-10-15 21:09 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchTM.exe
2020-10-15 21:09 - 2020-10-15 21:09 - 000005632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shimeng.dll
2020-10-15 21:09 - 2020-10-15 21:09 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 014758400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 006365280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 005998616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 005371544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 003706880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 003493888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Controls.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 002873344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 002757120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 002621720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 002607104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 002541568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 002318336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 002104320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 001963712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 001836544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 001695760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 001509728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 001391104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 001333248 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 001276928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 001140736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 001011768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 001000408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000966864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000956216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000942408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000928256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000873272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000797448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000783992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000779360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000756680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000721024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000712192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-10-15 21:08 - 2020-10-15 21:08 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000632544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000611952 _____ C:\WINDOWS\SysWOW64\TextShaping.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000594464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000584704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000564224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000537696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directmanipulation.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000520704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UiaManager.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000455168 _____ C:\WINDOWS\SysWOW64\WindowManagementAPI.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000409088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wbemcomn.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-10-15 21:08 - 2020-10-15 21:08 - 000303104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000293184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000286016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000265440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smartscreenps.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-10-15 21:08 - 2020-10-15 21:08 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAnimation.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsExt.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000190976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\miutils.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fidocredprov.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000162816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Winlangdb.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000136704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmidcom.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000136328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppExtension.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000119608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadWamExtension.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DSCache.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000101376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mi.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\globinputhost.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdsapi.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.ServiceHostBuilder.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TempSignedLicenseExchangeTask.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000068680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netapi32.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000061752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInput.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OnDemandConnRouteHelper.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NapiNSP.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000052664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ResourcePolicyClient.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000045904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserLanguageProfileCallback.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\execmodelproxy.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgentc.exe
2020-10-15 21:08 - 2020-10-15 21:08 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\w32topl.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.TimeBroker.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SystemEventsBrokerClient.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsregtask.dll
2020-10-15 21:08 - 2020-10-15 21:08 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mobilenetworking.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 004752896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 004012688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-10-15 21:07 - 2020-10-15 21:07 - 001883696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 001695728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 001315640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 001253624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 001240064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 001162240 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-10-15 21:07 - 2020-10-15 21:07 - 001001984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000922112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000859400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000775256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcrt.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000763328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000761280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000751496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000645632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\agentactivationruntimewindows.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000634696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000630272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\agentactivationruntime.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.ConversationalAgent.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000548544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000529208 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000508720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000487048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000475696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000469920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000454144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2020-10-15 21:07 - 2020-10-15 21:07 - 000420936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000408000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp110_win.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000397728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000395592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShellCommonCommonProxyStub.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000374496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HrtfApo.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000337768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AarSvc.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000325632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000270640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsta.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000264704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreCommonProxyStub.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupcln.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000198792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSWB7.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000193024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regapi.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000181048 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlib.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatializerApo.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000164232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000149272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmm.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000145664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000134800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LanguageOverlayUtil.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-10-15 21:07 - 2020-10-15 21:07 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wcmapi.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000110008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profapi.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000107376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcd.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfp.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spbcd.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spopk.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000074832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wwapi.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000072824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000072288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbs.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsCtfMonitor.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cfgbkend.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappprxy.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\amsi.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000052664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wtsapi32.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000050104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sfc_os.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmiclnt.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\atlthunk.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-10-15 21:07 - 2020-10-15 21:07 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-10-15 21:07 - 2020-10-15 21:07 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000031528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptbase.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
2020-10-15 21:07 - 2020-10-15 21:07 - 000027336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\avrt.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanhlp.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000011272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sfc.dll
2020-10-15 21:07 - 2020-10-15 21:07 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDUS.DLL
2020-10-15 21:07 - 2020-10-15 21:07 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 007632808 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 004645368 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupapi.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 003917824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 002206208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 002189824 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 001434624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 001280312 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvstore.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000972288 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000969728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000857088 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000803328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000607744 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000581632 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmdial32.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000578376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000378368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.FileExplorer.Common.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000342424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shlwapi.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000258880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdscore.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Gpu.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\msls31.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000207168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdscore.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasman.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\system32\raschap.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000145208 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpnpmgr.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasauto.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000108352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshext.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\spinf.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2020-10-15 21:06 - 2020-10-15 21:06 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2020-10-15 21:06 - 2020-10-15 21:06 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\MitigationConfiguration.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetDriverInstall.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtutils.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\PnPUnattend.exe
2020-10-15 21:06 - 2020-10-15 21:06 - 000052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapprovp.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscapi.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\linkinfo.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000031496 _____ (Microsoft Corporation) C:\WINDOWS\system32\version.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscdll.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\secur32.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2020-10-15 21:06 - 2020-10-15 21:06 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\davhlpr.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasacd.sys
2020-10-15 21:06 - 2020-10-15 21:06 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasautou.exe
2020-10-15 21:06 - 2020-10-15 21:06 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wowreg32.exe
2020-10-15 21:06 - 2020-10-15 21:06 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasadhlp.dll
2020-10-15 21:06 - 2020-10-15 21:06 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacchooks.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 005057024 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 004629320 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 002809776 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 002179584 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001952256 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001871272 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001751952 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001730048 _____ (Microsoft Corporation) C:\WINDOWS\system32\dui70.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001711104 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001710080 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001488896 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001306624 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001255424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001125888 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001068640 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 001068352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000891472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000860672 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000748360 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000708088 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000670208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000660592 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000644576 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000637440 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000589312 _____ (Microsoft Corporation) C:\WINDOWS\system32\duser.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000569344 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000449024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2020-10-15 21:05 - 2020-10-15 21:05 - 000447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000414200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2020-10-15 21:05 - 2020-10-15 21:05 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000311808 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000308224 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000287544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\pdh.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mlang.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000218112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfp.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000215352 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000213344 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSoftwareInstallationClient.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000195232 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000166200 _____ (Microsoft Corporation) C:\WINDOWS\system32\consent.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000135480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\NdisImPlatform.sys
2020-10-15 21:05 - 2020-10-15 21:05 - 000133744 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\edputil.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\spbcd.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MuiUnattend.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncpa.cpl
2020-10-15 21:05 - 2020-10-15 21:05 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\spopk.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000097088 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskhostw.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsCtfMonitor.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000081088 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgrcli.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\deploymentcsps.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\djoin.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptext.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000051120 _____ (Microsoft Corporation) C:\WINDOWS\system32\iri.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\credui.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\winrnr.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\system32\hid.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2020-10-15 21:05 - 2020-10-15 21:05 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnscacheugc.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\netbtugc.exe
2020-10-15 21:05 - 2020-10-15 21:05 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ktmw32.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmiso8601utils.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfoext.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\normaliz.dll
2020-10-15 21:05 - 2020-10-15 21:05 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 010841400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 010336904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 003811840 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 003587072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 003506480 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 002983736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-10-15 21:04 - 2020-10-15 21:04 - 002920304 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 002178600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 002024248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001978664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001650176 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001478464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-10-15 21:04 - 2020-10-15 21:04 - 001411552 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001400208 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001330688 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001212232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001192096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001128536 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001047432 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001044880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 001010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000988008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000978768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000913776 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000907776 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000882136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000866304 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000843896 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000843264 _____ (Microsoft Corporation) C:\WINDOWS\system32\conhost.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000831032 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000828432 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000809272 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000782656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000763192 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000705560 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000672976 _____ (Microsoft Corporation) C:\WINDOWS\system32\clbcatq.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000637360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcrt.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000634760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000624480 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000613376 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000603464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2020-10-15 21:04 - 2020-10-15 21:04 - 000598336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000568632 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000521016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000518552 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000502584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-10-15 21:04 - 2020-10-15 21:04 - 000488064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000478720 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrv.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000477512 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-system-events.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000436736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000427200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000419432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000418416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000374072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000371376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000352784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000332600 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000326656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000305272 _____ (Microsoft Corporation) C:\WINDOWS\system32\cfgmgr32.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000295464 _____ (Microsoft Corporation) C:\WINDOWS\system32\powrprof.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\authz.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000273920 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000260928 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000260816 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000253008 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuceffects.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000241144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntasn1.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000230904 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000230392 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPHLPAPI.DLL
2020-10-15 21:04 - 2020-10-15 21:04 - 000228152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000207608 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000207360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\NetAdapterCx.sys
2020-10-15 21:04 - 2020-10-15 21:04 - 000203544 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbrand.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000191656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntmarta.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000185448 _____ (Microsoft Corporation) C:\WINDOWS\system32\imm32.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptnet.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000180040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-10-15 21:04 - 2020-10-15 21:04 - 000176656 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000173016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000171024 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000167888 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgcore.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000165832 _____ (Microsoft Corporation) C:\WINDOWS\system32\devobj.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000155976 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000153376 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncrypt.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000147264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2020-10-15 21:04 - 2020-10-15 21:04 - 000147232 _____ (Microsoft Corporation) C:\WINDOWS\system32\cabinet.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000146232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000146216 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000143096 _____ (Microsoft Corporation) C:\WINDOWS\system32\profapi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000137896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000136704 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000134976 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000130144 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcd.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000118584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000117800 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvcli.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetDriverInstall.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000109504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpr.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000107416 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000101376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000095496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\RpcEpMap.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000083744 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptsp.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\samcli.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\colbact.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000082656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkscli.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usp10.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntlanman.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000067728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptdll.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000064824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000064072 _____ (Microsoft Corporation) C:\WINDOWS\system32\msasn1.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\devrtl.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000059448 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\tokenbinding.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000057664 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000057360 _____ (Microsoft Corporation) C:\WINDOWS\system32\svchost.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagnosticdataquery.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2020-10-15 21:04 - 2020-10-15 21:04 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Websocket.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000046392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininitext.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000041816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netutils.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000035640 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnsi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpapi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsisvc.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000034152 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptbase.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000033064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fltLib.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\fltMC.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsparse.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspisrv.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000028944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsrole.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000028360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnsi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000025848 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000024296 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerEnc.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000021312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dllhost.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000021280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmsgapi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000020160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nsi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000017600 _____ (Microsoft Corporation) C:\WINDOWS\system32\csrss.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapi.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSHTCPIP.DLL
2020-10-15 21:04 - 2020-10-15 21:04 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wship6.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-10-15 21:04 - 2020-10-15 21:04 - 000009728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDUS.DLL
2020-10-15 21:04 - 2020-10-15 21:04 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-10-15 21:04 - 2020-10-15 21:04 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 006204928 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 005871560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 003893248 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 003858944 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 003815936 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-10-15 21:03 - 2020-10-15 21:03 - 003386368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 003232056 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 003134464 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 002592056 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 002451968 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 002007352 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001827128 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001822256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-10-15 21:03 - 2020-10-15 21:03 - 001765888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001701888 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001673728 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssapi.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001554624 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 001522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\MoUsoCoreWorker.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 001414656 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 001393472 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-10-15 21:03 - 2020-10-15 21:03 - 001389352 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001360936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001337696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001324032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001212696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 001210120 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 001198296 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 001182520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001137472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001111040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001104896 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001056256 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001051136 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2020-10-15 21:03 - 2020-10-15 21:03 - 001021096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 001009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000995128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Facilitator.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000887296 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2020-10-15 21:03 - 2020-10-15 21:03 - 000872776 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000852288 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000763904 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000753664 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000753152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000725600 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000705008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000688128 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000676096 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000672064 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000635832 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000602432 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-10-15 21:03 - 2020-10-15 21:03 - 000586048 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000583608 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2020-10-15 21:03 - 2020-10-15 21:03 - 000488104 _____ (Microsoft Corporation) C:\WINDOWS\system32\coml2.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000411448 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000403384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000389432 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000384512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000382728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000382464 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000374080 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000361040 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47Langs.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000332800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmd.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSip.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\activeds.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsldpc.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000249664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000249656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinREAgent.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000247296 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\system32\miutils.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000229176 _____ (Microsoft Corporation) C:\WINDOWS\system32\convertvhd.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000208696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2020-10-15 21:03 - 2020-10-15 21:03 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000180032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2020-10-15 21:03 - 2020-10-15 21:03 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\TimeBrokerServer.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmidcom.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000175608 _____ (Microsoft Corporation) C:\WINDOWS\system32\BCP47mrm.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwbase.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000162704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000161608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pacer.sys
2020-10-15 21:03 - 2020-10-15 21:03 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidpolicyconverter.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000160056 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000157024 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdsapi.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\eShims.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000132736 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\mi.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000116536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\activeds.tlb
2020-10-15 21:03 - 2020-10-15 21:03 - 000109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkQoSPolicyCSP.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000102720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaui.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidsvc.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000082176 _____ (Microsoft Corporation) C:\WINDOWS\system32\netapi32.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcacli.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\vsstrace.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\NapiNSP.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000069752 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidapi.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\system32\virtdisk.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshbth.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000060464 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel.appcore.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IndirectKmd.sys
2020-10-15 21:03 - 2020-10-15 21:03 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32topl.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\TimeBrokerClient.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.TimeBroker.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerClient.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtClient.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdbinst.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbservicetrigger.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshqos.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidcertstorecheck.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000019144 _____ (Microsoft Corporation) C:\WINDOWS\system32\psapi.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2020-10-15 21:03 - 2020-10-15 21:03 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchTM.exe
2020-10-15 21:03 - 2020-10-15 21:03 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\system32\shimeng.dll
2020-10-15 21:03 - 2020-10-15 21:03 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 007986616 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 007266128 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 006070904 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 004732928 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 004517376 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 003750912 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 003537520 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 003305984 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 003282944 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 002978816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 002942976 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-10-15 21:02 - 2020-10-15 21:02 - 002568704 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 002503520 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 002428416 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 002322304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 002260480 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 002260480 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 002250240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 001827840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 001784480 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 001522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 001495040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 001379064 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 001361920 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsf3gip.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 001228800 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 001070400 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 001058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 001025768 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000994256 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000979768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-10-15 21:02 - 2020-10-15 21:02 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000707544 _____ C:\WINDOWS\system32\TextShaping.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000645120 _____ C:\WINDOWS\system32\WindowManagementAPI.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000605696 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000490496 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000419328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-10-15 21:02 - 2020-10-15 21:02 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\directxdatabaseupdater.exe
2020-10-15 21:02 - 2020-10-15 21:02 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\PushToInstall.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsExt.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-10-15 21:02 - 2020-10-15 21:02 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\fidocredprov.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgiadaptercache.exe
2020-10-15 21:02 - 2020-10-15 21:02 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Winlangdb.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000161672 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DSCache.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000145920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\globinputhost.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSAssessment.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.ServiceHostBuilder.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerApi.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\TempSignedLicenseExchangeTask.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000061960 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserLanguageProfileCallback.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerSvc.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000029696 _____ (The ICU Project) C:\WINDOWS\system32\icuuc.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000025088 _____ (The ICU Project) C:\WINDOWS\system32\icuin.dll
2020-10-15 21:02 - 2020-10-15 21:02 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mobilenetworking.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 003779392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-10-15 21:01 - 2020-10-15 21:01 - 002485928 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 001932760 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 000903984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-10-15 21:01 - 2020-10-15 21:01 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 000454968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-10-15 21:01 - 2020-10-15 21:01 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 000371200 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 000333144 _____ (Microsoft Corporation) C:\WINDOWS\system32\biwinrt.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 000320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 000219016 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCore.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-10-15 21:01 - 2020-10-15 21:01 - 000019776 _____ (Microsoft Corporation) C:\WINDOWS\system32\backgroundTaskHost.exe
2020-10-15 21:01 - 2020-10-15 21:01 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 017542144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 008009880 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 006195712 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 005783288 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 004590560 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-10-15 21:00 - 2020-10-15 21:00 - 004025344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Controls.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 003436544 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 003307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 003066880 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 002648576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 002377728 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2020-10-15 21:00 - 2020-10-15 21:00 - 002132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001954816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001715200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001531904 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001526272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001468928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42u.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001456640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001237536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001148416 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001146368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001141984 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001108288 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001092392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 001089856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2020-10-15 21:00 - 2020-10-15 21:00 - 001063936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000971776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000937472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000934400 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000844984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000827904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.Schema.Shell.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000819200 _____ (Microsoft Corporation) C:\WINDOWS\system32\certca.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000791552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Search.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShellCommonCommonProxyStub.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000774144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000764976 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000753664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000686408 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000637952 _____ (Microsoft Corporation) C:\WINDOWS\system32\UiaManager.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000628120 _____ (Microsoft Corporation) C:\WINDOWS\system32\directmanipulation.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000551424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000539264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000518656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbemcomn.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000479744 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000475136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000429712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000401728 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000395264 _____ (Microsoft Corporation) C:\WINDOWS\system32\licensingdiag.exe
2020-10-15 21:00 - 2020-10-15 21:00 - 000389952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000385240 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-10-15 21:00 - 2020-10-15 21:00 - 000377856 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000354344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000351200 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsta.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000343040 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000318736 _____ (Microsoft Corporation) C:\WINDOWS\system32\capauthz.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreenps.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupManager.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAnimation.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000259264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSWB7.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000220160 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000219648 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\regapi.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000213504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppExtension.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000186472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Clipc.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000165376 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2020-10-15 21:00 - 2020-10-15 21:00 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmapi.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000152376 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadWamExtension.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000133440 _____ (Microsoft Corporation) C:\WINDOWS\system32\oemlicense.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000122392 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevDispItemProvider.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000103288 _____ (Microsoft Corporation) C:\WINDOWS\system32\RuntimeBroker.exe
2020-10-15 21:00 - 2020-10-15 21:00 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\atl.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000097672 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbs.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\cfgbkend.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\execmodelproxy.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000076976 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManagerForUser.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\OnDemandConnRouteHelper.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000071784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourcePolicyClient.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\amsi.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000070968 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInput.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\threadpoolwinrt.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000067192 _____ (Microsoft Corporation) C:\WINDOWS\system32\wtsapi32.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mskeyprotect.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2020-10-15 21:00 - 2020-10-15 21:00 - 000058408 _____ (Microsoft Corporation) C:\WINDOWS\system32\sfc_os.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-10-15 21:00 - 2020-10-15 21:00 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-10-15 21:00 - 2020-10-15 21:00 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\atlthunk.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000031552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tbs.sys
2020-10-15 21:00 - 2020-10-15 21:00 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregtask.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\system32\localui.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\amsiproxy.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000011784 _____ (Microsoft Corporation) C:\WINDOWS\system32\sfc.dll
2020-10-15 21:00 - 2020-10-15 21:00 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 003852288 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 002107872 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 001837568 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 001765184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 001563520 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 001515520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 001277952 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000955392 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000939448 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000885248 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000851456 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000821056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000781312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000747520 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000586792 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-10-15 20:59 - 2020-10-15 20:59 - 000577952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2020-10-15 20:59 - 2020-10-15 20:59 - 000560376 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp110_win.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000528904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000507192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreCommonProxyStub.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\system32\HrtfApo.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000455168 _____ C:\WINDOWS\system32\ssdm.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000425272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000420456 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000418800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000287232 _____ C:\WINDOWS\system32\CoreMas.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wosc.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fcon.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2020-10-15 20:59 - 2020-10-15 20:59 - 000230728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.System.UserProfile.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatializerApo.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000216376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000213504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSrv.exe
2020-10-15 20:59 - 2020-10-15 20:59 - 000211736 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000207160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageOverlayUtil.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000171992 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000160064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000155960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-10-15 20:59 - 2020-10-15 20:59 - 000147200 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmm.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000097600 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwapi.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000090432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000090408 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000089088 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.proxystub.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\bfsvc.exe
2020-10-15 20:59 - 2020-10-15 20:59 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappprxy.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000073216 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000064552 _____ C:\WINDOWS\system32\umpdc.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mmcss.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmiclnt.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000030480 _____ (Microsoft Corporation) C:\WINDOWS\system32\avrt.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000029456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2020-10-15 20:59 - 2020-10-15 20:59 - 000026608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IntelTA.sys
2020-10-15 20:59 - 2020-10-15 20:59 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2020-10-15 20:59 - 2020-10-15 20:59 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneServiceRes.dll
2020-10-15 20:16 - 2020-10-15 20:16 - 000000000 ____D C:\WINDOWS\PCHEALTH
2020-10-09 16:46 - 2020-10-09 16:46 - 000000000 ____D C:\Users\Life Properties\AppData\LocalLow\Intel
2020-10-09 16:43 - 2020-05-08 00:33 - 001785720 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-10-09 16:43 - 2020-05-08 00:33 - 001785720 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-10-09 16:43 - 2020-05-08 00:33 - 001376120 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-10-09 16:43 - 2020-05-08 00:33 - 001376120 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-10-09 16:43 - 2020-05-08 00:33 - 001095288 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-10-09 16:43 - 2020-05-08 00:33 - 001095288 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-10-09 16:43 - 2020-05-08 00:33 - 000955000 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-10-09 16:43 - 2020-05-08 00:33 - 000955000 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-10-09 16:43 - 2020-05-08 00:33 - 000437568 _____ C:\WINDOWS\system32\ze_loader.dll
2020-10-09 16:43 - 2020-05-08 00:33 - 000163600 _____ (Intel Corporation) C:\WINDOWS\system32\intel_gfx_api-x64.dll
2020-10-09 16:43 - 2020-05-08 00:33 - 000143168 _____ C:\WINDOWS\system32\ze_validation_layer.dll
2020-10-09 16:43 - 2020-05-08 00:33 - 000138352 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\intel_gfx_api-x86.dll
2020-10-09 16:43 - 2020-05-08 00:33 - 000128336 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-10-09 16:43 - 2020-05-08 00:33 - 000112976 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-10-09 16:43 - 2020-05-08 00:32 - 000292688 _____ C:\WINDOWS\system32\igfxCPL.cpl
2020-10-09 16:24 - 2020-10-09 16:24 - 000000000 ____D C:\WINDOWS\system32\Tasks\Agent Activation Runtime
 
==================== One month (modified) ==================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2020-10-29 12:16 - 2018-11-13 18:40 - 000000000 ____D C:\Users\Life Properties\AppData\Local\CrashDumps
2020-10-29 12:12 - 2020-06-05 23:26 - 000002423 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-10-29 12:12 - 2020-06-05 23:26 - 000002261 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-10-29 12:12 - 2020-06-05 23:26 - 000002261 _____ C:\ProgramData\Desktop\Microsoft Edge.lnk
2020-10-29 12:12 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2020-10-29 12:12 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-10-29 12:03 - 2020-09-07 10:13 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-10-28 16:48 - 2018-11-18 12:24 - 000002500 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2020-10-28 16:48 - 2018-11-18 12:24 - 000002465 _____ C:\Users\Public\Desktop\Avast Secure Browser.lnk
2020-10-28 16:48 - 2018-11-18 12:24 - 000002465 _____ C:\ProgramData\Desktop\Avast Secure Browser.lnk
2020-10-28 16:38 - 2020-09-07 11:12 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2020-10-28 16:36 - 2020-09-07 11:12 - 000003480 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-10-28 16:36 - 2020-09-07 11:12 - 000003356 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-10-28 16:34 - 2017-04-29 13:59 - 000000000 __SHD C:\Users\Life Properties\IntelGraphicsProfiles
2020-10-27 11:16 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-10-27 02:16 - 2020-09-07 11:12 - 000003346 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-10-27 02:16 - 2020-09-07 11:12 - 000003122 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-10-27 02:16 - 2020-09-07 11:12 - 000002234 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-10-27 02:16 - 2020-09-07 11:12 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2020-10-27 00:46 - 2018-01-02 13:55 - 000000000 ____D C:\Users\Life Properties\AppData\Local\Packages
2020-10-26 20:41 - 2020-09-07 11:12 - 000003456 _____ C:\WINDOWS\system32\Tasks\AvastUpdateTaskMachineUA
2020-10-26 20:41 - 2020-09-07 11:12 - 000003332 _____ C:\WINDOWS\system32\Tasks\AvastUpdateTaskMachineCore
2020-10-25 05:46 - 2017-09-08 16:03 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-10-24 15:26 - 2017-06-19 17:42 - 000000000 ____D C:\Users\Life Properties\AppData\Roaming\uTorrent
2020-10-24 15:25 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-10-24 15:25 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2020-10-24 03:16 - 2017-07-10 17:34 - 000000000 ____D C:\Users\Life Properties\AppData\Roaming\vlc
2020-10-24 01:58 - 2020-05-04 03:46 - 000000031 ____R C:\Users\Life Properties\Downloads\RARBG.txt
2020-10-24 01:58 - 2020-03-09 00:25 - 509598255 ____R C:\Users\Life Properties\Downloads\Doctor.Who.S12E09.WEBRip.x264-ION10.mp4
2020-10-24 01:58 - 2020-02-21 02:24 - 508047940 ____R C:\Users\Life Properties\Downloads\Doctor.Who.S12E07.WEBRip.x264-ION10.mp4
2020-10-24 01:57 - 2019-11-30 02:33 - 000000000 ____D C:\Users\Life Properties\AppData\Local\BitTorrentHelper
2020-10-24 01:57 - 2019-11-26 14:03 - 000000000 ____D C:\Users\Life Properties\Downloads\Subs
2020-10-23 16:26 - 2020-04-21 03:33 - 000518664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2020-10-23 16:25 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-10-23 16:24 - 2019-02-04 22:28 - 000195664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2020-10-23 16:24 - 2019-02-04 22:28 - 000060496 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2020-10-23 16:24 - 2018-05-20 16:36 - 000470912 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2020-10-23 16:24 - 2018-05-20 16:36 - 000326928 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2020-10-23 16:24 - 2018-05-20 16:36 - 000109280 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2020-10-23 16:24 - 2018-05-20 16:36 - 000084856 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2020-10-23 16:24 - 2018-05-20 16:36 - 000042784 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2020-10-23 16:23 - 2019-02-04 22:36 - 000236112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2020-10-23 16:23 - 2019-02-04 22:28 - 000037152 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2020-10-23 16:23 - 2018-05-20 16:36 - 000851608 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2020-10-23 16:23 - 2018-05-20 16:36 - 000206408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2020-10-22 23:08 - 2017-04-29 14:41 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-10-22 23:08 - 2017-04-29 14:41 - 000002262 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-10-22 23:08 - 2017-04-29 14:41 - 000002262 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2020-10-17 17:50 - 2020-09-07 10:36 - 000842414 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-10-17 17:42 - 2017-06-19 17:43 - 000000000 ____D C:\ProgramData\AVAST Software
2020-10-17 17:31 - 2020-09-07 11:12 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-10-17 17:31 - 2020-09-07 10:12 - 000008192 ___SH C:\DumpStack.log.tmp
2020-10-17 17:31 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2020-10-17 17:31 - 2016-12-31 04:45 - 000000000 ____D C:\Intel
2020-10-17 11:16 - 2019-12-07 10:03 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-10-17 11:10 - 2020-09-07 10:12 - 000435488 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-10-17 11:08 - 2020-09-07 10:20 - 000000000 ____D C:\Users\Life Properties
2020-10-17 11:04 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2020-10-17 11:04 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-10-17 11:04 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-10-17 11:03 - 2020-09-07 19:24 - 000000000 ____D C:\WINDOWS\system32\Drivers\en-GB
2020-10-17 11:03 - 2019-12-07 10:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Provisioning
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2020-10-17 11:03 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-10-17 11:03 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2020-10-15 21:26 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-10-15 21:25 - 2019-12-07 10:54 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2020-10-15 21:25 - 2019-12-07 10:54 - 000020908 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2020-10-15 20:16 - 2017-04-29 14:22 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2020-10-15 20:15 - 2016-07-16 12:47 - 000000167 _____ C:\WINDOWS\win.ini
2020-10-15 18:18 - 2020-09-07 10:20 - 000000000 ____D C:\Users\defaultuser0
2020-10-09 21:30 - 2020-09-07 11:12 - 000003778 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2020-10-09 21:30 - 2020-09-07 11:12 - 000003542 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-10-09 21:30 - 2020-09-07 11:12 - 000003464 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2020-10-09 17:32 - 2020-08-26 16:42 - 000000000 ___DC C:\WINDOWS\Panther
2020-10-09 16:45 - 2016-12-31 04:44 - 000000000 ____D C:\ProgramData\Intel
2020-10-03 01:33 - 2019-12-07 10:18 - 000835472 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-10-03 01:33 - 2019-12-07 10:18 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
 
==================== SigCheck ============================
 
(There is no automatic fix for files that do not pass verification.)
 
==================== End of FRST.txt ========================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-10-2020
Ran by Life Properties (29-10-2020 12:29:41)
Running from C:\Users\Life Properties\Desktop
Windows 10 Pro Version 2004 19041.572 (X64) (2020-09-07 10:14:47)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
Administrator (S-1-5-21-297103013-410330938-1392635958-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-297103013-410330938-1392635958-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-297103013-410330938-1392635958-1000 - Limited - Disabled) => C:\Users\defaultuser0
Guest (S-1-5-21-297103013-410330938-1392635958-501 - Limited - Disabled)
Life Properties (S-1-5-21-297103013-410330938-1392635958-1001 - Administrator - Enabled) => C:\Users\Life Properties
WDAGUtilityAccount (S-1-5-21-297103013-410330938-1392635958-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
µTorrent (HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\uTorrent) (Version: 3.5.5.45790 - BitTorrent Inc.)
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 20.012.20048 - Adobe Systems Incorporated)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.321 - Adobe)
Amazon Kindle (HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\Amazon Kindle) (Version: 1.20.1.47037 - Amazon)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 20.8.2432 - Avast Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 86.0.6402.75 - AVAST Software)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.8.1065.0 - AVAST Software) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.63 - Piriform)
CyberLink Media Suite Essentials (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 12 - CyberLink Corp.)
Dell Customer Connect (HKLM-x32\...\{35BEC446-269E-42E4-8EED-191A38CCFF3D}) (Version: 1.4.10.0 - Dell Inc.)
Dell Digital Delivery (HKLM-x32\...\{4B38FF9D-7308-411D-93BF-CCF259B476ED}) (Version: 3.5.2013.0 - Dell Products, LP)
Dell Foundation Services (HKLM\...\{BDB50421-E961-42F3-B803-6DAC6F173834}) (Version: 3.4.16100.0 - Dell Inc.)
Dell Help & Support (HKLM\...\{E8669F4E-F2BE-48A9-B5A5-0BC12CA4CB4F}) (Version: 2.4.18.0 - Dell Inc.) Hidden
Dell Help & Support (HKLM-x32\...\InstallShield_{E8669F4E-F2BE-48A9-B5A5-0BC12CA4CB4F}) (Version: 2.4.18.0 - Dell Inc.)
Dell Product Registration (HKLM-x32\...\InstallShield_{48114909-3C3B-43E6-BF98-AE9C396500A3}) (Version: 3.0.127.0 - Dell Inc.)
Dell SupportAssist (HKLM\...\{6D2933E3-DC42-44E5-B80E-DACDD64ADFF5}) (Version: 3.5.0.448 - Dell Inc.)
Dell SupportAssist Remediation (HKLM\...\{2B2C47D2-F037-4C03-B599-07D7AFE8DD54}) (Version: 3.3.0.4943 - Dell Inc.) Hidden
Dell SupportAssist Remediation (HKLM-x32\...\{8ce1a5ae-856e-4b8e-a0e8-27dd7a209276}) (Version: 3.3.0.4943 - Dell Inc.)
Dell Update - SupportAssist Update Plugin (HKLM\...\{B16CC15E-08D8-4FA8-AE36-4DC5C197ED92}) (Version: 3.3.0.4941 - Dell Inc.) Hidden
Dell Update - SupportAssist Update Plugin (HKLM-x32\...\{74d58082-09be-4059-afb8-50334cde261d}) (Version: 3.3.0.4941 - Dell Inc.)
Dell Update (HKLM-x32\...\{5EBBC1DA-975F-44A0-B438-F325BCD45577}) (Version: 3.0.1 - Dell Inc.)
Dropbox 20 GB (HKLM-x32\...\{84D8451D-2ED6-3A59-ABA5-2A447F7C6310}) (Version: 4.1.2.0 - Dropbox, Inc.)
Dropbox Update Helper (HKLM-x32\...\{099218A5-A723-43DC-8DB5-6173656A1E94}) (Version: 1.3.335.1 - Dropbox, Inc.) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 86.0.4240.111 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.36.31 - Google LLC) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 10.1.1.500 - Huawei Technologies Co., Ltd.)
HP Officejet Pro 8610 Basic Device Software (HKLM\...\{39DA3F40-0B9E-4002-8E01-108FEC9EFE43}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
HP Officejet Pro 8610 Help (HKLM-x32\...\{F9569D00-4576-46C8-B6C7-207A4FD39745}) (Version: 32.0.0 - Hewlett Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
Intel® Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel® Corporation) Hidden
Intel® Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.2.11000.2996 - Intel Corporation)
Intel® Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1030 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4836 - Intel Corporation)
Intel® Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel® Wireless Bluetooth® (HKLM-x32\...\{52DA40D6-6EF4-4B28-B501-FC538ECE638C}) (Version: 19.01.1627.3533 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{a914536c-bd41-479c-96aa-dee4a9639c22}) (Version: 21.10.1 - Intel Corporation)
IP-TV Player 0.28.1.8847 (HKLM-x32\...\IP-TV_Player) (Version: 0.28.1.8847 - ADSL Club Co Ltd)
LetsView V1.0.4.3 (HKLM-x32\...\{6AA74BE4-9506-4D81-A07C-A40F883C2EA7}_is1) (Version: 1.0.4.3 - LetsView LIMITED)
Manager (HKLM-x32\...\{5EF868DE-3D1B-41BE-9EA9-3D50C14BC145}) (Version: 9.0.8.33982 - LULU Software Limited) Hidden
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.12253.1 - Waves Audio Ltd.) Hidden
Mendeley Desktop 1.19.3 (HKLM-x32\...\Mendeley Desktop) (Version: 1.19.3 - Mendeley Ltd.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 86.0.622.56 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.137.93 - )
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\OneDriveSetup.exe) (Version: 19.232.1124.0010 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{2DFD8316-9EF1-3210-908C-4CB61961C1AC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{527BBE2F-1FED-3D8B-91CB-4DB0F838E69E}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
NewBlue Video Essentials for Windows (HKLM-x32\...\NewBlue Video Essentials for Windows) (Version: 3.0 - NewBlue)
Opera Stable 70.0.3728.106 (HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\Opera 70.0.3728.106) (Version: 70.0.3728.106 - Opera Software)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Perfect Player version 1.1.4 (HKLM\...\{73DC7680-5D9C-4761-A348-EB2227D2D9D9}_is1) (Version: 1.1.4 - Niklabs)
Popcorn Time (HKLM-x32\...\Popcorn Time_is1) (Version: 5.6.1.0 - Popcorn Time) <==== ATTENTION
Popcorn-Time (HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\Popcorn-Time) (Version: 0.4.1 - Popcorn Time)
proDAD Adorage 3.0 (HKLM-x32\...\proDAD-Adorage-3.0) (Version: 3.0.114.1 - proDAD GmbH)
Product Improvement Study for HP Officejet Pro 8610 (HKLM\...\{D2064264-3162-4DB1-AFE0-167BEFBBCD9C}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
Product Registration (HKLM\...\{48114909-3C3B-43E6-BF98-AE9C396500A3}) (Version: 3.0.127.0 - Dell Inc.) Hidden
Qualcomm 11ac Wireless LAN&Bluetooth Installer (HKLM-x32\...\{E7086B15-806E-4519-A876-DBA9FDDE9A13}) (Version: 11.0.0.10426 - Qualcomm)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.17.019 - Dell Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8895.1 - Realtek Semiconductor Corp.)
Realtek PC Camera (HKLM-x32\...\{E399A5B3-ED53-4DEA-AF04-8011E1EB1EAC}) (Version: 10.0.10586.11213 - Realtek Semiconductor Corp.)
Remote Mouse version 3.012 (HKLM-x32\...\{01E4BC6D-3ACC-45E1-8928-C2FF626F63F3}_is1) (Version: 3.012 - Remote Mouse)
Respondus LockDown Browser OEM (HKLM-x32\...\{00D779A4-92E4-404A-A502-045E1D6E3C34}) (Version: 2.00.601 - Respondus)
Roblox Player for Life Properties (HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\roblox-player) (Version:  - Roblox Corporation)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
SketchUp 2017 (HKLM\...\{E59BD84C-169B-4F3F-AC5D-85127CF67051}) (Version: 17.2.2555 - Trimble, Inc.)
SmartByte Drivers and Services (HKLM\...\{01F01829-4C5A-41B0-8198-0BDD02B34C47}) (Version: 2.0.643 - Rivet Networks)
Soda PDF Desktop (HKLM-x32\...\SodaDesktop) (Version: 9.2.10.34167 - LULU Software)
Soda PDF Desktop Asian Fonts Pack (HKLM\...\{C22CB7B5-5CF0-4663-B089-76B635353018}) (Version: 9.2.16.35111 - LULU Software) Hidden
Soda PDF Desktop Convert Module (HKLM\...\{5D20B4CB-5D03-4766-AC64-C7E86461D979}) (Version: 9.2.16.35111 - LULU Software) Hidden
Soda PDF Desktop Create Module (HKLM\...\{DFF9719F-9256-4D7F-A87E-6399C7F91D54}) (Version: 9.2.16.35111 - LULU Software) Hidden
Soda PDF Desktop Edit Module (HKLM\...\{4E593D56-8B45-4C48-B312-A9714572FC90}) (Version: 9.2.16.35111 - LULU Software) Hidden
Soda PDF Desktop Forms Module (HKLM\...\{D03B9150-C8C5-4E94-A821-8D265C4371E2}) (Version: 9.2.16.35111 - LULU Software) Hidden
Soda PDF Desktop Insert Module (HKLM\...\{C8C6B611-3627-490A-ACBE-E9D55F93DCC4}) (Version: 9.2.16.35111 - LULU Software) Hidden
Soda PDF Desktop OCR Module (HKLM\...\{C675C124-3F00-46FD-9D1F-D26DFBA7368C}) (Version: 9.2.16.35111 - LULU Software) Hidden
Soda PDF Desktop Review Module (HKLM\...\{50B727F2-BD02-40FC-AC81-8B90ACCF9881}) (Version: 9.2.16.35111 - LULU Software) Hidden
Soda PDF Desktop Secure Module (HKLM\...\{8D38DEC5-9120-4F9F-99C0-D188448868D5}) (Version: 9.2.16.35111 - LULU Software) Hidden
Soda PDF Desktop View Module (HKLM\...\{A7022417-6BA6-4BA8-9060-D980657880D7}) (Version: 9.2.16.35111 - LULU Software) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.258869 - TeamViewer)
True Color (HKLM\...\{E4F67830-1729-4A6D-9D1F-4B241849222B}) (Version: 7.4.0.0 - Entertainment Experience LLC) Hidden
True Color (HKLM-x32\...\{45cfcd1c-89bf-4581-a7e8-27a61fbf7fa6}) (Version: 7.4.0.0 - Entertainment Experience)
True Color XML Tables (HKLM\...\{3B88C9D5-DDFF-49E2-9053-530E30EAF02E}) (Version: 7.6.0.0 - Entertainment Experience LLC) Hidden
TrueColorXMLTables (HKLM-x32\...\{913f250b-a240-4d50-af60-98a6de25a8d8}) (Version: 7.6.0.0 - Entertainment Experience)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB4484289) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{1C76EBD9-0A70-4094-A543-00CAA3B62113}) (Version:  - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-2) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - Intel Corporation Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1-2) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Web Companion (HKLM-x32\...\{2728cfe8-e798-4ae9-bcc7-1ce38099c84b}) (Version: 3.2.1725.3256 - Lavasoft)
Zoom (HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\ZoomUMX) (Version: 5.2.1 (44052.0816) - Zoom Video Communications, Inc.)
 
Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-07] (Autodesk Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.179.300.0_x86__kgqvnymyfvs32 [2020-10-14] (king.com)
CyberLink Media Suite Essentials -> C:\Program Files\WindowsApps\DB6EA5DB.CyberLinkMediaSuiteEssentials_1.0.10.0_x86__mcezb6ze687jp [2018-03-13] (CYBERLINK CORPORATION.)
Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.5.13.0_x64__htrsf667h5kn2 [2020-05-06] (Dell Inc)
Disney Magic Kingdoms -> C:\Program Files\WindowsApps\A278AB0D.DisneyMagicKingdoms_5.4.1.0_x86__h6adky7gbf63m [2020-10-14] (Gameloft SE)
Facebook -> C:\Program Files\WindowsApps\Facebook.Facebook_186.2619.19263.0_x86__8xx8rvfyw5nnt [2019-10-24] (Facebook Inc)
Fancy Fashion Salon -> C:\Program Files\WindowsApps\53001.FancyFashionSalon_1.1.2.0_x86__zca8h67ayrj6t [2018-12-06] (IO Games) [MS Ad]
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_120.1.741.0_x64__v10z8vjag6ke6 [2020-10-14] (HP Inc.)
March of Empires: War of Lords -> C:\Program Files\WindowsApps\A278AB0D.MarchofEmpires_5.2.0.6_x86__h6adky7gbf63m [2020-10-22] (Gameloft SE)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2020-09-07] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-17] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-17] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.10142.0_x64__8wekyb3d8bbwe [2020-10-24] (Microsoft Studios) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.16.4002.0_x64__8wekyb3d8bbwe [2020-09-07] (Microsoft Studios)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.97.752.0_x64__mcm4njqhnhss8 [2020-08-19] (Netflix, Inc.)
Photos Add-on -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2019-01-04] (Microsoft Corporation)
Pixelmon GO Pocket Dragon -> C:\Program Files\WindowsApps\35576LogicArcadeBattleGam.PixelmonGOPocketDragon_1.1.0.0_x86__xbnay4fjvv6bp [2018-12-06] (Sniper New Hot Games) [MS Ad]
Redboy and Bluegirl: Temple Maze -> C:\Program Files\WindowsApps\11821FreeMagicSagaGames.RedboyandBluegirlTempleMaz_1.1.0.0_x64__7tgwfwz4aj24y [2018-12-06] (Free Magic Saga Games) [MS Ad]
ROBLOX -> C:\Program Files\WindowsApps\ROBLOXCORPORATION.ROBLOX_2.449.18515.0_x86__55nm5eh3cm0pr [2020-10-09] (ROBLOX Corporation)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)
 
==================== Custom CLSID (Whitelisted): ==============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
CustomCLSID: HKU\S-1-5-21-297103013-410330938-1392635958-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
CustomCLSID: HKU\S-1-5-21-297103013-410330938-1392635958-1001_Classes\CLSID\{E31EA727-12ED-4702-820C-4B6445F28E1A} -> [Dropbox] => C:\Users\Life Properties\Dropbox [2017-04-29 14:00]
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-08-14] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-08-14] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2016-04-28] (CyberLink Corp. -> Cyberlink)
ContextMenuHandlers2: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2016-04-28] (CyberLink Corp. -> Cyberlink)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-08-14] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_763182f3860a4408\igfxDTCM.dll [2020-05-08] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2020-08-14] (Avast Software s.r.o. -> AVAST Software)
 
==================== Codecs (Whitelisted) ====================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Drivers32: [vidc.pDAD] => C:\Windows\SysWOW64\prodad-codec.dll [506392 2016-04-28] (proDAD GmbH -> proDAD GmbH)
 
==================== Shortcuts & WMI ========================
 
(The entries could be listed to be restored or removed.)
 
ShortcutWithArgument: C:\Users\Life Properties\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\facebook.lnk -> C:\Users\Life Properties\AppData\Local\Programs\Opera\launcher.exe (Opera Software) -> www.facebook.com
 
==================== Loaded Modules (Whitelisted) =============
 
2016-05-18 07:31 - 2016-05-18 07:31 - 000140288 _____ () [File not signed] C:\WINDOWS\system32\DPPPlugin.dll
2018-12-04 11:10 - 2018-12-04 11:10 - 000100864 _____ (Rivet Networks) [File not signed] C:\Program Files\Rivet Networks\SmartByte\KillerNetworkServicePS.dll
2019-11-22 10:02 - 2019-11-22 10:02 - 001899008 _____ (SQLite Development Team) [File not signed] C:\Program Files\Dell\SupportAssistAgent\bin\x64\sqlite3.dll
 
==================== Alternate Data Streams (Whitelisted) ========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`28hfm [0]
AlternateDataStreams: C:\Users\Life Properties\Desktop\Bond's deposit receipt.jpeg:3or4kl4x13tuuug3Byamue2s4b [97]
AlternateDataStreams: C:\Users\Life Properties\Desktop\Bond's deposit receipt.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d} [0]
 
==================== Safe Mode (Whitelisted) ==================
 
==================== Association (Whitelisted) =================
 
==================== Internet Explorer (Whitelisted) ==========
 
HKU\S-1-5-21-297103013-410330938-1392635958-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.yahoo.com/yhs/web?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__hp_WCYID10369_spdf_fre_g_en-row_s_a_creator_171005__yaie
HKU\S-1-5-21-297103013-410330938-1392635958-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
SearchScopes: HKU\S-1-5-21-297103013-410330938-1392635958-1001 -> DefaultScope {25E82DEC-ABEF-4B94-A198-ED6121882FD2} URL = 
SearchScopes: HKU\S-1-5-21-297103013-410330938-1392635958-1001 -> {C0C3A6C6-03BC-4195-8FCB-AEA091301353} URL = hxxps://search.yahoo.com/yhs/search?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__ch_WCYID10369_spdf_fre_g_en-row_s_a_creator_171005__yaie&p={searchTerms}
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2018-05-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Soda PDF Desktop Helper -> {A2792EEC-6618-4C4C-8ECF-B51ECB5DC2A1} -> C:\Program Files (x86)\Soda PDF Desktop\creator\plugins\IEAddin\creator-ie-helper.dll [2017-09-29] (LULU Software -> LULU Software)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2018-05-15] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2017-08-15] (Microsoft Corporation -> Microsoft Corporation)
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\webcompanion.com -> hxxp://webcompanion.com
 
==================== Hosts content: =========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2016-07-16 12:47 - 2019-01-26 12:30 - 000000836 _____ C:\WINDOWS\system32\drivers\etc\hosts
 
==================== Other Areas ===========================
 
(Currently there is no automatic fix for this section.)
 
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL;C:\Program Files\Intel\Intel® Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT;C:\Program Files\Intel\Intel® Management Engine Components\IPT;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\
HKU\S-1-5-21-297103013-410330938-1392635958-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\dell\BlueLava_1112000xx_inspiron_wallpaper58095_16x9_72dpi_RGB.jpg
DNS Servers: 212.56.129.228 - 212.56.132.20
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(If an entry is included in the fixlist, it will be removed.)
 
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "IAStorIcon"
HKLM\...\StartupApproved\Run: => "QuickSet"
HKLM\...\StartupApproved\Run: => "TrueColor UI"
HKLM\...\StartupApproved\Run: => "WavesSvc"
HKLM\...\StartupApproved\Run32: => "HP Software Update"
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\StartupApproved\Run: => "Opera Browser Assistant"
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\StartupApproved\Run: => "HP Officejet Pro 8610 (NET)"
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\StartupApproved\Run: => "Web Companion"
 
==================== FirewallRules (Whitelisted) ================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [UDP Query User{F1B54800-AF71-47FE-9CF0-C8DF58CD7BEF}C:\users\life properties\appdata\local\programs\opera\69.0.3686.57\opera.exe] => (Block) C:\users\life properties\appdata\local\programs\opera\69.0.3686.57\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [TCP Query User{16EFCEBD-8730-4845-AB38-6BA117E17ECD}C:\users\life properties\appdata\local\programs\opera\69.0.3686.57\opera.exe] => (Block) C:\users\life properties\appdata\local\programs\opera\69.0.3686.57\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{85D4DFAD-C76A-433F-811E-3882522EA91B}] => (Allow) C:\Users\Life Properties\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{4C9058A0-781D-4339-BB27-DE698A15C453}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer GmbH)
FirewallRules: [{BF8EB81F-6E46-420A-8BDD-C34FD63E8A33}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer GmbH)
FirewallRules: [{DAE1656E-808F-4397-BA67-38B08A439BEE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer GmbH)
FirewallRules: [{C90758EE-B603-4D01-A2D0-083F8BBEA63A}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer GmbH)
FirewallRules: [{8C0037CF-15C1-45BE-A4E6-BC241BAF098B}] => (Block) C:\users\life properties\appdata\local\popcorn-time\popcorn-time.exe (The NW.js Community) [File not signed]
FirewallRules: [{D6421E0D-5E4E-4A82-A4EB-94D31F5F48B5}] => (Block) C:\users\life properties\appdata\local\popcorn-time\popcorn-time.exe (The NW.js Community) [File not signed]
FirewallRules: [UDP Query User{CDAC3032-A7DF-456F-8C05-87B2EA16F101}C:\users\life properties\appdata\local\popcorn-time\popcorn-time.exe] => (Allow) C:\users\life properties\appdata\local\popcorn-time\popcorn-time.exe (The NW.js Community) [File not signed]
FirewallRules: [TCP Query User{F85D337C-0154-4C53-93DE-04A2098DEE80}C:\users\life properties\appdata\local\popcorn-time\popcorn-time.exe] => (Allow) C:\users\life properties\appdata\local\popcorn-time\popcorn-time.exe (The NW.js Community) [File not signed]
FirewallRules: [UDP Query User{5AAE03D2-44DD-4513-975D-78D30940EE16}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [TCP Query User{BE28F04F-5F56-4CB2-99B3-543919596C34}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{801AB15F-0F27-497B-8187-0C2E47F533FE}] => (Allow) C:\Users\Life Properties\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{1238601B-3150-4463-8D11-4920FBC9B13E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{A0474C19-52E3-4FA7-8D47-360A981533C9}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{C98D600D-F64D-43BB-B39E-7CF83BFB95AD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe () [File not signed]
FirewallRules: [{60439638-D877-4F08-8614-3D7988496F92}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe () [File not signed]
FirewallRules: [{80FF4B5A-9780-4B3F-8CB4-1BBE7CB055F0}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{09E01356-E76B-42DD-A560-89387F2EF8A0}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{9D075E31-2033-472A-9DCA-DAAA777C80CE}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [{A880DCE6-986D-4D1E-86C6-BBACB4A16D80}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe (RemoteMouse.net) [File not signed]
FirewallRules: [{ACE84294-AAA3-460C-BEA4-5B2638D15A79}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe (RemoteMouse.net) [File not signed]
FirewallRules: [{318194E8-F0BF-46AB-B919-EF5E0BD9550F}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe (RemoteMouse.net) [File not signed]
FirewallRules: [{1D7615E1-1E68-4F4B-971F-ED1088B50725}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouseCore.exe (RemoteMouse.net) [File not signed]
FirewallRules: [{5B761D98-4781-4098-9A99-7E72D5AC1F72}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe (remotemouse.net) [File not signed]
FirewallRules: [{EDB103F0-8A50-47B2-A9D8-DAEC8B29F0E5}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe (remotemouse.net) [File not signed]
FirewallRules: [{C65065B5-46D1-45A5-B2A3-A50731077AA9}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe (remotemouse.net) [File not signed]
FirewallRules: [{F2B7A066-C48A-4CD6-90F2-B65545309BA2}] => (Allow) C:\Program Files (x86)\Remote Mouse\RemoteMouse.exe (remotemouse.net) [File not signed]
FirewallRules: [{2FE7F72E-A676-42CD-8FAC-1491B2F6F57A}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe (Joyent Inc -> Joyent, Inc)
FirewallRules: [{A8271302-AB51-4EE0-B8AF-70215E342699}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe (Joyent Inc -> Joyent, Inc)
FirewallRules: [{753AAF7B-B17D-40C4-AD71-E67D43209248}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe () [File not signed]
FirewallRules: [{510F096D-BC13-42E7-A2F1-0E5BCA6AD24B}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe () [File not signed]
FirewallRules: [{9AB0C33B-83B2-4897-AEF0-7794823CE7C5}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe (Popcorn Time) [File not signed]
FirewallRules: [{FA0092D4-4F66-454F-9B56-0B866E55647F}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe (Popcorn Time) [File not signed]
FirewallRules: [UDP Query User{2C095FDF-A84E-4CF2-8199-2359EC4B76F1}C:\program files\perfectplayer\jre\bin\javaw.exe] => (Allow) C:\program files\perfectplayer\jre\bin\javaw.exe
FirewallRules: [TCP Query User{60A8310A-142A-4F7D-9789-F9A03770BB9E}C:\program files\perfectplayer\jre\bin\javaw.exe] => (Allow) C:\program files\perfectplayer\jre\bin\javaw.exe
FirewallRules: [{31A91103-433B-4DA4-B64D-5DE0E4A625B4}] => (Allow) C:\Program Files (x86)\IP-TV Player\IpTvPlayer.exe (ADSL Club Co Ltd -> ADSL Club Co Ltd)
FirewallRules: [{93580A09-0B0A-4C39-AE86-CBC925A3CAF3}] => (Allow) C:\Program Files (x86)\IP-TV Player\IpTvPlayer.exe (ADSL Club Co Ltd -> ADSL Club Co Ltd)
FirewallRules: [{8A8AC7B1-516D-4E2E-BBEF-8CD376429EA9}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8610\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Development Company, LP)
FirewallRules: [{A7F30F18-C860-4F76-A49C-B3DD29281B3B}] => (Allow) LPort=5357
FirewallRules: [{1C669C16-48AD-4D3A-B03A-88AD3A6610AE}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8610\Bin\DeviceSetup.exe (Hewlett Packard -> Hewlett-Packard Development Company, LP)
FirewallRules: [{F08AC0C2-D60D-4E5A-8B2A-4585A7F68B84}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8610\bin\SendAFax.exe (Hewlett Packard -> Hewlett-Packard Development Company, LP)
FirewallRules: [{AA7FA2F9-6BA9-4209-A5E5-D154EA807E78}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8610\bin\DigitalWizards.exe (Hewlett Packard -> Hewlett-Packard Development Company, LP)
FirewallRules: [{170FE4D5-6317-4825-9810-B7540B1FEA89}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8610\bin\FaxApplications.exe (Hewlett Packard -> Hewlett-Packard Development Company, LP)
FirewallRules: [{9AE4B83B-113F-4960-AE54-AE2105A11DD0}] => (Allow) C:\Users\Life Properties\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{46DAB890-6684-4275-A1B3-16EA407D34BE}] => (Allow) C:\Users\Life Properties\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{C47F42D4-0EA5-439F-84D2-B69AF25616FC}] => (Allow) C:\Program Files (x86)\CyberLink\CyberLink Media Suite\PowerDVD14\Movie\PowerDVD Cinema\PowerDVDCinema.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{293A1096-8078-4FCA-95EC-81D38DD511E0}] => (Allow) C:\Program Files (x86)\CyberLink\CyberLink Media Suite\PowerDVD14\Movie\PowerDVDMovie.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{EEFD3D7F-70EE-4F45-AFE2-961381F05888}] => (Allow) C:\Program Files (x86)\CyberLink\CyberLink Media Suite\PowerDVD14\PowerDVD.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{54A38124-C105-4B19-8342-EE06FC18D097}] => (Allow) LPort=1689
FirewallRules: [TCP Query User{83B9E207-D3B4-4505-B424-ED1946DBB390}C:\program files (x86)\popcorn time\chromecast\node.exe] => (Block) C:\program files (x86)\popcorn time\chromecast\node.exe (Joyent Inc -> Joyent, Inc)
FirewallRules: [UDP Query User{EA3803CC-79A6-4A43-A90E-752FE70ADC3E}C:\program files (x86)\popcorn time\chromecast\node.exe] => (Block) C:\program files (x86)\popcorn time\chromecast\node.exe (Joyent Inc -> Joyent, Inc)
FirewallRules: [TCP Query User{EB39B905-89FB-4777-BF6C-EFF1500C06EC}C:\program files (x86)\popcorn time\popcorntimedesktop.exe] => (Block) C:\program files (x86)\popcorn time\popcorntimedesktop.exe () [File not signed]
FirewallRules: [UDP Query User{88B4FBB7-1842-49B1-BC22-8AD9109F8CE5}C:\program files (x86)\popcorn time\popcorntimedesktop.exe] => (Block) C:\program files (x86)\popcorn time\popcorntimedesktop.exe () [File not signed]
FirewallRules: [{A06A3678-1F57-46F9-AE88-59E20C3F5124}] => (Allow) LPort=1689
FirewallRules: [{31DE590F-E730-4A6D-8101-0A9FF9E97C61}] => (Allow) LPort=1688
FirewallRules: [{1652737D-B046-4E57-AEB8-18EF928F202E}] => (Allow) LPort=1688
FirewallRules: [{85CDC637-AAA9-4FAE-B786-84272A61AC35}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{92DBA436-CB64-4A08-B9F8-983F5A8980B5}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{03A4CF61-2E02-4F55-9B1B-70FAC3381E01}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{7AFEC564-8E36-414A-AC46-494E6E52BA42}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{46C9BFA5-E66D-46B4-930F-2AFCD6DDF87C}] => (Allow) C:\Program Files (x86)\LetsView\LetsView\LetsView.exe (Apowersoft Ltd -> LetsView)
FirewallRules: [{FBBF6447-7C87-478E-8C9E-39829891E264}] => (Allow) C:\Program Files (x86)\LetsView\LetsView\LetsView.exe (Apowersoft Ltd -> LetsView)
FirewallRules: [TCP Query User{EA120C76-7A62-4CA6-9F93-E2AB648A2935}C:\program files (x86)\letsview\letsview\wxmcast.exe] => (Allow) C:\program files (x86)\letsview\letsview\wxmcast.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [UDP Query User{97BEAFD2-3491-448A-B382-5FAB0CBACA7D}C:\program files (x86)\letsview\letsview\wxmcast.exe] => (Allow) C:\program files (x86)\letsview\letsview\wxmcast.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{D72E3AB1-4BDF-4822-8220-5A69DB657F1E}] => (Block) C:\program files (x86)\letsview\letsview\wxmcast.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{E2F8E19F-2B4E-4189-A1F8-C485BDA524B1}] => (Block) C:\program files (x86)\letsview\letsview\wxmcast.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{C925EDA1-77D7-42E4-B568-32E074E8B9DB}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.65.78.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{F4955F65-7F59-4485-BE94-2E1FE476B990}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.65.78.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{3700A0B2-047D-4360-801D-D661FA24532F}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.65.78.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{320A5BE7-AD61-4589-98E5-5A78638F905E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.65.78.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{CFA1E782-8701-4A2E-906F-6A013BE46338}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{CC2F3137-01C4-4536-BC45-8B1F062F40D2}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (Avast Software s.r.o. -> AVAST Software)
 
==================== Restore Points =========================
 
15-10-2020 20:16:47 Windows Modules Installer
22-10-2020 22:29:50 Scheduled Checkpoint
 
==================== Faulty Device Manager Devices ============
 
 
==================== Event log errors: ========================
 
Application errors:
==================
Error: (10/29/2020 12:16:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.19041.546, time stamp: 0xb850de5d
Faulting module name: combase.dll, version: 10.0.19041.572, time stamp: 0x3dacb7ed
Exception code: 0xc0000005
Fault offset: 0x0010e7aa
Faulting process id: 0x10c4
Faulting application start time: 0x01d6ade41f7173e0
Faulting application path: C:\WINDOWS\SysWOW64\DllHost.exe
Faulting module path: C:\WINDOWS\System32\combase.dll
Report Id: 58a0fec6-e0fc-4874-a859-a771733457f3
Faulting package full name: Microsoft.SkypeApp_15.65.78.0_x86__kzf8qxf38zg5c
Faulting package-relative application ID: App
 
Error: (10/29/2020 12:07:52 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0
 
Error: (10/28/2020 04:37:58 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0
 
Error: (10/27/2020 09:50:19 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0
 
Error: (10/26/2020 04:16:15 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Unexpected conflict discarding   25 8.E.1.A.1.E.1.B.8.6.5.8.2.1.4.1.0.0.0.0.0.0.0.0.0.0.0.0.0.8.E.F.ip6.arpa. PTR DESKTOP-HQM685C-2.local.
 
Error: (10/26/2020 04:16:15 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from FE80:0000:0000:0000:1412:8568:B1E1:A1E8:5353   23 8.E.1.A.1.E.1.B.8.6.5.8.2.1.4.1.0.0.0.0.0.0.0.0.0.0.0.0.0.8.E.F.ip6.arpa. PTR DESKTOP-HQM685C.local.
 
Error: (10/26/2020 04:16:15 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname DESKTOP-HQM685C.local already in use; will try DESKTOP-HQM685C-2.local instead
 
Error: (10/26/2020 04:16:15 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister   16 DESKTOP-HQM685C.local. AAAA FE80:0000:0000:0000:1412:8568:B1E1:A1E8
 
 
System errors:
=============
Error: (10/26/2020 04:16:17 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-HQM685C)
Description: The server microsoft.windowscommunicationsapps_16005.13228.41011.0_x64__8wekyb3d8bbwe!microsoft.windowslive.calendar.AppXwkn9j84yh1kvnt49k5r8h6y1ecsv09hs.mca did not register with DCOM within the required timeout.
 
Error: (10/24/2020 03:17:15 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-HQM685C)
Description: The server {ABC01078-F197-4B0B-ADBC-CFE684B39C82} did not register with DCOM within the required timeout.
 
Error: (10/23/2020 09:47:07 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-HQM685C)
Description: The server microsoft.windowscommunicationsapps_16005.13228.41011.0_x64__8wekyb3d8bbwe!microsoft.windowslive.calendar.AppXwkn9j84yh1kvnt49k5r8h6y1ecsv09hs.mca did not register with DCOM within the required timeout.
 
Error: (10/23/2020 06:43:45 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-HQM685C)
Description: The server microsoft.windowscommunicationsapps_16005.13228.41011.0_x64__8wekyb3d8bbwe!microsoft.windowslive.calendar.AppXwkn9j84yh1kvnt49k5r8h6y1ecsv09hs.mca did not register with DCOM within the required timeout.
 
Error: (10/20/2020 06:37:52 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-HQM685C)
Description: The server microsoft.windowscommunicationsapps_16005.13228.41011.0_x64__8wekyb3d8bbwe!microsoft.windowslive.calendar.AppXwkn9j84yh1kvnt49k5r8h6y1ecsv09hs.mca did not register with DCOM within the required timeout.
 
Error: (10/17/2020 05:48:08 PM) (Source: BTHUSB) (EventID: 16) (User: )
Description: The mutual authentication between the local Bluetooth adapter and a device with Bluetooth adapter address (00:87:63:11:37:c2) failed.
 
Error: (10/17/2020 05:46:34 PM) (Source: BTHUSB) (EventID: 16) (User: )
Description: The mutual authentication between the local Bluetooth adapter and a device with Bluetooth adapter address (00:87:63:11:37:c2) failed.
 
Error: (10/17/2020 05:44:58 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: The server {B91D5831-B1BD-4608-8198-D72E155020F7} did not register with DCOM within the required timeout.
 
 
CodeIntegrity:
===================================
 
Date: 2020-10-29 12:33:26.8240000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-10-29 12:33:26.8130000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-10-29 12:18:21.2100000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-10-29 12:18:21.2060000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-10-29 12:17:03.0520000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-10-29 12:17:03.0470000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-10-29 12:14:55.1150000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-10-29 12:14:55.1110000Z
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
 
==================== Memory info =========================== 
 
BIOS: Dell Inc. 1.2.8 05/22/2019
Motherboard: Dell Inc. 01W6F7
Processor: Intel® Core™ i5-7200U CPU @ 2.50GHz
Percentage of memory in use: 59%
Total physical RAM: 8090.72 MB
Available physical RAM: 3314.68 MB
Total Virtual: 10426.97 MB
Available Virtual: 4179.77 MB
 
==================== Drives ================================
 
Drive c: (OS) (Fixed) (Total:917.5 GB) (Free:594.72 GB) NTFS
 
\\?\Volume{85b508d3-9ae3-44df-9bf5-ca54dfeda3fc}\ () (Fixed) (Total:0.84 GB) (Free:0.4 GB) NTFS
\\?\Volume{bb09d1f1-8b52-4ca4-b18c-0e8cdc6c4096}\ (Image) (Fixed) (Total:11.48 GB) (Free:0.53 GB) NTFS
\\?\Volume{8c0c6bda-6152-43b5-92c8-1b392f8d74df}\ (DELLSUPPORT) (Fixed) (Total:1.08 GB) (Free:0.53 GB) NTFS
\\?\Volume{539a2a82-f3b2-49ce-88a3-e1585339b179}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.42 GB) FAT32
 
==================== MBR & Partition Table ====================
 
==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 78E36D2B)
 
Partition: GPT.
 
==================== End of Addition.txt =======================

 


  • 0

Advertisements


#2
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,113 posts

Hi, Humayun_aftab_ahmad.

Welcome to Geeks to Go Forums. :)

I will be assisting you with your computer's issues. I am still in training and my fixes have to be approved by my instructor, so there may be a slight delay in my replies. Look at it as a good thing though, since you will have two people looking at your problem.

Please, adhere to the guidelines below, and then carefully follow, with the same order, all the instructions after:

1. Always ask before act! Do not continue if you are not sure, or if something unexpected happens!

2. Do not run any tools unless instructed to do so. Also, do not uninstall or install any software during the procedure, unless I ask you to do so.

3. Please, copy all the content of the required logs and paste it inside your post. Do not attach any log or other file, unless directed otherwise.

4. If your computer seems to start working normally, please don't abandon the topic. Even if your system is behaving normally, there may still be some malware remnants left over. Additionally, malware can re-infect the computer if some remnants are left. Therefore, please complete all requested steps to make sure any malware is successfully eradicated from your PC.

5. Logs from malware diagnostic or removal programs can take some time to get analyzed. Also, have in mind that all the experts here are volunteers and may not be available to assist when you post. Please, be patient, while I analyze your logs. I will be with you, as far as I can.

========================================================

I am currently reviewing your logs and will be back to you as soon as I can.


  • 0

#3
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,113 posts
Hi.

You have signs of KMSpico in your computer. This is used to illegally activate Microsoft's products, such as Windows operating system or Office. If your Windows operating system is not legally activated, then I will stop providing any assistance, until you legally activate it. If your Microsoft Office is not legally activated, have in mind that my instructions will ask you to remove KMSpico, and this means that Office will stop being activated, and therefore will stop working properly.
 
Please do the following:

1. Run Licensingdiag.exe
  • Press Windows icon on your Desktop, together with the letter R.
  • Type cmd, and press Ctrl + Shift + Enter to run Command Prompt as administrator.
  • Copy and paste the following command and press Enter:
Licensingdiag.exe -report %userprofile%\desktop\report.txt -log %userprofile%\desktop\repfiles.cab
  • After running the command, two files will appear on your desktop, report.txt and repfiles.cab. Please open the report.txt file in Notepad and copy and paste the contents here. The repfiles.cab is only a backup file and can be ignored for the time being.

  • 0

#4
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,113 posts

Do you still need assistance?


  • 0

#5
Humayun_aftab_ahmad

Humayun_aftab_ahmad

    New Member

  • Topic Starter
  • Member
  • Pip
  • 3 posts

I got this second hand with everything on it already so I don't know how it was activated but Ill do that. Hopefully its legal I guess.

 

I tried doing what you said but an error came up

 

It said

Error processing arguments.

Error code 0x80070057


  • 0

#6
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,113 posts
Hi.
 
Try this command instead:
  • Press Windows icon on your Desktop, together with the letter R.
  • Type cmd, and press Ctrl + Shift + Enter to run Command Prompt as administrator.
  • Copy and paste the following command and press Enter:
slmgr /dli
  • After running the command, you will get a report. Please take a screenshot of what you got and attach it in your next reply. Here is an article where you can see how do you take a screenshot with the snipping tool, in case you need it.

  • 0

#7
Humayun_aftab_ahmad

Humayun_aftab_ahmad

    New Member

  • Topic Starter
  • Member
  • Pip
  • 3 posts

Hi

 

Is this okay?

 

 

Attached Thumbnails

  • Capture.PNG

  • 0

#8
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,113 posts

Hi.

 

I thought you left the topic.

It seems that the problem is not regarding the operating system, but Microsoft Office Professional Plus 2013. My instructions will remove the KMS service you have running and probably the specific program will stop being activated. Please, move to the next steps, only if you agree with that. Otherwise, the topic will be closed.


==================================

1. P2P programs

You have these two P2P programs installed in your computer:

µTorrent
Popcorn Time

P2P programs form a direct conduit on to a computer. They have always been a target of malware writers and are increasingly so of late. P2P security measures are easily circumvented and if your P2P program is not configured correctly, you may be sharing more files than you realize. There have been cases where people's passwords, address books and other personal, private, and financial details have been exposed to the file sharing network by a badly configured program. If you don't uninstall them (recommended), your computer will probably get infected again, as soon as you use it again. But it is your computer and of course your decision.

  • If you decide to keep it, DON'T use it during the cleaning procedure.
  • If you decide to uninstall them, please do the following:

 

Uninstall P2P programs

  • Press the Windows Key + R.
  • Type appwiz.cpl in the Run box and click OK.
  • The Add/Remove Programs list will open. Locate the following programs in the list:
µTorrent
Popcorn Time
  • Select the above programs, one by one, and click Uninstall.
  • Restart the computer.

 

2. Registry Cleaners

Again, it is your PC so your choice, but also consider Microsoft support policy for the use of registry cleaning utilities:

https://support.micr...aning-utilities

If you keep CCleaner, at least don't use the registry cleaning option.


3. Notifications

Did you intentionally enable notifications from these sites?

hxxps://www.cartoonsons.com;
hxxps://www.fantrax.com;
hxxps://www.youtube.com;
hxxps://www1.putlockers.movie;
hxxps://yifymovieonline.com
hxxps://www1.thepiratebay3.to;

At least the last one, is used to illegally download movies, programs, games etc.


4. Search.yahoo.com

Did you intentionally set search.yahoo.com as your start page and search engine at Internet Explorer? Although it is a legitimate search engine, there are plenty of browser hijackers which will redirect the user’s search queries to Search.yahoo.com.


5. FRST fix

NOTICE: This script was written specifically for this user. Running it on another machine may cause damage to your operating system

  • Please select the entire contents of the code box below, from the "Start::" line to "End::", including both lines. Right-click and select "Copy ". No need to paste anything to anywhere.
Start::
CreateRestorePoint:
CloseProcesses:
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\Run: [uTorrent] => C:\Users\Life Properties\AppData\Roaming\uTorrent\uTorrent.exe [2113240 2020-09-17] (BitTorrent Inc -> BitTorrent Inc.)
Task: {021518C0-E3DE-4400-A28C-7750D3C9FFF3} - System32\Tasks\AutoPico Daily Restart => C:\Program Files\KMSpico\AutoPico.exe
S3 WinDivert1.1; C:\Program Files\KMSpico\WinDivert.sys [35376 2017-04-29] (Nemea Mjukvaruutveckling AB -> Basil Projects)
C:\Program Files\KMSpico
AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`28hfm [0]
SearchScopes: HKU\S-1-5-21-297103013-410330938-1392635958-1001 -> DefaultScope {25E82DEC-ABEF-4B94-A198-ED6121882FD2} URL =
IE trusted site: HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\webcompanion.com -> hxxp://webcompanion.com
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-297103013-410330938-1392635958-1001\...\StartupApproved\Run: => "Web Companion"
FirewallRules: [{31DE590F-E730-4A6D-8101-0A9FF9E97C61}] => (Allow) LPort=1688
FirewallRules: [{1652737D-B046-4E57-AEB8-18EF928F202E}] => (Allow) LPort=1688
EmptyTemp:
End::
  • Please right-click on FRST64 on your Desktop, to run it as administrator. When the tool opens, click "yes" to the disclaimer.
  • Press the Fix button once and wait.
  • FRST will process fixlist.txt
  • When finished, it will produce a log fixlog.txt on your Desktop.
  • Please post the log in your next reply.

  • 0

#9
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,113 posts

Hi.

 

Do you still assistance?


  • 0

#10
iMacg3

iMacg3

    GeekU PowerPC G3

  • GeekU Moderator
  • 1,921 posts

Due to lack of feedback, this topic has been closed.

If you need this topic reopened, please contact a staff member. This applies only to the original topic starter. Everyone else please begin a New Topic.


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP