Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

For Rkinner Please - thanks!


  • Please log in to reply

#1
rogerbid

rogerbid

    Member

  • Member
  • PipPipPip
  • 255 posts
Hello Ron,  Thank you for your PM, results of the tests below!
 
I appreciate your giving your time to this, please dont give it any priority, whenever oyu have amoment will be fine, thanks.
 
Best regards,
 
Roger
 
FRST Report:
 
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14-07-2021
Ran by User (administrator) on DESKTOP-AOS346J (16-07-2021 11:05:01)
Running from C:\Users\User\Downloads
Loaded Profiles: User
Platform: Windows 10 Home Version 20H2 19042.1083 (X64) Language: English (United States)
Default browser: Edge
Boot Mode: Normal
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\afwServ.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswEngSrv.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGSvc.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\avgToolsSvc.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGUI.exe <4>
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\wsc_proxy.exe
(Beiley Software -> Beiley Software Inc.) C:\Program Files (x86)\Handy Address Book\habook.exe
(Beiley Software, Inc. -> Beiley Software Inc.) C:\Program Files (x86)\Remind-Me\RemindMe.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler64.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_b8e01d9e8716d2a7\igfxCUIService.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_b8e01d9e8716d2a7\igfxEM.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_54b736e5be5b50b2\OneApp.IGCC.WinService.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_a086f01cc7be643a\IntelCpHDCPSvc.exe
(LAVASOFT SOFTWARE CANADA INC -> ) C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe
(LAVASOFT SOFTWARE CANADA INC -> Lavasoft) C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Users\User\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12105.1001.23.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(nordvpn s.a. -> ) C:\Users\User\AppData\Local\Programs\nordpass\resources\nordpass-background-app.exe
(nordvpn s.a. -> NordPass Team) C:\Users\User\AppData\Local\Programs\nordpass\NordPass.exe <3>
(TEFINCOM S.A. -> TEFINCOM S.A.) C:\Program Files\NordVPN\NordVPN.exe
(TEFINCOM S.A. -> TEFINCOM S.A.) C:\Program Files\NordVPN\nordvpn-service.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
 
==================== Registry (Whitelisted) ===================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM\...\Run: [WSVCUUpdateHelper.exe] => C:\Program Files\Wondershare\UniConverter\WSVCUUpdateHelper.exe [33960 2021-01-09] (Wondershare Technology Co.,Ltd -> )
HKLM\...\Run: [AVGUI.exe] => C:\Program Files\AVG\Antivirus\AvLaunch.exe [171320 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133216 2017-03-23] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [DelaypluginInstall] => C:\ProgramData\Wondershare\Video Converter Ultimate\DelayPluginI.exe
HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\Run: [NordVPN] => C:\Program Files\NordVPN\NordVPN.exe [277688 2021-06-09] (TEFINCOM S.A. -> TEFINCOM S.A.)
HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\Run: [Web Companion] => C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe [8520168 2021-07-07] (LAVASOFT SOFTWARE CANADA INC -> Lavasoft)
HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\Run: [electron.app.NordPass] => C:\Users\User\AppData\Local\Programs\nordpass\NordPass.exe [109776864 2021-07-13] (nordvpn s.a. -> NordPass Team)
HKLM\...\Windows x64\Print Processors\Canon MG3600 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCT.DLL [30208 2015-03-12] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG3600 series: C:\Windows\system32\CNMLMCT.DLL [406528 2015-03-12] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\91.0.4472.124\Installer\chrmstp.exe [2021-07-06] (Google LLC -> Google LLC)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Handy Address Book.lnk [2021-07-12]
ShortcutTarget: Handy Address Book.lnk -> C:\Program Files (x86)\Handy Address Book\habook.exe (Beiley Software -> Beiley Software Inc.)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RemindMe.lnk [2021-07-07]
ShortcutTarget: RemindMe.lnk -> C:\Program Files (x86)\Remind-Me\RemindMe.exe (Beiley Software, Inc. -> Beiley Software Inc.)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
 
==================== Scheduled Tasks (Whitelisted) ============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {1501C103-40E4-4029-BD8B-C562A6846391} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1821968 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {D07E74D5-1B5E-4DAE-B5E7-AD8343DB4232} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-07-06] (Google LLC -> Google LLC)
Task: {E73B9100-248B-4D07-8FDC-6948DFC5441B} - System32\Tasks\Antivirus Emergency Update => C:\Program Files\AVG\Antivirus\AvEmUpdate.exe [4950840 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {F37B4EBB-B7B1-4617-B9E0-2E2D11745779} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-07-06] (Google LLC -> Google LLC)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{5d7c2cd5-9a75-1ac5-6245-118f1c411193}: [NameServer] 103.86.96.100,103.86.99.100
Tcpip\..\Interfaces\{c5578e93-b331-40af-82cc-4429dd9c0c86}: [DhcpNameServer] 192.168.0.1
 
Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\User\AppData\Local\Microsoft\Edge\User Data\Default [2021-07-16]
 
FireFox:
========
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\ProgramData\Wondershare\Video Converter Ultimate\[email protected]_xpi => not found
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-06-19] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
 
Chrome: 
=======
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Default [2021-07-16]
CHR DefaultSearchURL: Default -> hxxps://www.bing.com/search?q={searchTerms}&pc=COS2&ptag=D070721-N0640AF30FAE38D3&form=CONBDF&conlogo=CT3334466
CHR DefaultSearchKeyword: Default -> bing®
CHR DefaultNewTabURL: Default -> hxxps://www.bing.com/chrome/newtab?pc=COS2&ptag=D070721-N0630AF30FAE38D3&form=CONMHP&conlogo=CT3334466
CHR DefaultSuggestURL: Default -> hxxp://api.bing.com/osjson.aspx?query={searchTerms}
CHR Extension: (Slides) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-07-06]
CHR Extension: (Sheets) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-07-06]
CHR Extension: (Google Docs Offline) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-07-06]
CHR Extension: (Chrome Web Store Payments) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-07-06]
CHR Extension: (Chrome Media Router) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-07-06]
CHR HKLM-x32\...\Chrome\Extension: [mfhcmdonhekjhfbjmeacdjbhlfgpjabp]
 
==================== Services (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 AVG Antivirus; C:\Program Files\AVG\Antivirus\AVGSvc.exe [625976 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Firewall; C:\Program Files\AVG\Antivirus\afwServ.exe [1381688 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Tools; C:\Program Files\AVG\Antivirus\avgToolsSvc.exe [374072 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S3 avgbIDSAgent; C:\Program Files\AVG\Antivirus\aswidsagent.exe [8297584 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AvgWscReporter; C:\Program Files\AVG\Antivirus\wsc_proxy.exe [109480 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 nordvpn-service; C:\Program Files\NordVPN\nordvpn-service.exe [277688 2021-06-09] (TEFINCOM S.A. -> TEFINCOM S.A.)
R2 WCAssistantService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe [28136 2021-07-07] (LAVASOFT SOFTWARE CANADA INC -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2106.6-0\NisSrv.exe [2665432 2021-07-10] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2106.6-0\MsMpEng.exe [136640 2021-07-10] (Microsoft Windows Publisher -> Microsoft Corporation)
 
===================== Drivers (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R1 avgArPot; C:\Windows\System32\drivers\avgArPot.sys [217056 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\Windows\System32\drivers\avgbidsdriver.sys [366704 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\Windows\System32\drivers\avgbidsh.sys [250464 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\Windows\System32\drivers\avgbuniv.sys [99440 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgElam; C:\Windows\System32\drivers\avgElam.sys [17344 2021-07-14] (Microsoft Windows Early Launch Anti-malware Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\Windows\System32\drivers\avgKbd.sys [41488 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgMonFlt; C:\Windows\System32\drivers\avgMonFlt.sys [182736 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgNetHub; C:\Windows\System32\drivers\avgNetHub.sys [524568 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\Windows\System32\drivers\avgRdr2.sys [108000 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\Windows\System32\drivers\avgRvrt.sys [83056 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\Windows\System32\drivers\avgSnx.sys [851344 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\Windows\System32\drivers\avgSP.sys [472064 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S2 avgStm; C:\Windows\System32\drivers\avgStm.sys [215536 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgVmm; C:\Windows\System32\drivers\avgVmm.sys [327696 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 NDivert; C:\Windows\System32\drivers\NDivert.sys [105184 2021-06-10] (TEFINCOM S.A. -> )
R3 nlwt; C:\Windows\system32\DRIVERS\nlwt.sys [39360 2021-07-07] (TEFINCOM S.A. -> WireGuard LLC)
R1 nordlwf; C:\Windows\system32\DRIVERS\nordlwf.sys [38608 2020-12-14] (TEFINCOM S.A. -> TEFINCOM S.A.)
R3 tapnordvpn; C:\Windows\System32\drivers\tapnordvpn.sys [44896 2020-06-09] (TEFINCOM S.A. -> The OpenVPN Project)
R3 TotRec8; C:\Windows\system32\drivers\TotRec8.sys [125568 2015-10-20] (High Criteria Inc -> High Criteria inc.)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49560 2021-07-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [425192 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [76008 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 MpKsldb52d56e; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{42DF4E21-1994-4E9E-A0E7-9413F97B27C3}\MpKslDrv.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One month (created) (Whitelisted) =========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2021-07-16 11:05 - 2021-07-16 11:05 - 000015325 _____ C:\Users\User\Downloads\FRST.txt
2021-07-16 11:04 - 2021-07-16 11:05 - 000000000 ____D C:\FRST
2021-07-16 11:04 - 2021-07-16 11:04 - 002300416 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
2021-07-16 11:04 - 2021-07-16 11:04 - 000000000 ____D C:\Users\User\Downloads\FRST-OlderVersion
2021-07-16 10:48 - 2021-07-16 10:48 - 000141282 _____ C:\Users\User\Desktop\DESKTOP-AOS346J.txt
2021-07-16 10:46 - 2021-07-16 10:47 - 000000837 _____ C:\Users\Public\Desktop\Speccy.lnk
2021-07-16 10:46 - 2021-07-16 10:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Speccy
2021-07-16 10:46 - 2021-07-16 10:46 - 000000000 ____D C:\Program Files\Speccy
2021-07-16 10:44 - 2021-07-16 10:44 - 008234296 _____ (Piriform Software Ltd) C:\Users\User\Downloads\spsetup132.exe
2021-07-16 10:19 - 2021-07-16 10:20 - 008474901 _____ (UserBenchmark.com) C:\Users\User\Downloads\UserBenchMark.exe
2021-07-14 17:56 - 2021-07-14 17:57 - 000000000 ____D C:\Windows\system32\Tasks\AVAST Software
2021-07-14 16:37 - 2021-07-14 16:37 - 000002075 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Internet Security.lnk
2021-07-14 16:37 - 2021-07-14 16:37 - 000002063 _____ C:\Users\Public\Desktop\AVG Internet Security.lnk
2021-07-14 16:37 - 2021-07-14 16:37 - 000000000 ____D C:\Users\User\AppData\Roaming\AVG
2021-07-14 16:37 - 2021-07-14 16:37 - 000000000 ____D C:\Users\User\AppData\Local\CEF
2021-07-14 16:37 - 2021-07-14 16:37 - 000000000 ____D C:\Users\User\AppData\Local\AVG
2021-07-14 16:36 - 2021-07-14 17:57 - 000003044 _____ C:\Windows\system32\Tasks\Antivirus Emergency Update
2021-07-14 16:36 - 2021-07-14 16:36 - 000851344 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgSnx.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000524568 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgNetHub.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000472064 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgSP.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000366704 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbidsdriver.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000340280 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\avgBoot.exe
2021-07-14 16:36 - 2021-07-14 16:36 - 000327696 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgVmm.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000250464 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbidsh.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000217056 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgArPot.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000215536 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgStm.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000182736 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgMonFlt.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000108000 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgRdr2.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000099440 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbuniv.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000083056 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgRvrt.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000041488 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgKbd.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000017344 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgElam.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000000000 ____D C:\Windows\system32\Tasks\AVG
2021-07-14 16:36 - 2021-07-14 16:36 - 000000000 ____D C:\Program Files\Common Files\AVG
2021-07-14 16:35 - 2021-07-14 16:36 - 000000000 ____D C:\ProgramData\AVG
2021-07-14 16:35 - 2021-07-14 16:35 - 000000000 ____D C:\Program Files\AVG
2021-07-14 16:34 - 2021-07-14 16:34 - 000262712 _____ (AVG Technologies CZ, s.r.o.) C:\Users\User\Downloads\avg_internet_security_setup.exe
2021-07-14 12:19 - 2021-07-14 16:52 - 000000000 ____D C:\Users\User\Documents\Steves action camera
2021-07-14 12:19 - 2021-07-14 16:49 - 000000000 ____D C:\Users\User\Documents\HOME LOAN files
2021-07-14 12:19 - 2021-07-14 16:47 - 000000000 ____D C:\Users\User\Documents\AVG Files
2021-07-14 12:19 - 2021-07-14 12:19 - 000000000 ____D C:\Users\User\Documents\Items from desktop
2021-07-14 12:19 - 2021-07-04 15:02 - 000013976 _____ C:\Users\User\Documents\PENSION PAYMENTS 2021.xlsx
2021-07-14 12:19 - 2021-07-03 17:27 - 000593809 _____ C:\Users\User\Documents\Calendar backup July 2021.bdy
2021-07-14 12:19 - 2021-07-03 15:26 - 000013472 _____ C:\Users\User\Documents\Medications Calendar.xlsx
2021-07-14 12:19 - 2021-05-31 09:54 - 000018191 _____ C:\Users\User\Documents\Book List - Phred.xlsx
2021-07-14 12:19 - 2021-03-08 16:02 - 000094645 _____ C:\Users\User\Documents\Passwords.xlsx
2021-07-14 12:19 - 2020-12-29 16:50 - 000065133 _____ C:\Users\User\Documents\Roger medical history Dec 2020.xlsx
2021-07-14 12:19 - 2020-09-27 09:42 - 000306930 _____ C:\Users\User\Documents\Rogers calendar 27th Sept.bdy
2021-07-14 12:19 - 2020-08-18 16:39 - 000094305 _____ C:\Users\User\Documents\Passwords x.xlsx
2021-07-14 12:19 - 2020-07-29 11:56 - 000013054 _____ C:\Users\User\Documents\Absences from home June 2020.xlsx
2021-07-14 12:19 - 2020-07-03 15:52 - 001331589 _____ C:\Users\User\Documents\Forums Feb 2020 2.xlsx
2021-07-14 12:19 - 2020-07-03 15:52 - 000013370 _____ C:\Users\User\Documents\for phred.xlsx
2021-07-14 12:19 - 2020-03-29 18:36 - 000700747 _____ C:\Users\User\Documents\Backup of Forums March 2020.xlsx
2021-07-14 12:19 - 2020-03-28 19:58 - 001329990 _____ C:\Users\User\Documents\Backup of Backup of Forums March 2020.xlk
2021-07-14 12:19 - 2020-03-10 14:24 - 054118646 _____ C:\Users\User\Documents\OPPO_Smartphone_ColorOS_6.0_User_Guide.pdf
2021-07-14 12:19 - 2019-12-11 13:11 - 000187791 _____ C:\Users\User\Documents\Mens Shed Members List.pdf
2021-07-14 12:19 - 2019-10-02 18:41 - 150535638 _____ C:\Users\User\Documents\Amelie's first bike ride.mp4
2021-07-14 12:19 - 2019-05-30 09:58 - 006378317 _____ C:\Users\User\Documents\Phreds camera manual.pdf
2021-07-14 12:19 - 2019-01-08 19:09 - 004903847 _____ C:\Users\User\Documents\Amazing video.MP4
2021-07-14 12:19 - 2018-10-24 19:21 - 000011849 _____ C:\Users\User\Documents\Overseas trips 2020.xlsx
2021-07-14 12:19 - 2017-12-23 13:24 - 000025219 _____ C:\Users\User\Documents\Christmas place names.xlsx
2021-07-14 12:19 - 2017-07-29 11:18 - 000015701 _____ C:\Users\User\Documents\heart diary.xlsx
2021-07-14 12:19 - 2016-04-26 17:35 - 000014934 _____ C:\Users\User\Documents\Software Purchases.xlsx
2021-07-14 12:19 - 2008-08-31 11:18 - 119611392 _____ C:\Users\User\Documents\Environment Arguments a la Boston Legal.mpg
2021-07-14 12:19 - 2004-05-01 12:20 - 066029488 _____ C:\Users\User\Documents\sandstorm.mpg
2021-07-14 12:18 - 2020-06-30 17:43 - 000262608 _____ C:\Users\User\Documents\Jayco log 30 June 2020.xlsx
2021-07-14 12:18 - 2019-06-05 13:58 - 000009097 _____ C:\Users\User\Documents\Important dates.xlsx
2021-07-14 12:18 - 2015-11-04 03:51 - 219549696 _____ C:\Users\User\Documents\Jungle Book.mpg
2021-07-14 12:18 - 2013-12-14 08:35 - 000636944 _____ C:\Users\User\Documents\inventory.xlsx
2021-07-14 09:41 - 2021-07-14 09:41 - 000000000 ____D C:\Users\User\AppData\Roaming\AVS4YOU
2021-07-14 09:40 - 2021-07-14 09:40 - 000000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AVS4YOU
2021-07-14 09:38 - 2021-07-14 09:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU
2021-07-14 09:38 - 2021-07-14 09:40 - 000000000 ____D C:\Program Files (x86)\AVS4YOU
2021-07-14 09:38 - 2021-07-14 09:39 - 000000000 ____D C:\ProgramData\AVS4YOU
2021-07-14 09:38 - 2017-12-18 16:35 - 001006064 _____ (The OpenSSL Project, hxxp://www.openssl.org/) C:\Windows\SysWOW64\libeay32.dll
2021-07-14 09:29 - 2021-07-14 09:30 - 284497752 _____ (Online Media Technologies Ltd. ) C:\Users\User\Downloads\AVSInstallPack_(1).exe
2021-07-13 21:00 - 2021-07-13 21:00 - 000001367 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\filezilla.lnk
2021-07-12 21:45 - 2021-07-12 21:45 - 000125224 _____ C:\Users\User\Documents\BIKES 2021 7 July.xlsx
2021-07-12 18:38 - 2021-07-12 18:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Handy Address Book
2021-07-12 18:38 - 2021-07-12 18:38 - 000000000 ____D C:\Program Files (x86)\Handy Address Book
2021-07-12 17:34 - 2021-07-12 17:35 - 000799384 _____ C:\Users\User\Downloads\addrbk80.exe
2021-07-12 17:29 - 2021-07-12 17:29 - 000000595 _____ C:\Users\User\Downloads\license.txt
2021-07-11 22:22 - 2021-07-12 18:42 - 000000000 ____D C:\Users\User\Documents\Handy Address Book
2021-07-11 09:35 - 2021-07-11 09:35 - 000000000 ____D C:\Users\User\AppData\Roaming\TotalRecorder
2021-07-11 09:33 - 2021-07-11 09:33 - 005108560 _____ C:\Users\User\Downloads\tr86se.exe
2021-07-11 09:33 - 2021-07-11 09:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Recorder
2021-07-11 09:33 - 2021-07-11 09:33 - 000000000 ____D C:\Program Files (x86)\HighCriteria
2021-07-11 09:33 - 2015-10-20 20:57 - 000125568 _____ (High Criteria inc.) C:\Windows\system32\Drivers\TotRec8.sys
2021-07-11 09:27 - 2021-07-11 09:27 - 000000000 ____D C:\Users\User\AppData\Roaming\GoldWave
2021-07-11 09:27 - 2021-07-11 09:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GoldWave
2021-07-11 09:27 - 2021-07-11 09:27 - 000000000 ____D C:\Program Files\GoldWave
2021-07-11 09:26 - 2021-07-11 09:26 - 016979504 _____ (GoldWave Inc.) C:\Users\User\Downloads\InstallGoldWave655.exe
2021-07-10 15:20 - 2021-07-10 15:20 - 000000000 ____D C:\ProgramData\temp
2021-07-09 13:41 - 2021-07-16 10:41 - 000000000 ____D C:\Users\User\AppData\Local\CrashDumps
2021-07-08 17:52 - 2021-07-08 17:57 - 000000000 ____D C:\Users\User\Documents\ConvertXToDVD
2021-07-08 17:44 - 2021-07-16 09:46 - 000001059 _____ C:\Users\User\AppData\Roaming\vso_ts_preview.xml
2021-07-08 17:44 - 2012-11-21 20:16 - 000626688 _____ (On2.com) C:\Windows\SysWOW64\vp7vfw.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000273408 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\Pncrt.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000217127 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\drv43260.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000208935 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\drv33260.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000176165 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\drv23260.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000102439 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\sipr3260.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000065602 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\cook3260.dll
2021-07-08 17:43 - 2021-07-08 17:43 - 019946624 _____ (VSO-Software ) C:\Users\User\Downloads\vsoConvertXtoDVD4_setup-avangate_588.exe
2021-07-08 17:37 - 2021-07-08 17:37 - 000000000 ____D C:\Users\User\AppData\Roaming\CRL
2021-07-08 16:46 - 2021-07-08 17:47 - 000000000 ____D C:\Users\User\Documents\ConvertXtoDVD_Resources
2021-07-08 16:45 - 2021-07-16 09:46 - 000000000 ____D C:\Users\User\AppData\Roaming\VSO
2021-07-08 16:45 - 2021-07-08 17:51 - 000099384 _____ C:\Users\User\AppData\Roaming\inst.exe
2021-07-08 16:45 - 2021-07-08 17:51 - 000082816 _____ (VSO Software) C:\Users\User\AppData\Roaming\pcouffin.sys
2021-07-08 16:45 - 2021-07-08 17:51 - 000007859 _____ C:\Users\User\AppData\Roaming\pcouffin.cat
2021-07-08 16:45 - 2021-07-08 17:51 - 000000000 ____D C:\ProgramData\VSO
2021-07-08 16:45 - 2021-07-08 17:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VSO
2021-07-08 16:45 - 2021-07-08 17:51 - 000000000 ____D C:\Program Files (x86)\VSO
2021-07-08 16:44 - 2021-07-08 16:44 - 038112216 _____ (VSO Software ) C:\Users\User\Downloads\vsoConvertXtoDVD7_setup.exe
2021-07-08 15:04 - 2021-07-08 15:04 - 000001067 _____ C:\Users\User\Desktop\Downloaded UniConverter.lnk
2021-07-08 14:39 - 2021-07-14 10:22 - 000000000 ____D C:\Wondershare UniConverter
2021-07-08 14:39 - 2021-07-08 14:39 - 000000000 ____D C:\Program Files (x86)\WondershareUpdate
2021-07-08 14:38 - 2021-07-08 14:38 - 000000949 _____ C:\Users\Public\Desktop\Wondershare UniConverter.lnk
2021-07-08 14:38 - 2021-07-08 14:38 - 000000000 ____D C:\Users\User\AppData\Roaming\TransferSupport
2021-07-08 14:38 - 2021-07-08 14:38 - 000000000 ____D C:\Program Files\Wondershare
2021-07-08 14:37 - 2021-07-08 14:38 - 000000000 ____D C:\Users\Public\Documents\Wondershare
2021-07-08 14:36 - 2021-07-08 14:36 - 001137952 _____ C:\Users\User\Downloads\video-converter-ultimate_setup_full975.exe
2021-07-08 14:33 - 2021-07-08 14:33 - 000000000 ____D C:\Users\User\.cache
2021-07-08 12:31 - 2021-07-08 14:38 - 000000000 ____D C:\Users\User\AppData\Roaming\Wondershare
2021-07-08 12:31 - 2021-07-08 12:31 - 000000000 ____D C:\Wondershare Video Converter Pro
2021-07-08 12:31 - 2021-07-08 12:31 - 000000000 ____D C:\ProgramData\GraphicsType
2021-07-08 12:29 - 2021-07-16 10:03 - 000000000 ____D C:\Users\User\AppData\Local\D3DSCache
2021-07-08 12:29 - 2021-07-08 12:29 - 000000000 ____D C:\Users\User\Documents\Wondershare Video Converter Pro
2021-07-08 12:29 - 2021-07-08 12:29 - 000000000 ____D C:\Users\User\AppData\Roaming\Wondershare Video Converter Pro
2021-07-08 12:28 - 2021-07-14 10:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2021-07-08 12:28 - 2021-07-14 10:19 - 000000000 ____D C:\Program Files (x86)\Wondershare
2021-07-08 12:28 - 2021-07-08 14:38 - 000000000 ____D C:\Users\User\AppData\Local\Wondershare
2021-07-08 12:28 - 2021-07-08 14:38 - 000000000 ____D C:\ProgramData\Wondershare
2021-07-08 12:28 - 2021-07-08 12:31 - 000000000 ____D C:\ProgramData\Wondershare Video Converter Pro
2021-07-08 12:28 - 2021-07-08 12:28 - 000000000 ____D C:\Users\User\Documents\Wondershare MediaServer
2021-07-08 12:28 - 2015-02-27 14:38 - 000721263 _____ () C:\Windows\SysWOW64\WSCM64.dll
2021-07-08 12:28 - 2015-02-27 14:38 - 000214528 _____ () C:\Windows\SysWOW64\WSCM32.dll
2021-07-08 12:27 - 2021-07-08 12:28 - 058497488 _____ (Wondershare Software ) C:\Users\User\Downloads\video-converter-pro_full50.exe
2021-07-08 12:23 - 2021-07-08 12:23 - 001113256 _____ C:\Users\User\Downloads\filmora-idco_setup_full1901 (1).exe
2021-07-08 12:22 - 2021-07-08 12:22 - 001113256 _____ C:\Users\User\Downloads\filmora-idco_setup_full1901.exe
2021-07-08 08:53 - 2021-07-08 08:53 - 000011351 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-07-07 18:40 - 2021-07-07 18:40 - 000002209 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belarc Advisor.lnk
2021-07-07 18:40 - 2021-07-07 18:40 - 000000000 ____D C:\Program Files (x86)\Belarc
2021-07-07 18:39 - 2021-07-07 18:39 - 003832112 _____ C:\Users\User\Downloads\advisorinstaller.exe
2021-07-07 10:20 - 2011-02-17 13:37 - 000974848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70.dll
2021-07-07 10:20 - 2011-02-17 13:37 - 000487424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp70.dll
2021-07-07 10:20 - 2011-02-17 13:37 - 000344064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr70.dll
2021-07-07 10:20 - 2010-05-11 13:17 - 000024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3a.dll
2021-07-07 10:09 - 2021-07-13 21:10 - 000000000 ____D C:\Users\User\AppData\Roaming\FileZilla
2021-07-07 10:09 - 2021-07-13 21:03 - 000000000 ____D C:\Users\User\AppData\Local\FileZilla
2021-07-07 10:08 - 2021-07-07 10:08 - 000000000 ____D C:\Program Files\FileZilla FTP Client
2021-07-07 10:02 - 2021-07-07 10:02 - 000000000 ____D C:\Users\User\AppData\Roaming\Lavasoft
2021-07-07 10:02 - 2021-07-07 10:02 - 000000000 ____D C:\Users\User\AppData\Local\Lavasoft
2021-07-07 10:02 - 2021-07-07 10:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2021-07-07 10:02 - 2021-07-07 10:02 - 000000000 ____D C:\ProgramData\Lavasoft
2021-07-07 10:02 - 2021-07-07 10:02 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2021-07-07 10:00 - 2021-07-07 10:01 - 011402200 _____ (Tim Kosse) C:\Users\User\Downloads\FileZilla_3.54.1_win64_sponsored-setup.exe
2021-07-07 09:38 - 2021-07-16 10:38 - 000000000 ____D C:\Users\User\AppData\Roaming\NordPass
2021-07-07 09:38 - 2021-07-08 08:39 - 000000000 ____D C:\Users\User\AppData\Local\nordpass-updater
2021-07-07 09:38 - 2021-07-07 10:21 - 000000000 ____D C:\ProgramData\Package Cache
2021-07-07 09:38 - 2021-07-07 09:43 - 000000000 ____D C:\Users\User\AppData\Local\NordVPN
2021-07-07 09:38 - 2021-07-07 09:38 - 000039360 _____ (WireGuard LLC) C:\Windows\system32\Drivers\nlwt.sys
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NordSec
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\ProgramData\NordVPN
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NordSec
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\Program Files\NordVPN network TUN
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\Program Files\NordVPN
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\Program Files (x86)\NordVPN network TAP
2021-07-07 09:38 - 2021-06-10 12:10 - 000105184 _____ C:\Windows\system32\Drivers\NDivert.sys
2021-07-07 09:38 - 2020-12-14 11:21 - 000038608 _____ (TEFINCOM S.A.) C:\Windows\system32\Drivers\nordlwf.sys
2021-07-07 09:37 - 2021-07-07 09:37 - 023910520 _____ (TEFINCOM S.A. ) C:\Users\User\Downloads\NordVPNSetup.exe
2021-07-07 09:25 - 2021-07-07 10:35 - 000000000 ____D C:\Users\User\AppData\Roaming\Remind-Me
2021-07-07 09:24 - 2021-07-07 09:24 - 002505896 _____ C:\Users\User\Downloads\rmndme_gsync91.exe
2021-07-07 09:24 - 2021-07-07 09:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Remind-Me
2021-07-07 09:24 - 2021-07-07 09:24 - 000000000 ____D C:\Program Files (x86)\Remind-Me
2021-07-07 09:21 - 2021-07-07 09:21 - 001033192 _____ C:\Users\User\Downloads\addrbk_gsync80.exe
2021-07-07 09:20 - 2021-07-12 18:42 - 000000000 ____D C:\Users\User\AppData\Roaming\Handy Address Book
2021-07-07 09:20 - 2021-07-08 08:38 - 000000000 ____D C:\ProgramData\GrebleSoft
2021-07-07 09:18 - 2021-07-07 09:18 - 000000000 ____D C:\Program Files\Reference Assemblies
2021-07-07 09:18 - 2021-07-07 09:18 - 000000000 ____D C:\Program Files\MSBuild
2021-07-07 09:18 - 2021-07-07 09:18 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2021-07-07 09:18 - 2021-07-07 09:18 - 000000000 ____D C:\Program Files (x86)\MSBuild
2021-07-06 18:16 - 2021-07-13 07:32 - 000426816 _____ C:\UkLog.dat
2021-07-06 17:28 - 2021-07-06 17:32 - 000000000 ___RD C:\Users\User\Documents\Address Book
2021-07-06 16:50 - 2021-07-06 16:50 - 000000000 ___HD C:\ProgramData\CanonBJ
2021-07-06 16:50 - 2015-03-12 05:00 - 000406528 _____ (CANON INC.) C:\Windows\system32\CNMLMCT.DLL
2021-07-06 16:32 - 2021-07-06 16:32 - 000000751 _____ C:\Users\User\Desktop\Documents.lnk
2021-07-06 12:10 - 2021-07-06 12:10 - 000000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2021-07-06 12:04 - 2021-07-13 21:04 - 000000000 ____D C:\Users\User\AppData\Roaming\vlc
2021-07-06 12:04 - 2021-07-06 12:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2021-07-06 12:04 - 2021-07-06 12:04 - 000000000 ____D C:\Program Files\VideoLAN
2021-07-06 12:03 - 2021-07-06 12:03 - 042762464 _____ C:\Users\User\Downloads\vlc-3.0.16-win64.exe
2021-07-06 12:02 - 2021-07-14 17:57 - 000003346 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2021-07-06 12:02 - 2021-07-14 17:57 - 000003122 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2021-07-06 12:02 - 2021-07-06 12:02 - 000002323 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-07-06 12:02 - 2021-07-06 12:02 - 000000000 ____D C:\Program Files\Google
2021-07-06 12:02 - 2021-07-06 12:02 - 000000000 ____D C:\Program Files (x86)\Google
2021-07-06 12:01 - 2021-07-06 17:34 - 000000000 ____D C:\Users\User\AppData\Local\Google
2021-07-06 12:01 - 2021-07-06 12:01 - 001310832 _____ (Google LLC) C:\Users\User\Downloads\ChromeSetup.exe
2021-07-06 12:01 - 2021-07-06 12:01 - 000002752 _____ C:\Users\User\Desktop\Microsoft Word 2010.lnk
2021-07-06 12:01 - 2021-07-06 12:01 - 000002714 _____ C:\Users\User\Desktop\Microsoft Excel 2010.lnk
2021-07-06 11:55 - 2021-07-06 11:55 - 000000000 ____D C:\Windows\PCHEALTH
2021-07-06 11:55 - 2021-07-06 11:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2021-07-06 11:54 - 2021-07-06 11:55 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 __RHD C:\MSOCache
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 ____D C:\Windows\system32\Tasks\OfficeSoftwareProtectionPlatform
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 ____D C:\Windows\SHELLNEW
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 ____D C:\Users\User\AppData\Local\Microsoft Help
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 ____D C:\Program Files\Microsoft Office
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2021-07-04 09:33 - 2021-07-06 15:44 - 000000000 ____D C:\Windows\Panther
2021-07-03 16:32 - 2021-07-03 16:32 - 002371072 _____ C:\Windows\system32\rdpnano.dll
2021-07-03 16:32 - 2021-07-03 16:32 - 002260992 _____ C:\Windows\system32\TextInputMethodFormatter.dll
2021-07-03 16:32 - 2021-07-03 16:32 - 001823304 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2021-07-03 16:32 - 2021-07-03 16:32 - 001393504 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2021-07-03 16:32 - 2021-07-03 16:32 - 001314128 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2021-07-03 16:32 - 2021-07-03 16:32 - 000570880 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2021-07-03 16:32 - 2021-07-03 16:32 - 000452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2021-07-03 16:32 - 2021-07-03 16:32 - 000097792 _____ C:\Windows\system32\Drivers\cimfs.sys
2021-07-03 16:32 - 2021-07-03 16:32 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\wscui.cpl
2021-07-03 16:32 - 2021-07-03 16:32 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscui.cpl
2021-07-03 16:32 - 2021-07-03 16:32 - 000060928 _____ C:\Windows\system32\runexehelper.exe
2021-07-03 16:23 - 2021-07-03 16:23 - 000000000 ____D C:\ProgramData\Intel
2021-07-03 16:13 - 2021-07-03 16:13 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-07-03 16:13 - 2021-07-03 16:13 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2021-07-03 16:13 - 2021-07-03 16:13 - 001864192 _____ (The ICU Project) C:\Windows\SysWOW64\icu.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 001687040 _____ C:\Windows\system32\libcrypto.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 001333760 _____ C:\Windows\SysWOW64\TextInputMethodFormatter.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000729600 _____ (Microsoft Corporation) C:\Windows\system32\hhctrl.ocx
2021-07-03 16:13 - 2021-07-03 16:13 - 000700928 _____ C:\Windows\system32\FsNVSDeviceSource.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000595968 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2021-07-03 16:13 - 2021-07-03 16:13 - 000581120 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr
2021-07-03 16:13 - 2021-07-03 16:13 - 000575488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hhctrl.ocx
2021-07-03 16:13 - 2021-07-03 16:13 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PhotoScreensaver.scr
2021-07-03 16:13 - 2021-07-03 16:13 - 000469504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appwiz.cpl
2021-07-03 16:13 - 2021-07-03 16:13 - 000468440 _____ C:\Windows\SysWOW64\WindowManagementAPI.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000446976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmsys.cpl
2021-07-03 16:13 - 2021-07-03 16:13 - 000304128 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2021-07-03 16:13 - 2021-07-03 16:13 - 000234496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2021-07-03 16:13 - 2021-07-03 16:13 - 000178688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\intl.cpl
2021-07-03 16:13 - 2021-07-03 16:13 - 000170496 _____ (Microsoft Corporation) C:\Windows\system32\VBICodec.ax
2021-07-03 16:13 - 2021-07-03 16:13 - 000135168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VBICodec.ax
2021-07-03 16:13 - 2021-07-03 16:13 - 000100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncpa.cpl
2021-07-03 16:13 - 2021-07-03 16:13 - 000095744 _____ C:\Windows\system32\VirtualMonitorManager.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2021-07-03 16:13 - 2021-07-03 16:13 - 000072704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2021-07-03 16:13 - 2021-07-03 16:13 - 000067072 _____ C:\Windows\system32\BWContextHandler.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000053760 _____ C:\Windows\SysWOW64\BWContextHandler.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000039936 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 002260480 _____ (The ICU Project) C:\Windows\system32\icu.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 002254336 _____ C:\Windows\system32\dwmscene.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 001163776 _____ C:\Windows\system32\MBR2GPT.EXE
2021-07-03 16:12 - 2021-07-03 16:12 - 000707016 _____ C:\Windows\system32\TextShaping.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000657464 _____ C:\Windows\system32\WindowManagementAPI.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000611952 _____ C:\Windows\SysWOW64\TextShaping.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000563712 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2021-07-03 16:12 - 2021-07-03 16:12 - 000544768 _____ (Microsoft Corporation) C:\Windows\system32\mmsys.cpl
2021-07-03 16:12 - 2021-07-03 16:12 - 000455168 _____ C:\Windows\system32\ssdm.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2021-07-03 16:12 - 2021-07-03 16:12 - 000363520 _____ C:\Windows\system32\Windows.Internal.UI.Shell.WindowTabManager.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000330752 _____ C:\Windows\SysWOW64\ssdm.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000306688 _____ C:\Windows\system32\HeatCore.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000287232 _____ C:\Windows\system32\CoreMas.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000272384 _____ C:\Windows\system32\TpmTool.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000266240 _____ C:\Windows\SysWOW64\Windows.Internal.UI.Shell.WindowTabManager.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2021-07-03 16:12 - 2021-07-03 16:12 - 000240640 _____ C:\Windows\SysWOW64\CoreMas.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000238592 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl
2021-07-03 16:12 - 2021-07-03 16:12 - 000235520 _____ C:\Windows\SysWOW64\HeatCore.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000231248 _____ C:\Windows\system32\containerdevicemanagement.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000223744 _____ C:\Windows\SysWOW64\TpmTool.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000190976 _____ C:\Windows\system32\BthpanContextHandler.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2021-07-03 16:12 - 2021-07-03 16:12 - 000165888 _____ C:\Windows\system32\DataStoreCacheDumpTool.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000152064 _____ C:\Windows\system32\EoAExperiences.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000102912 _____ (Microsoft Corporation) C:\Windows\system32\ncpa.cpl
2021-07-03 16:12 - 2021-07-03 16:12 - 000089088 _____ C:\Windows\system32\windows.applicationmodel.conversationalagent.proxystub.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000074240 _____ C:\Windows\system32\rdsxvmaudio.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000073216 _____ C:\Windows\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000048640 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000013312 _____ C:\Windows\system32\agentactivationruntimestarter.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000010752 _____ C:\Windows\SysWOW64\agentactivationruntimestarter.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000001370 _____ C:\Windows\system32\ThirdPartyNoticesBySHS.txt
2021-07-03 16:07 - 2021-07-03 16:07 - 000000000 ____D C:\Users\User\AppData\Local\Comms
2021-07-03 16:06 - 2021-07-16 10:36 - 000000000 __SHD C:\Users\User\IntelGraphicsProfiles
2021-07-03 16:06 - 2021-07-16 10:36 - 000000000 ____D C:\Intel
2021-07-03 16:06 - 2021-07-03 16:07 - 000000000 ____D C:\Users\User\AppData\Local\Intel
2021-07-03 16:06 - 2021-07-03 16:06 - 000000000 ____D C:\Users\User\AppData\LocalLow\Intel
2021-07-03 16:06 - 2021-07-03 16:06 - 000000000 _____ C:\Windows\system32\GfxValDisplayLog.bin
2021-07-03 16:05 - 2021-07-13 21:07 - 000000000 ____D C:\Users\User\AppData\Local\PlaceholderTileLogoFolder
2021-07-03 16:05 - 2021-07-03 16:05 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-07-03 16:05 - 2020-09-11 11:36 - 000305992 _____ C:\Windows\system32\libmfxhw64.dll
2021-07-03 16:05 - 2020-09-11 11:36 - 000254520 _____ C:\Windows\SysWOW64\libmfxhw32.dll
2021-07-03 16:05 - 2020-09-11 11:36 - 000171472 _____ (Intel Corporation) C:\Windows\system32\intel_gfx_api-x64.dll
2021-07-03 16:05 - 2020-09-11 11:36 - 000146752 _____ (Intel Corporation) C:\Windows\SysWOW64\intel_gfx_api-x86.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 026676016 _____ (Intel Corporation) C:\Windows\system32\mfxplugin64_hw.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 013519664 _____ (Intel Corporation) C:\Windows\SysWOW64\mfxplugin32_hw.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 001790192 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2021-07-03 16:05 - 2020-09-11 11:35 - 001790192 _____ C:\Windows\system32\vulkaninfo.exe
2021-07-03 16:05 - 2020-09-11 11:35 - 001386224 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2021-07-03 16:05 - 2020-09-11 11:35 - 001386224 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2021-07-03 16:05 - 2020-09-11 11:35 - 001096800 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 001096800 _____ C:\Windows\system32\vulkan-1.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000949856 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000949856 _____ C:\Windows\SysWOW64\vulkan-1.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000507696 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000462640 _____ C:\Windows\system32\ze_loader.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000370480 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000148784 _____ C:\Windows\system32\ze_validation_layer.dll
2021-07-03 16:04 - 2021-07-14 17:57 - 000002862 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2759736083-2625989169-3022962864-1001
2021-07-03 16:04 - 2021-07-13 16:14 - 000000000 ___RD C:\Users\User\OneDrive
2021-07-03 16:03 - 2021-07-03 16:04 - 000000000 ____D C:\Windows\system32\MRT
2021-07-03 16:03 - 2021-07-03 16:03 - 000000000 ___HD C:\$WinREAgent
2021-07-03 16:00 - 2021-07-13 21:07 - 000000000 ____D C:\Users\User\AppData\Local\Packages
2021-07-03 16:00 - 2021-07-13 16:14 - 000002380 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-07-03 16:00 - 2021-07-11 09:43 - 000000000 ____D C:\Users\User\AppData\Local\VirtualStore
2021-07-03 16:00 - 2021-07-03 16:07 - 000000000 ____D C:\Users\User\AppData\Local\Publishers
2021-07-03 16:00 - 2021-07-03 16:00 - 000000020 ___SH C:\Users\User\ntuser.ini
2021-07-03 16:00 - 2021-07-03 16:00 - 000000000 ___RD C:\Users\User\3D Objects
2021-07-03 16:00 - 2021-07-03 16:00 - 000000000 ____D C:\Users\User\AppData\Roaming\Adobe
2021-07-03 16:00 - 2021-07-03 16:00 - 000000000 ____D C:\Users\User\AppData\Local\ConnectedDevicesPlatform
2021-07-03 15:39 - 2021-07-16 10:41 - 000840954 _____ C:\Windows\system32\PerfStringBackup.INI
2021-07-03 15:35 - 2021-07-03 15:35 - 000000000 _SHDL C:\Documents and Settings
2021-07-03 15:33 - 2021-07-16 10:36 - 000008192 ___SH C:\DumpStack.log.tmp
2021-07-03 15:33 - 2021-07-14 17:57 - 000002858 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2759736083-2625989169-3022962864-500
2021-07-03 15:33 - 2021-07-03 15:33 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
 
==================== One month (modified) ==================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2021-07-16 10:41 - 2019-12-07 19:13 - 000000000 ____D C:\Windows\INF
2021-07-16 10:38 - 2019-12-07 19:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-07-16 10:36 - 2020-11-19 17:30 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-07-16 10:36 - 2020-11-19 17:30 - 000000000 ____D C:\Windows\system32\SleepStudy
2021-07-16 10:03 - 2019-12-07 19:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-07-16 10:03 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\AppReadiness
2021-07-14 17:57 - 2020-11-19 17:32 - 000003408 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-07-14 17:57 - 2020-11-19 17:32 - 000003184 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-07-14 16:36 - 2019-12-07 19:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2021-07-14 09:34 - 2019-12-07 19:03 - 000524288 _____ C:\Windows\system32\config\BBI
2021-07-10 19:55 - 2020-11-19 17:30 - 000395272 _____ C:\Windows\system32\FNTCACHE.DAT
2021-07-10 09:19 - 2020-11-19 17:30 - 000000000 ____D C:\Windows\system32\Drivers\wd
2021-07-10 09:16 - 2020-11-19 17:32 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-07-08 12:20 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\bcastdvr
2021-07-08 08:55 - 2019-12-07 19:03 - 000000000 ____D C:\Windows\CbsTemp
2021-07-06 16:03 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\NDF
2021-07-06 12:15 - 2019-12-07 19:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-07-04 10:10 - 2019-12-07 19:14 - 000000000 ____D C:\Program Files\Windows Defender
2021-07-04 10:09 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\appcompat
2021-07-04 10:04 - 2020-11-19 17:33 - 000000000 ____D C:\ProgramData\Packages
2021-07-04 09:32 - 2019-12-07 19:14 - 000028672 _____ C:\Windows\system32\config\BCD-Template
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\oobe
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SystemResources
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\setup
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\oobe
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\Dism
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\Provisioning
2021-07-03 16:22 - 2019-12-07 19:52 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2021-07-03 16:22 - 2019-12-07 19:52 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2021-07-03 16:22 - 2019-12-07 19:51 - 000000000 ____D C:\Windows\OCR
2021-07-03 16:22 - 2019-12-07 19:50 - 000000000 ____D C:\Windows\system32\OpenSSH
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___SD C:\Windows\SysWOW64\F12
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___SD C:\Windows\SysWOW64\DiagSvcs
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___SD C:\Windows\system32\UNP
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___SD C:\Windows\system32\F12
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___RD C:\Windows\PrintDialog
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\PerceptionSimulation
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\lv-LV
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\Keywords
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\et-EE
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\Com
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\AdvancedInstallers
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\WinBioPlugIns
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\SystemResetPlatform
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\Sysprep
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\PerceptionSimulation
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\migwiz
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\lv-LV
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\lt-LT
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\Keywords
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\et-EE
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\es-MX
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\Com
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\AdvancedInstallers
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\ShellExperiences
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\ShellComponents
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\IME
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\DiagTrack
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Program Files\Common Files\System
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2021-07-03 16:22 - 2019-12-07 19:03 - 000000000 ____D C:\Windows\servicing
2021-07-03 16:15 - 2019-12-07 19:52 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\OEMDefaultAssociations.dll
2021-07-03 16:12 - 2020-11-19 17:32 - 002877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2021-07-03 16:00 - 2020-11-19 17:33 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-07-03 15:38 - 2019-12-07 19:14 - 000000000 ____D C:\ProgramData\USOPrivate
2021-07-03 15:37 - 2019-12-07 19:50 - 000000000 ____D C:\Windows\system32\FxsTmp
2021-07-03 15:35 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\ServiceState
 
==================== Files in the root of some directories ========
 
2021-07-08 16:45 - 2021-07-08 17:51 - 000099384 _____ () C:\Users\User\AppData\Roaming\inst.exe
2021-07-08 16:45 - 2021-07-08 17:51 - 000007859 _____ () C:\Users\User\AppData\Roaming\pcouffin.cat
2021-07-08 16:45 - 2021-07-08 17:51 - 000001167 _____ () C:\Users\User\AppData\Roaming\pcouffin.inf
2021-07-08 16:45 - 2021-07-08 17:51 - 000000055 _____ () C:\Users\User\AppData\Roaming\pcouffin.log
2021-07-08 16:45 - 2021-07-08 17:51 - 000082816 _____ (VSO Software) C:\Users\User\AppData\Roaming\pcouffin.sys
2021-07-08 17:44 - 2021-07-16 09:46 - 000001059 _____ () C:\Users\User\AppData\Roaming\vso_ts_preview.xml
 
==================== SigCheck ============================
 
(There is no automatic fix for files that do not pass verification.)
 
==================== End of FRST.txt ========================
 
 
Addition.txt file:
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-07-2021
Ran by User (16-07-2021 11:06:46)
Running from C:\Users\User\Downloads
Windows 10 Home Version 20H2 19042.1083 (X64) (2021-07-03 05:35:17)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
 
(If an entry is included in the fixlist, it will be removed.)
 
Administrator (S-1-5-21-2759736083-2625989169-3022962864-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2759736083-2625989169-3022962864-503 - Limited - Disabled)
Guest (S-1-5-21-2759736083-2625989169-3022962864-501 - Limited - Disabled)
User (S-1-5-21-2759736083-2625989169-3022962864-1001 - Administrator - Enabled) => C:\Users\User
WDAGUtilityAccount (S-1-5-21-2759736083-2625989169-3022962864-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Disabled - Up to date) {18A975F9-A60C-37D8-E30B-4BEF31AD3411}
FW: AVG Antivirus (Disabled) {2092F4DC-EC63-3680-C854-E2DACF7E736A}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
AVG Internet Security (HKLM-x32\...\AVG Antivirus) (Version: 21.5.3185 - AVG Technologies)
AVS Audio Converter 9.0.1 (HKLM-x32\...\AVS Audio Converter_is1) (Version: 9.0.1.590 - Online Media Technologies Ltd.)
AVS Audio Editor 9.0.1 (HKLM-x32\...\AVS Audio Editor_is1) (Version: 9.0.1.530 - Online Media Technologies Ltd.)
AVS Disc Creator 6.1.3 (HKLM-x32\...\AVS Disc Creator_is1) (Version: 6.1.3.553 - Online Media Technologies Ltd.)
AVS Document Converter 4.2.1 (HKLM-x32\...\AVS Document Converter_is1) (Version: 4.2.1.266 - Online Media Technologies Ltd.)
AVS Image Converter 5.2.1 (HKLM-x32\...\AVS Image Converter_is1) (Version: 5.2.1.300 - Online Media Technologies Ltd.)
AVS Media Player 5.0.1 (HKLM-x32\...\AVS Media Player_is1) (Version: 5.0.1.130 - Online Media Technologies Ltd.)
AVS Photo Editor 3.2.1 (HKLM-x32\...\AVS Photo Editor_is1) (Version: 3.2.1.165 - Online Media Technologies Ltd.)
AVS Registry Cleaner 4.1.2 (HKLM-x32\...\AVS Registry Cleaner_is1) (Version: 4.1.2.288 - Online Media Technologies Ltd.)
AVS Video Converter 11.0.1 (HKLM-x32\...\AVS4YOU Video Converter 7_is1) (Version: 11.0.1.632 - Online Media Technologies Ltd.)
AVS Video Editor 9.0.1 (HKLM-x32\...\AVS Video Editor_is1) (Version: 9.0.1.328 - Online Media Technologies Ltd.)
AVS Video ReMaker 6.2.1 (HKLM-x32\...\AVS Video ReMaker_is1) (Version: 6.2.1.225 - Online Media Technologies Ltd.)
Belarc Advisor 9.7 (HKLM-x32\...\Belarc Advisor) (Version: 9.7.0.0 - Belarc Inc.)
ConvertXtoDVD 4.2.0.0 (HKLM-x32\...\{DB6AB705-C9BD-40E3-8929-2EA57F36A4FF}_is1) (Version: 4.2.0.0 - )
FileZilla Client 3.54.1 (HKLM-x32\...\FileZilla Client) (Version: 3.54.1 - Tim Kosse)
GoldWave v6.55 (HKLM\...\GoldWave v6.55) (Version: 6.55 - GoldWave Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 91.0.4472.124 - Google LLC)
Handy Address Book (HKLM-x32\...\Handy Address Book) (Version:  - Beiley Software)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 91.0.864.67 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\OneDriveSetup.exe) (Version: 21.129.0627.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{E5A95BC5-81DF-4F0C-B910-B59DD012F037}) (Version: 2.81.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30037 (HKLM-x32\...\{4b2f3795-f407-415e-88d5-8c8ab322909d}) (Version: 14.29.30037.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
NordPass (HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\f7c32559-6c31-590a-9972-0bea54b04213) (Version: 4.6.14 - NordPass Team)
NordVPN (HKLM\...\{19465C24-3D5D-4327-B99F-3CC0A1D38151}_is1) (Version: 6.37.5.0 - TEFINCOM S.A.)
NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN)
NordVPN network TUN (HKLM\...\{BD0E4F38-D3F6-452D-A32E-B14D721839AC}) (Version: 1.0.1 - NordVPN)
Remind-Me (HKLM-x32\...\Remind-Me) (Version:  - Beiley Software)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform)
Total Recorder 8.6 Standard Edition (HKLM-x32\...\TotalRecorder) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 3.0.16 - VideoLAN)
Web Companion (HKLM-x32\...\{ab22bd13-3e12-4b21-8430-92b4737695f3}) (Version: 7.0.2417.4248 - Lavasoft)
Wondershare Helper Compact 2.5.3 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.5.3 - Wondershare)
Wondershare UniConverter(Build 12.5.3.1) (HKLM\...\UniConverter_is1) (Version: 12.5.3.1 - Wondershare Software)
 
Packages:
=========
Intel® Graphics Command Center -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3325.0_x64__8j3eq9eme6ctt [2021-07-03] (INTEL CORP) [Startup Task]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.6151.0_x64__8wekyb3d8bbwe [2021-07-03] (Microsoft Studios) [MS Ad]
MPEG-2 Video Extension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2021-07-13] (Microsoft Corporation)
Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-07-08] (Microsoft Corporation)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0 [2021-07-13] (Spotify AB) [Startup Task]
 
==================== Custom CLSID (Whitelisted): ==============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
ShellIconOverlayIdentifiers: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ShellIconOverlayIdentifiers-x32: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [ShellConverter] -> {30A4E07E-068A-4d91-8F05-691283A1336B} => C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSShellConverter64.dll [2017-12-18] (Online Media Technologies Ltd. -> Online Media Technologies Ltd.) [File not signed]
ContextMenuHandlers1: [WondershareVideoConverterFileOpreation] -> {FEB746CA-95C2-485F-B386-C30D4E56D22E} => C:\Windows\SysWOW64\WSCM64.dll [2015-02-27] () [File not signed]
ContextMenuHandlers3: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
 
==================== Codecs (Whitelisted) ====================
 
==================== Shortcuts & WMI ========================
 
==================== Loaded Modules (Whitelisted) =============
 
2021-07-08 12:28 - 2016-07-21 10:54 - 000137728 _____ () [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2021-07-08 12:28 - 2017-03-23 09:49 - 001506304 _____ () [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2021-07-16 09:59 - 2021-07-13 23:29 - 000117760 _____ () [File not signed] C:\Users\User\AppData\Local\Programs\nordpass\resources\app.asar.unpacked\dist\desktop\main\keytar.node
2021-07-08 12:28 - 2015-02-27 14:38 - 000721263 _____ () [File not signed] C:\Windows\SysWOW64\WSCM64.dll
2021-07-08 12:28 - 2017-03-23 09:52 - 000708608 _____ (Wondershare) [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSProducstInfo.dll
 
==================== Alternate Data Streams (Whitelisted) ========
 
==================== Safe Mode (Whitelisted) ==================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\avgSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\avgSP.sys => ""="Driver"
 
==================== Association (Whitelisted) =================
 
==================== Internet Explorer (Whitelisted) ==========
 
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Wondershare Video Converter Ultimate 7.1.0 -> {451C804F-C205-4F03-B48E-537EC94937BF} -> C:\PROGRA~3\WONDER~1\VIDEOC~1\WSBROW~1.DLL => No File
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files (x86)\Belarc\BelarcAdvisor\System\BAVoilaX.dll [2020-10-15] (Belarc, Inc. -> Belarc, Inc.)
Handler: WSWSVCUchrome - {1CA93FF0-A218-44F1 -  No File
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\webcompanion.com -> hxxp://webcompanion.com
 
==================== Hosts content: =========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2019-12-07 19:14 - 2019-12-07 19:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts
 
==================== Other Areas ===========================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.
 
Network Binding:
=============
Ethernet: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 2: NordVPN LightWeight Firewall -> NordLwf (enabled) 
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
==================== FirewallRules (Whitelisted) ================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [{39A71D5A-F687-4F29-B370-B81D16900338}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{6580C862-E45B-4B2D-B811-6FFAF9ED723E}C:\users\user\appdata\local\programs\nordpass\nordpass.exe] => (Allow) C:\users\user\appdata\local\programs\nordpass\nordpass.exe (nordvpn s.a. -> NordPass Team)
FirewallRules: [UDP Query User{259D821A-EDD1-4E26-A0E4-577E16A8E81B}C:\users\user\appdata\local\programs\nordpass\nordpass.exe] => (Allow) C:\users\user\appdata\local\programs\nordpass\nordpass.exe (nordvpn s.a. -> NordPass Team)
FirewallRules: [{8F7A9221-6303-4F21-AF84-2DA07AA602C5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CA996CBE-AD91-4C83-AF9A-BA3B7DC5AC58}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BCBA2BE9-47A6-41D0-A2AA-CF03F1A1138B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{46DA94C1-5DA0-4FD7-B8BB-E6E399C2D141}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B8839F82-FB08-4B9E-BA7B-B2891FB642F8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CD918EE4-AA69-4A5D-90E7-0394980567A6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{51DA472D-4BCE-4B27-B5F6-0B2A52206724}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{79FA43A3-AB34-4324-A41B-CB4E0475BE17}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D1C79E03-79BB-49E1-A916-11D20464C5BC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{7FA38113-58D8-47C6-8309-F74D0788B956}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E3952F65-23AB-4F81-8958-BA88BF9AB605}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4A6E08B9-13AB-4145-B490-457FF107B846}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
 
==================== Restore Points =========================
 
06-07-2021 16:50:43 Windows Update
08-07-2021 08:50:54 Windows Modules Installer
 
==================== Faulty Device Manager Devices ============
 
Name: PCI Memory Controller
Description: PCI Memory Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.
 
Name: SM Bus Controller
Description: SM Bus Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.
 
Name: PCI Simple Communications Controller
Description: PCI Simple Communications Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.
 
 
==================== Event log errors: ========================
 
Application errors:
==================
Error: (07/16/2021 10:41:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: RTAGS.exe, version: 0.0.0.0, time stamp: 0x60c93e25
Faulting module name: igc32.dll, version: 27.20.100.8681, time stamp: 0x5f53516b
Exception code: 0xc0000005
Fault offset: 0x000a8165
Faulting process id: 0x30c8
Faulting application start time: 0x01d779db3dc60855
Faulting application path: C:\Users\User\AppData\Local\Temp\UserBenchMarkTemp\RTAGS.exe
Faulting module path: C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_a086f01cc7be643a\igc32.dll
Report Id: a4cfc4a9-86d3-4648-9433-c686026f32e0
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (07/14/2021 05:53:53 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program explorer.exe version 10.0.19041.1081 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.
 
Process ID: 112c
 
Start Time: 01d7786cb6877875
 
Termination Time: 0
 
Application Path: C:\Windows\explorer.exe
 
Report Id: f16b5249-ef78-4337-a532-16fdfc03868e
 
Faulting package full name: 
 
Faulting package-relative application ID: 
 
Hang type: Cross-process
 
Error: (07/14/2021 05:26:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: WsPushHelper.exe, version: 1.0.0.0, time stamp: 0x5ff96897
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x00007ffb48e050ff
Faulting process id: 0x2620
Faulting application start time: 0x01d77870da3d7862
Faulting application path: C:\Program Files\Wondershare\UniConverter\WsPushHelper.exe
Faulting module path: unknown
Report Id: 6de5425f-60f0-4d53-b6ec-efb1e4541b89
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (07/14/2021 05:26:54 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: WsPushHelper.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.NullReferenceException
 
Error: (07/12/2021 05:01:26 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: The storage optimizer couldn't complete retrim on ESD-USB (D:) because: This operation is not supported on this filesystem. (0x89000020)
 
Error: (07/11/2021 03:38:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: WsPushHelper.exe, version: 1.0.0.0, time stamp: 0x5ff96897
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x00007ffadc1c50ff
Faulting process id: 0x2604
Faulting application start time: 0x01d776063fc25963
Faulting application path: C:\Program Files\Wondershare\UniConverter\WsPushHelper.exe
Faulting module path: unknown
Report Id: 95c6bea7-6f00-4306-b2bc-faeadb336ba9
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (07/11/2021 03:38:47 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: WsPushHelper.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.NullReferenceException
 
Error: (07/10/2021 02:48:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: WsPushHelper.exe, version: 1.0.0.0, time stamp: 0x5ff96897
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x00007ffb35d750ff
Faulting process id: 0x2058
Faulting application start time: 0x01d7751d9f84f6be
Faulting application path: C:\Program Files\Wondershare\UniConverter\WsPushHelper.exe
Faulting module path: unknown
Report Id: 5e1ee6f2-68af-43f4-9546-fe05f4478972
Faulting package full name: 
Faulting package-relative application ID:
 
 
System errors:
=============
Error: (07/16/2021 10:36:49 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: The cphs service terminated with the following error: 
Unspecified error
 
Error: (07/16/2021 10:36:49 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: The previous system shutdown at 10:30:06 AM on ‎16/‎07/‎2021 was unexpected.
 
Error: (07/16/2021 10:36:41 AM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT AUTHORITY)
Description: 3221225684A fatal error occurred processing the restoration data.
 
Error: (07/14/2021 02:57:10 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: The cphs service terminated with the following error: 
Unspecified error
 
Error: (07/14/2021 02:57:10 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: The previous system shutdown at 12:28:20 PM on ‎14/‎07/‎2021 was unexpected.
 
Error: (07/14/2021 02:57:03 PM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT AUTHORITY)
Description: 3221225684A fatal error occurred processing the restoration data.
 
Error: (07/14/2021 09:34:35 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: The cphs service terminated with the following error: 
Unspecified error
 
Error: (07/14/2021 09:18:52 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: The cphs service terminated with the following error: 
Unspecified error
 
 
Windows Defender:
================
Date: 2021-07-09 19:30:44
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2021-07-09 15:12:24
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2021-07-06 17:14:09
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2021-07-06 16:57:50
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2021-07-05 09:18:13
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan

CodeIntegrity:
===============
Date: 2021-07-16 10:39:04
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.
 
Date: 2021-07-16 10:38:03
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.
 
 
==================== Memory info =========================== 
 
BIOS: American Megatrends Inc. 3805 05/07/2018
Motherboard: ASUSTeK COMPUTER INC. H110M-E
Processor: Intel® Core™ i3-6100 CPU @ 3.70GHz
Percentage of memory in use: 56%
Total physical RAM: 8063.39 MB
Available physical RAM: 3492.58 MB
Total Virtual: 9791.39 MB
Available Virtual: 5377.63 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:446.53 GB) (Free:362.06 GB) NTFS
 
\\?\Volume{41a95bc9-6a00-48df-94c5-b5f780d653fc}\ () (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS
\\?\Volume{c57cdf19-b3f4-43e1-bd64-0528eed1beb9}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32
 
==================== MBR & Partition Table ====================
 
==========================================================
Disk: 0 (Size: 447.1 GB) (Disk ID: 49B26332)
 
Partition: GPT.
 
==================== End of Addition.txt =======================
 
Benchmark url:
 
 
Speccy Report follows in a second post, this one proved to be too long!  :)
 
Roger

  • 0

Advertisements


#2
rogerbid

rogerbid

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 255 posts

Part 2 

 

Speccy Log

 

Summary
Operating System
Windows 10 Home 64-bit
CPU
Intel Core i3 6100 @ 3.70GHz 23 °C
Skylake 14nm Technology
RAM
8.00GB Dual-Channel Unknown @ 1064MHz (14-14-14-35)
Motherboard
ASUSTeK COMPUTER INC. H110M-E (LGA1151) 118 °C
Graphics
LG TV (1920x1080@59Hz)
Intel HD Graphics 530 (ASUStek Computer Inc)
Storage
447GB Crucial CT480BX500SSD1 (SATA (SSD)) 26 °C
Optical Drives
ASUS DRW-20B1LT
Audio
Intel Display Audio
Operating System
Windows 10 Home 64-bit
Computer type: Desktop
Installation Date: 3/07/2021 3:35:17 PM
Serial Number: Q8MMR-23RJY-JHR22-YKJP7-VT9QQ
Windows Security Center
User Account Control (UAC) Enabled
Notify level 2 - Default
Windows Update
AutoUpdate Not configured
Windows Defender
Windows Defender Disabled
Firewall
Firewall Enabled
Display Name AVG Antivirus
Antivirus
Windows Defender
Antivirus Disabled
Virus Signature Database Up to date
AVG Antivirus
Antivirus Disabled
Virus Signature Database Up to date
.NET Frameworks installed
v4.8 Full
v4.8 Client
v3.5 SP1
v3.0 SP2
v2.0 SP2
Internet Explorer
Version 11.789.19041.0
PowerShell
Version 5.1.19041.1
Environment Variables
USERPROFILE C:\Users\User
SystemRoot C:\Windows
User Variables
OneDrive C:\Users\User\OneDrive
Path C:\Users\User\AppData\Local\Microsoft\WindowsApps
TEMP C:\Users\User\AppData\Local\Temp
TMP C:\Users\User\AppData\Local\Temp
Machine Variables
ComSpec C:\Windows\system32\cmd.exe
DriverData C:\Windows\System32\Drivers\DriverData
NUMBER_OF_PROCESSORS 4
OS Windows_NT
Path C:\Windows\system32
C:\Windows
C:\Windows\System32\Wbem
C:\Windows\System32\WindowsPowerShell\v1.0\
C:\Windows\System32\OpenSSH\
PATHEXT .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
PROCESSOR_ARCHITECTURE AMD64
PROCESSOR_IDENTIFIER Intel64 Family 6 Model 94 Stepping 3, GenuineIntel
PROCESSOR_LEVEL 6
PROCESSOR_REVISION 5e03
PSModulePath %ProgramFiles%\WindowsPowerShell\Modules
C:\Windows\system32\WindowsPowerShell\v1.0\Modules
TEMP C:\Windows\TEMP
TMP C:\Windows\TEMP
USERNAME SYSTEM
windir C:\Windows
Power Profile
Active power scheme Balanced
Hibernation Enabled
Turn Off Monitor after: (On AC Power) 10 min
Turn Off Hard Disk after: (On AC Power) 20 min
Suspend after: (On AC Power) 10 min
Screen saver Disabled
Uptime
Current Session
Current Time 16/07/2021 10:48:48 AM
Current Uptime 727 sec (0 d, 00 h, 12 m, 07 s)
Last Boot Time 16/07/2021 10:36:41 AM
Services
Running Application Information
Running AppX Deployment Service (AppXSVC)
Running AVCTP service
Running AVG Antivirus
Running AVG Firewall Service
Running AVG Tools
Running AvgWscReporter
Running Background Intelligent Transfer Service
Running Background Tasks Infrastructure Service
Running Base Filtering Engine
Running BcastDVRUserService_2e857
Running cbdhsvc_2e857
Running CDPUserSvc_2e857
Running CNG Key Isolation
Running COM+ Event System
Running Computer Browser
Running Connected Devices Platform Service
Running Connected User Experiences and Telemetry
Running CoreMessaging
Running Credential Manager
Running Cryptographic Services
Running Data Usage
Running DCOM Server Process Launcher
Running Delivery Optimization
Running Device Association Service
Running DHCP Client
Running Diagnostic Policy Service
Running Diagnostic Service Host
Running Diagnostic System Host
Running Display Policy Service
Running Distributed Link Tracking Client
Running DNS Client
Running Function Discovery Provider Host
Running Function Discovery Resource Publication
Running Group Policy Client
Running Human Interface Device Service
Running IKE and AuthIP IPsec Keying Modules
Running Intel Content Protection HDCP Service
Running Intel Graphics Command Center Service
Running Intel HD Graphics Control Panel Service
Running IP Helper
Running IPsec Policy Agent
Running Local Session Manager
Running Microsoft Passport
Running Microsoft Store Install Service
Running Network Connected Devices Auto-Setup
Running Network Connection Broker
Running Network List Service
Running Network Location Awareness
Running Network Setup Service
Running Network Store Interface Service
Running nordvpn-service
Running Office Software Protection Platform
Running OneSyncSvc_2e857
Running Payments and NFC/SE Manager
Running Peer Name Resolution Protocol
Running Peer Networking Identity Manager
Running Plug and Play
Running Power
Running Print Spooler
Running Program Compatibility Assistant Service
Running Radio Management Service
Running Remote Access Connection Manager
Running Remote Procedure Call (RPC)
Running RPC Endpoint Mapper
Running Secure Socket Tunneling Protocol Service
Running Security Accounts Manager
Running Security Center
Running Server
Running Shell Hardware Detection
Running SSDP Discovery
Running State Repository Service
Running Storage Service
Running SysMain
Running System Event Notification Service
Running System Events Broker
Running System Guard Runtime Monitor Broker
Running Task Scheduler
Running TCP/IP NetBIOS Helper
Running Telephony
Running Themes
Running Time Broker
Running Touch Keyboard and Handwriting Panel Service
Running Update Orchestrator Service
Running User Manager
Running User Profile Service
Running WC Assistant
Running Web Account Manager
Running Windows Audio
Running Windows Audio Endpoint Builder
Running Windows Connect Now - Config Registrar
Running Windows Connection Manager
Running Windows Defender Firewall
Running Windows Event Log
Running Windows Font Cache Service
Running Windows Image Acquisition (WIA)
Running Windows License Manager Service
Running Windows Management Instrumentation
Running Windows Presentation Foundation Font Cache 3.0.0.0
Running Windows Push Notifications System Service
Running Windows Search
Running Windows Security Service
Running Windows Update
Running WinHTTP Web Proxy Auto-Discovery Service
Running WMI Performance Adapter
Running Workstation
Running WpnUserService_2e857
Stopped AarSvc_2e857
Stopped ActiveX Installer (AxInstSV)
Stopped AllJoyn Router Service
Stopped App Readiness
Stopped Application Identity
Stopped Application Layer Gateway Service
Stopped Auto Time Zone Updater
Stopped avgbIDSAgent
Stopped BitLocker Drive Encryption Service
Stopped Block Level Backup Engine Service
Stopped Bluetooth Audio Gateway Service
Stopped Bluetooth Support Service
Stopped BluetoothUserService_2e857
Stopped Capability Access Manager Service
Stopped CaptureService_2e857
Stopped Cellular Time
Stopped Certificate Propagation
Stopped Client License Service (ClipSVC)
Stopped COM+ System Application
Stopped ConsentUxUserSvc_2e857
Stopped CredentialEnrollmentManagerUserSvc_2e857
Stopped Data Sharing Service
Stopped Device Install Service
Stopped Device Management Enrollment Service
Stopped Device Management Wireless Application Protocol (WAP) Push message Routing Service
Stopped Device Setup Manager
Stopped DeviceAssociationBrokerSvc_2e857
Stopped DevicePickerUserSvc_2e857
Stopped DevicesFlowUserSvc_2e857
Stopped DevQuery Background Discovery Broker
Stopped Diagnostic Execution Service
Stopped Display Enhancement Service
Stopped Distributed Transaction Coordinator
Stopped Downloaded Maps Manager
Stopped Embedded Mode
Stopped Encrypting File System (EFS)
Stopped Enterprise App Management Service
Stopped Extensible Authentication Protocol
Stopped Fax
Stopped File History Service
Stopped Geolocation Service
Stopped Google Chrome Elevation Service (GoogleChromeElevationService)
Stopped Google Update Service (gupdate)
Stopped Google Update Service (gupdatem)
Stopped GraphicsPerfSvc
Stopped HV Host Service
Stopped Hyper-V Data Exchange Service
Stopped Hyper-V Guest Service Interface
Stopped Hyper-V Guest Shutdown Service
Stopped Hyper-V Heartbeat Service
Stopped Hyper-V PowerShell Direct Service
Stopped Hyper-V Remote Desktop Virtualization Service
Stopped Hyper-V Time Synchronization Service
Stopped Hyper-V Volume Shadow Copy Requestor
Stopped Intel Content Protection HECI Service
Stopped Internet Connection Sharing (ICS)
Stopped IP Translation Configuration Service
Stopped KtmRm for Distributed Transaction Coordinator
Stopped Language Experience Service
Stopped Link-Layer Topology Discovery Mapper
Stopped Local Profile Assistant Service
Stopped MessagingService_2e857
Stopped Microsoft Diagnostics Hub Standard Collector Service
Stopped Microsoft Account Sign-in Assistant
Stopped Microsoft Defender Antivirus Network Inspection Service
Stopped Microsoft Defender Antivirus Service
Stopped Microsoft Edge Elevation Service (MicrosoftEdgeElevationService)
Stopped Microsoft Edge Update Service (edgeupdate)
Stopped Microsoft Edge Update Service (edgeupdatem)
Stopped Microsoft iSCSI Initiator Service
Stopped Microsoft Passport Container
Stopped Microsoft Software Shadow Copy Provider
Stopped Microsoft Storage Spaces SMP
Stopped Microsoft Update Health Service
Stopped Microsoft Windows SMS Router Service.
Stopped Natural Authentication
Stopped Net.Tcp Port Sharing Service
Stopped Netlogon
Stopped Network Connections
Stopped Network Connectivity Assistant
Stopped Office Source Engine
Stopped OpenSSH Authentication Agent
Stopped Optimize drives
Stopped Parental Controls
Stopped Peer Networking Grouping
Stopped Performance Counter DLL Host
Stopped Performance Logs & Alerts
Stopped Phone Service
Stopped PimIndexMaintenanceSvc_2e857
Stopped PNRP Machine Name Publication Service
Stopped Portable Device Enumerator Service
Stopped Printer Extensions and Notifications
Stopped PrintWorkflowUserSvc_2e857
Stopped Problem Reports Control Panel Support
Stopped Quality Windows Audio Video Experience
Stopped Recommended Troubleshooting Service
Stopped Remote Access Auto Connection Manager
Stopped Remote Desktop Configuration
Stopped Remote Desktop Services
Stopped Remote Desktop Services UserMode Port Redirector
Stopped Remote Procedure Call (RPC) Locator
Stopped Remote Registry
Stopped Retail Demo Service
Stopped Routing and Remote Access
Stopped Secondary Logon
Stopped Sensor Data Service
Stopped Sensor Monitoring Service
Stopped Sensor Service
Stopped Shared PC Account Manager
Stopped Smart Card
Stopped Smart Card Device Enumeration Service
Stopped Smart Card Removal Policy
Stopped SNMP Trap
Stopped Software Protection
Stopped Spatial Data Service
Stopped Spot Verifier
Stopped Still Image Acquisition Events
Stopped Storage Tiers Management
Stopped UdkUserSvc_2e857
Stopped UnistoreSvc_2e857
Stopped UPnP Device Host
Stopped UserDataSvc_2e857
Stopped Virtual Disk
Stopped Volume Shadow Copy
Stopped Volumetric Audio Compositor Service
Stopped WalletService
Stopped WarpJITSvc
Stopped WebClient
Stopped Wi-Fi Direct Services Connection Manager Service
Stopped Windows Backup
Stopped Windows Biometric Service
Stopped Windows Camera Frame Server
Stopped Windows Encryption Provider Host Service
Stopped Windows Error Reporting Service
Stopped Windows Event Collector
Stopped Windows Insider Service
Stopped Windows Installer
Stopped Windows Management Service
Stopped Windows Media Player Network Sharing Service
Stopped Windows Mixed Reality OpenXR Service
Stopped Windows Mobile Hotspot Service
Stopped Windows Modules Installer
Stopped Windows Perception Service
Stopped Windows Perception Simulation Service
Stopped Windows PushToInstall Service
Stopped Windows Remote Management (WS-Management)
Stopped Windows Time
Stopped Windows Update Medic Service
Stopped Wired AutoConfig
Stopped WLAN AutoConfig
Stopped Work Folders
Stopped WWAN AutoConfig
Stopped Xbox Accessory Management Service
Stopped Xbox Live Auth Manager
Stopped Xbox Live Game Save
Stopped Xbox Live Networking Service
TimeZone
TimeZone GMT +10:00 Hours
Language English (United States)
Location Australia
Format English (Australia)
Currency $
Date Format d/MM/yyyy
Time Format h:mm:ss tt
Scheduler
16/07/2021 11:07 AM; GoogleUpdateTaskMachineUA
16/07/2021 11:46 AM; MicrosoftEdgeUpdateTaskMachineUA
16/07/2021 12:07 PM; GoogleUpdateTaskMachineCore
16/07/2021 5:39 PM; OneDrive Standalone Update Task-S-1-5-21-2759736083-2625989169-3022962864-1001
17/07/2021 2:29 AM; OneDrive Standalone Update Task-S-1-5-21-2759736083-2625989169-3022962864-500
17/07/2021 10:16 AM; MicrosoftEdgeUpdateTaskMachineCore
Hotfixes
Installed
14/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.957.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
13/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.943.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
13/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.899.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
12/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.871.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
12/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.831.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
11/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.816.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
11/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.782.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
11/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.775.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
10/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.771.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
10/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.740.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
10/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.736.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
9/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.714.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
9/07/2021  Update for Microsoft Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2106.6)
This package will update Microsoft Defender Antivirus antimalware
platform’s components on the user machine.
8/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.647.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
8/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.591.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
7/07/2021  2021-07 Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (KB5004945)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
7/07/2021  Security Update for Microsoft Word 2010 (KB4493218) 32-Bit Edition
A security vulnerability exists in Microsoft Word 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Outlook 2010 (KB4493185) 32-Bit Edition
A security vulnerability exists in Microsoft Outlook 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB4504738) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB4504739) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Excel 2010 (KB3017810) 32-Bit Edition
A security vulnerability exists in Microsoft Excel 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB2589361) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB2553491) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Visio 2010 (KB4484376) 32-Bit Edition
A security vulnerability exists in Microsoft Visio 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft PowerPoint 2010 (KB4504702) 32-Bit Edition
A security vulnerability exists in Microsoft PowerPoint 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB4493143) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB4484455) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Access 2010 (KB4484385) 32-Bit Edition
A security vulnerability exists in Microsoft Access 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Update for Microsoft PowerPoint 2010 (KB4092435) 32-Bit Edition
Microsoft has released an update for Microsoft PowerPoint 2010
32-Bit Edition. This update provides the latest fixes to Microsoft
PowerPoint 2010 32-Bit Edition. Additionally, this update contains
stability and performance improvements.
7/07/2021  Security Update for Microsoft Publisher 2010 (KB4032216) 32-Bit Edition
A security vulnerability exists in Microsoft Publisher 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Update for Microsoft Filter Pack 2.0 (KB3114879) 32-Bit Edition
Microsoft has released an update for Microsoft Filter Pack 2.0
32-Bit Edition. This update provides the latest fixes to Microsoft
Filter Pack 2.0 32-Bit Edition. Additionally, this update contains
stability and performance improvements.
7/07/2021  Update for Microsoft Outlook 2010 (KB3114559) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Outlook
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Office 2010 (KB2589339) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Office 2010 (KB4461626) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Office 2010 (KB4462187) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Office 2010 (KB4462172) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Security Update for Microsoft Word 2010 (KB4461625) 32-Bit Edition
A security vulnerability exists in Microsoft Word 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB2553332) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Update for Microsoft Office 2010 (KB4461579) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Security Update for Microsoft Office 2010 (KB3114565) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Update for Microsoft Office 2010 (KB4092436) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Security Update for Microsoft Office 2010 (KB3213636) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB4022208) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB4022206) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB3115248) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB3115197) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB4011610) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB3213631) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB3213626) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB3203468) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB3191908) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft OneNote 2010 (KB3114885) 32-Bit Edition
A security vulnerability exists in Microsoft OneNote 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Visio Viewer 2010 (KB2999465) 32-Bit Edition
A security vulnerability exists in Microsoft Visio Viewer 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
7/07/2021  Update for Microsoft Office 2010 (KB2881030) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Security Update for Microsoft InfoPath 2010 (KB3114414) 32-Bit Edition
A security vulnerability exists in Microsoft InfoPath 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB2956063) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB2881029) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Update for Microsoft Office 2010 (KB2791057) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Office 2010 (KB3054886) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Office 2010 (KB2553388) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Office 2010 (KB3055047) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Security Update for Microsoft Office 2010 (KB2553313) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Update for Microsoft Office 2010 (KB2589318) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Office 2010 (KB3054873) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Outlook Social Connector 2010 (KB2553308) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook Social
Connector 2010 32-Bit Edition. This update provides the latest
fixes to Microsoft Outlook Social Connector 2010 32-Bit Edition.
Additionally, this update contains stability and performance
improvements.
7/07/2021  Update for Microsoft Visio 2010 (KB2881025) 32-Bit Edition
Microsoft has released an update for Microsoft Visio 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Visio
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Security Update for Microsoft PowerPoint 2010 (KB2920812) 32-Bit Edition
A security vulnerability exists in Microsoft PowerPoint 2010
32-Bit Edition that could allow arbitrary code to run when a
maliciously modified file is opened. This update resolves that
vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB2956076) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Security Update for Microsoft Office 2010 (KB2553154) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
7/07/2021  Update for Microsoft Office 2010 (KB2553140) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Office 2010 (KB2883019) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Update for Microsoft Office 2010 (KB2589386) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
7/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.582.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
7/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.531.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
6/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.521.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
6/07/2021  Canon - Printer - 8/24/2018 12:00:00 AM - 2.90.2.10
Canon Printer driver update released in August 2018
6/07/2021  Definition Update for Microsoft Office 2010 (KB3115475) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
6/07/2021  Update for Microsoft Office 2010 (KB2553347) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft Visual Studio 2010 Tools for Office Runtime (KB3001652)
This update rollup for Visual Studio Tools for Office fixes a
number of top customer issues for the Runtime. In particular,
it addresses a premature shutdown of Windows Presentation Foundation
(WPF) for certain add-in configurations, as well as slow Office
shutdown for add-ins using WPF on touch-enabled devices. The
update also includes fixes from the previous update rollup, KB
#2796590
6/07/2021  Update for Microsoft Office 2010 (KB2687502) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft Office 2010 (KB2837606) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition
Microsoft has released an update for Microsoft Word 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Word
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition
Microsoft has released an update for Microsoft Visio Viewer 2010
32-Bit Edition. This update provides the latest fixes to Microsoft
Visio Viewer 2010 32-Bit Edition. Additionally, this update contains
stability and performance improvements.
6/07/2021  Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition
Microsoft has released an update for Microsoft Visio 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Visio
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition
Microsoft has released an update for Microsoft Filter Pack 2.0
32-Bit Edition. This update provides the latest fixes to Microsoft
Filter Pack 2.0 32-Bit Edition. Additionally, this update contains
stability and performance improvements.
6/07/2021  Security Update for Microsoft Office 2010 (KB2880971) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/07/2021  Security Update for Microsoft Office 2010 (KB2878284) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/07/2021  Security Update for Microsoft Office 2010 (KB2810073) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/07/2021  Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition
Microsoft has released an update for Microsoft PowerPoint 2010
32-Bit Edition. This update provides the latest fixes to Microsoft
PowerPoint 2010 32-Bit Edition. Additionally, this update contains
stability and performance improvements.
6/07/2021  Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition
Microsoft has released an update for Microsoft SharePoint Workspace
2010 32-Bit Edition. This update provides the latest fixes to
Microsoft SharePoint Workspace 2010 32-Bit Edition. Additionally,
this update contains stability and performance improvements.
6/07/2021  Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition
Microsoft has released an update for Microsoft OneNote 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft OneNote
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition
Microsoft has released an update for Microsoft InfoPath 2010
32-Bit Edition. This update provides the latest fixes to Microsoft
InfoPath 2010 32-Bit Edition. Additionally, this update contains
stability and performance improvements.
6/07/2021  Security Update for Microsoft Office 2010 (KB2850016) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/07/2021  Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition
Service Pack 2 (SP2) for Microsoft Office 2010 32-Bit Edition
contains new updates which improve security, performance, and
stability. Additionally, the SP is a roll-up of all previously
released updates.
6/07/2021  Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Security Update for Microsoft Outlook 2010 (KB2837597) 32-Bit Edition
A security vulnerability exists in Microsoft Outlook 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/07/2021  Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
This update provides the latest junk email and malicious links
filter definitions for Microsoft Office 2010 32-Bit Edition.
6/07/2021  Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Security Update for Microsoft Office 2010 (KB2687423) 32-Bit Edition
A security vulnerability exists in Microsoft Office 2010 32-Bit
Edition that could allow arbitrary code to run when a maliciously
modified file is opened. This update resolves that vulnerability.
6/07/2021  Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
Microsoft has released an update for Microsoft Outlook Social
Connector 2010 32-Bit Edition. This update provides the latest
fixes to Microsoft Outlook Social Connector 2010 32-Bit Edition.
Additionally, this update contains stability and performance
improvements.
6/07/2021  Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition
Microsoft has released an update for Microsoft Office 2010 32-Bit
Edition. This update provides the latest fixes to Microsoft Office
2010 32-Bit Edition. Additionally, this update contains stability
and performance improvements.
6/07/2021  Security Update for Microsoft SharePoint Workspace 2010 (KB2566445), 32-Bit Edition
A security vulnerability exists in Microsoft SharePoint Workspace
2010, 32-Bit Edition that could allow arbitrary code to run when
a maliciously modified file is opened. This update resolves that
vulnerability.
6/07/2021  Update for Office File Validation 2010 (KB2553065), 32-bit Edition
Microsoft has released an update for Microsoft Office File Validation
2010, 32-bit Edition. This update provides the latest fixes to
Microsoft Office File Validation 2010, 32-bit Edition. Additionally,
this update contains stability and performance improvements.
6/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.465.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
4/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.400.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
4/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.343.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
4/07/2021  Update for Microsoft Defender Antivirus antimalware platform - KB4052623 (Version 4.18.2105.5)
This package will update Microsoft Defender Antivirus antimalware
platform’s components on the user machine.
3/07/2021  9NBLGGH3FRZM-Microsoft.VCLibs.140.00
9NBLGGH3FRZM-1152921505693556626
3/07/2021  9PLFNLNT3G5G-AppUp.IntelGraphicsExperience
9PLFNLNT3G5G-1152921505693456495
3/07/2021  9MW2LKJ0TPJF-Microsoft.NET.Native.Framework.2.2
9MW2LKJ0TPJF-1152921505692414645
3/07/2021  9PLL735RFDSM-Microsoft.NET.Native.Runtime.2.2
9PLL735RFDSM-1152921505689378154
3/07/2021  Intel Corporation - Display - 27.20.100.8681
Intel Corporation Display driver update released in September
2020
3/07/2021  2021-06 Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 20H2 for x64 (KB5003537)
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
3/07/2021  Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.343.291.0)
Install this update to revise the files that are used to detect
viruses, spyware, and other potentially unwanted software. Once
you have installed this item, it cannot be removed.
3/07/2021  Windows Malicious Software Removal Tool x64 - v5.90 (KB890830)
After the download, this tool runs one time to check your computer
for infection by specific, prevalent malicious software (including
Blaster, Sasser, and Mydoom) and helps remove any infection that
is found. If an infection is found, the tool will display a status
report the next time that you start your computer. A new version
of the tool will be offered every month. If you want to manually
run the tool on your computer, you can download a copy from the
Microsoft Download Center, or you can run an online version from
microsoft.com. This tool is not a replacement for an antivirus
product. To help protect your computer, you should use an antivirus
product.
3/07/2021  Update for Removal of Adobe Flash Player for Windows 10 Version 20H2 for x64-based systems (KB4577586)
This update will remove Adobe Flash Player from your Windows
machine. After you install this item, you may have to restart
your computer.
Not Installed
3/07/2021  2021-06 Cumulative Update Preview for Windows 10 Version 20H2 for x64-based Systems (KB5003690)
Installation Status In Progress
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
3/07/2021  2021-06 Cumulative Update for Windows 10 Version 20H2 for x64-based Systems (KB5003637)
Installation Status In Progress
Install this update to resolve issues in Windows. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article for more information.
After you install this item, you may have to restart your computer.
3/07/2021  2021-05 Update for Windows 10 Version 20H2 for x64-based Systems (KB4023057)
Installation Status In Progress
A security issue has been identified in a Microsoft software
product that could affect your system. You can help protect your
system by installing this update from Microsoft. For a complete
listing of the issues that are included in this update, see the
associated Microsoft Knowledge Base article. After you install
this update, you may have to restart your system.
3/07/2021  Intel Corporation - Display - 27.20.100.8681
Installation Status Failed
Intel Corporation Display driver update released in September
2020
System Folders
Application Data C:\ProgramData
Cookies C:\Users\User\AppData\Local\Microsoft\Windows\INetCookies
Desktop C:\Users\User\Desktop
Documents C:\Users\Public\Documents
Fonts C:\Windows\Fonts
Global Favorites C:\Users\User\Favorites
Internet History C:\Users\User\AppData\Local\Microsoft\Windows\History
Local Application Data C:\Users\User\AppData\Local
Music C:\Users\Public\Music
Path for burning CD C:\Users\User\AppData\Local\Microsoft\Windows\Burn\Burn
Physical Desktop C:\Users\User\Desktop
Pictures C:\Users\Public\Pictures
Program Files C:\Program Files
Public Desktop C:\Users\Public\Desktop
Start Menu C:\ProgramData\Microsoft\Windows\Start Menu
Start Menu Programs C:\ProgramData\Microsoft\Windows\Start Menu\Programs
Startup C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Templates C:\ProgramData\Microsoft\Windows\Templates
Temporary Internet Files C:\Users\User\AppData\Local\Microsoft\Windows\INetCache
User Favorites C:\Users\User\Favorites
Videos C:\Users\Public\Videos
Windows Directory C:\Windows
Windows/System C:\Windows\system32
Process List
afwServ.exe
Process ID 4788
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\AVG\Antivirus\afwServ.exe
Memory Usage 26 MB
Peak Memory Usage 27 MB
ApplicationFrameHost.exe
Process ID 12028
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\ApplicationFrameHost.exe
Memory Usage 36 MB
Peak Memory Usage 38 MB
aswEngSrv.exe
Process ID 3500
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\AVG\Antivirus\aswEngSrv.exe
Memory Usage 86 MB
Peak Memory Usage 140 MB
audiodg.exe
Process ID 10088
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\audiodg.exe
Memory Usage 12 MB
Peak Memory Usage 13 MB
AVGSvc.exe
Process ID 2724
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\AVG\Antivirus\AVGSvc.exe
Memory Usage 178 MB
Peak Memory Usage 269 MB
avgToolsSvc.exe
Process ID 2876
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\AVG\Antivirus\avgToolsSvc.exe
Memory Usage 50 MB
Peak Memory Usage 81 MB
AVGUI.exe
Process ID 10772
User User
Domain DESKTOP-AOS346J
Path C:\Program Files\AVG\Antivirus\AVGUI.exe
Memory Usage 2.99 MB
Peak Memory Usage 30 MB
AVGUI.exe
Process ID 10724
User User
Domain DESKTOP-AOS346J
Path C:\Program Files\AVG\Antivirus\AVGUI.exe
Memory Usage 5.53 MB
Peak Memory Usage 42 MB
AVGUI.exe
Process ID 10792
User User
Domain DESKTOP-AOS346J
Path C:\Program Files\AVG\Antivirus\AVGUI.exe
Memory Usage 5.38 MB
Peak Memory Usage 36 MB
AVGUI.exe
Process ID 8236
User User
Domain DESKTOP-AOS346J
Path C:\Program Files\AVG\Antivirus\AVGUI.exe
Memory Usage 33 MB
Peak Memory Usage 70 MB
Calculator.exe
Process ID 13136
User User
Domain DESKTOP-AOS346J
Path C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
Memory Usage 1.63 MB
Peak Memory Usage 67 MB
conhost.exe
Process ID 10736
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\conhost.exe
Memory Usage 10 MB
Peak Memory Usage 10 MB
csrss.exe
Process ID 596
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\csrss.exe
Memory Usage 5.44 MB
Peak Memory Usage 5.65 MB
csrss.exe
Process ID 692
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\csrss.exe
Memory Usage 6.09 MB
Peak Memory Usage 22 MB
ctfmon.exe
Process ID 4256
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\ctfmon.exe
Memory Usage 20 MB
Peak Memory Usage 20 MB
dasHost.exe
Process ID 5368
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\dasHost.exe
Memory Usage 17 MB
Peak Memory Usage 18 MB
dasHost.exe
Process ID 8692
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\dasHost.exe
Memory Usage 4.59 MB
Peak Memory Usage 4.72 MB
dllhost.exe
Process ID 1396
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\dllhost.exe
Memory Usage 11 MB
Peak Memory Usage 12 MB
dwm.exe
Process ID 1052
User DWM-1
Domain Window Manager
Path C:\Windows\System32\dwm.exe
Memory Usage 103 MB
Peak Memory Usage 123 MB
explorer.exe
Process ID 4520
User User
Domain DESKTOP-AOS346J
Path C:\Windows\explorer.exe
Memory Usage 163 MB
Peak Memory Usage 191 MB
fontdrvhost.exe
Process ID 984
User UMFD-0
Domain Font Driver Host
Path C:\Windows\System32\fontdrvhost.exe
Memory Usage 3.75 MB
Peak Memory Usage 3.89 MB
fontdrvhost.exe
Process ID 988
User UMFD-1
Domain Font Driver Host
Path C:\Windows\System32\fontdrvhost.exe
Memory Usage 9.65 MB
Peak Memory Usage 11 MB
GoogleCrashHandler.exe
Process ID 8896
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler.exe
Memory Usage 332 KB
Peak Memory Usage 7.32 MB
GoogleCrashHandler64.exe
Process ID 8936
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler64.exe
Memory Usage 260 KB
Peak Memory Usage 6.96 MB
habook.exe
Process ID 7080
User User
Domain DESKTOP-AOS346J
Path C:\Program Files (x86)\Handy Address Book\habook.exe
Memory Usage 16 MB
Peak Memory Usage 16 MB
igfxCUIService.exe
Process ID 1684
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_b8e01d9e8716d2a7\igfxCUIService.exe
Memory Usage 8.83 MB
Peak Memory Usage 8.98 MB
igfxEM.exe
Process ID 4580
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_b8e01d9e8716d2a7\igfxEM.exe
Memory Usage 22 MB
Peak Memory Usage 23 MB
IntelCpHDCPSvc.exe
Process ID 1336
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_a086f01cc7be643a\IntelCpHDCPSvc.exe
Memory Usage 7.44 MB
Peak Memory Usage 7.56 MB
Lavasoft.WCAssistant.WinService.exe
Process ID 5252
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe
Memory Usage 55 MB
Peak Memory Usage 57 MB
lsass.exe
Process ID 780
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\lsass.exe
Memory Usage 20 MB
Peak Memory Usage 20 MB
Memory Compression
Process ID 2000
User SYSTEM
Domain NT AUTHORITY
Memory Usage 12 MB
Peak Memory Usage 25 MB
msedge.exe
Process ID 3828
User User
Domain DESKTOP-AOS346J
Path C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
Memory Usage 51 MB
Peak Memory Usage 51 MB
msedge.exe
Process ID 13296
User User
Domain DESKTOP-AOS346J
Path C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
Memory Usage 8.31 MB
Peak Memory Usage 8.32 MB
msedge.exe
Process ID 916
User User
Domain DESKTOP-AOS346J
Path C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
Memory Usage 41 MB
Peak Memory Usage 41 MB
msedge.exe
Process ID 3364
User User
Domain DESKTOP-AOS346J
Path C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
Memory Usage 22 MB
Peak Memory Usage 22 MB
msedge.exe
Process ID 5832
User User
Domain DESKTOP-AOS346J
Path C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
Memory Usage 25 MB
Peak Memory Usage 25 MB
msedge.exe
Process ID 4984
User User
Domain DESKTOP-AOS346J
Path C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
Memory Usage 7.74 MB
Peak Memory Usage 7.75 MB
nordpass-background-app.exe
Process ID 10744
User User
Domain DESKTOP-AOS346J
Path C:\Users\User\AppData\Local\Programs\nordpass\resources\nordpass-background-app.exe
Memory Usage 24 MB
Peak Memory Usage 27 MB
NordPass.exe
Process ID 11240
User User
Domain DESKTOP-AOS346J
Path C:\Users\User\AppData\Local\Programs\nordpass\NordPass.exe
Memory Usage 36 MB
Peak Memory Usage 36 MB
NordPass.exe
Process ID 11000
User User
Domain DESKTOP-AOS346J
Path C:\Users\User\AppData\Local\Programs\nordpass\NordPass.exe
Memory Usage 70 MB
Peak Memory Usage 75 MB
NordPass.exe
Process ID 11208
User User
Domain DESKTOP-AOS346J
Path C:\Users\User\AppData\Local\Programs\nordpass\NordPass.exe
Memory Usage 62 MB
Peak Memory Usage 67 MB
nordvpn-service.exe
Process ID 3100
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\NordVPN\nordvpn-service.exe
Memory Usage 81 MB
Peak Memory Usage 83 MB
NordVPN.exe
Process ID 8064
User User
Domain DESKTOP-AOS346J
Path C:\Program Files\NordVPN\NordVPN.exe
Memory Usage 260 MB
Peak Memory Usage 261 MB
OneApp.IGCC.WinService.exe
Process ID 5056
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_54b736e5be5b50b2\OneApp.IGCC.WinService.exe
Memory Usage 32 MB
Peak Memory Usage 32 MB
OneDrive.exe
Process ID 1876
User User
Domain DESKTOP-AOS346J
Path C:\Users\User\AppData\Local\Microsoft\OneDrive\OneDrive.exe
Memory Usage 79 MB
Peak Memory Usage 91 MB
OSPPSVC.EXE
Process ID 1644
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
Memory Usage 13 MB
Peak Memory Usage 14 MB
PresentationFontCache.exe
Process ID 3884
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
Memory Usage 20 MB
Peak Memory Usage 20 MB
Registry
Process ID 100
User SYSTEM
Domain NT AUTHORITY
Memory Usage 80 MB
Peak Memory Usage 81 MB
RemindMe.exe
Process ID 9680
User User
Domain DESKTOP-AOS346J
Path C:\Program Files (x86)\Remind-Me\RemindMe.exe
Memory Usage 17 MB
Peak Memory Usage 17 MB
RuntimeBroker.exe
Process ID 4464
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\RuntimeBroker.exe
Memory Usage 23 MB
Peak Memory Usage 23 MB
RuntimeBroker.exe
Process ID 9128
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\RuntimeBroker.exe
Memory Usage 14 MB
Peak Memory Usage 21 MB
RuntimeBroker.exe
Process ID 9244
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\RuntimeBroker.exe
Memory Usage 17 MB
Peak Memory Usage 19 MB
RuntimeBroker.exe
Process ID 7020
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\RuntimeBroker.exe
Memory Usage 28 MB
Peak Memory Usage 32 MB
RuntimeBroker.exe
Process ID 7252
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\RuntimeBroker.exe
Memory Usage 29 MB
Peak Memory Usage 31 MB
RuntimeBroker.exe
Process ID 12200
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\RuntimeBroker.exe
Memory Usage 21 MB
Peak Memory Usage 23 MB
RuntimeBroker.exe
Process ID 840
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\RuntimeBroker.exe
Memory Usage 8.44 MB
Peak Memory Usage 10 MB
RuntimeBroker.exe
Process ID 13204
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\RuntimeBroker.exe
Memory Usage 6.90 MB
Peak Memory Usage 8.45 MB
SearchApp.exe
Process ID 7124
User User
Domain DESKTOP-AOS346J
Path C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
Memory Usage 150 MB
Peak Memory Usage 169 MB
SearchFilterHost.exe
Process ID 2704
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\SearchFilterHost.exe
Memory Usage 7.15 MB
Peak Memory Usage 7.21 MB
SearchIndexer.exe
Process ID 7296
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\SearchIndexer.exe
Memory Usage 30 MB
Peak Memory Usage 31 MB
SearchProtocolHost.exe
Process ID 8544
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\SearchProtocolHost.exe
Memory Usage 18 MB
Peak Memory Usage 20 MB
SecurityHealthService.exe
Process ID 8844
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\SecurityHealthService.exe
Memory Usage 16 MB
Peak Memory Usage 16 MB
SecurityHealthSystray.exe
Process ID 3992
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\SecurityHealthSystray.exe
Memory Usage 9.13 MB
Peak Memory Usage 9.17 MB
services.exe
Process ID 756
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\services.exe
Memory Usage 11 MB
Peak Memory Usage 11 MB
SgrmBroker.exe
Process ID 13180
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\SgrmBroker.exe
Memory Usage 8.03 MB
Peak Memory Usage 8.55 MB
ShellExperienceHost.exe
Process ID 9712
User User
Domain DESKTOP-AOS346J
Path C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
Memory Usage 57 MB
Peak Memory Usage 61 MB
sihost.exe
Process ID 3756
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\sihost.exe
Memory Usage 28 MB
Peak Memory Usage 28 MB
smartscreen.exe
Process ID 8352
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\smartscreen.exe
Memory Usage 27 MB
Peak Memory Usage 34 MB
smss.exe
Process ID 480
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\smss.exe
Memory Usage 1.16 MB
Peak Memory Usage 1.22 MB
Speccy64.exe
Process ID 6396
User User
Domain DESKTOP-AOS346J
Path C:\Program Files\Speccy\Speccy64.exe
Memory Usage 32 MB
Peak Memory Usage 32 MB
spoolsv.exe
Process ID 3004
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\spoolsv.exe
Memory Usage 24 MB
Peak Memory Usage 25 MB
StartMenuExperienceHost.exe
Process ID 6840
User User
Domain DESKTOP-AOS346J
Path C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
Memory Usage 87 MB
Peak Memory Usage 95 MB
svchost.exe
Process ID 4512
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 11 MB
Peak Memory Usage 11 MB
svchost.exe
Process ID 4800
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 20 MB
Peak Memory Usage 37 MB
svchost.exe
Process ID 4992
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 14 MB
Peak Memory Usage 15 MB
svchost.exe
Process ID 5008
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 6.57 MB
Peak Memory Usage 6.74 MB
svchost.exe
Process ID 5020
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 36 MB
Peak Memory Usage 55 MB
svchost.exe
Process ID 5032
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 18 MB
Peak Memory Usage 19 MB
svchost.exe
Process ID 5080
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.88 MB
Peak Memory Usage 8.12 MB
svchost.exe
Process ID 4196
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 11 MB
Peak Memory Usage 11 MB
svchost.exe
Process ID 5180
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 6.67 MB
Peak Memory Usage 6.78 MB
svchost.exe
Process ID 5204
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 9.05 MB
Peak Memory Usage 9.26 MB
svchost.exe
Process ID 5216
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 14 MB
Peak Memory Usage 14 MB
svchost.exe
Process ID 5240
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 5.57 MB
Peak Memory Usage 5.66 MB
svchost.exe
Process ID 5292
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 20 MB
Peak Memory Usage 20 MB
svchost.exe
Process ID 5340
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.54 MB
Peak Memory Usage 7.63 MB
svchost.exe
Process ID 4296
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 16 MB
Peak Memory Usage 16 MB
svchost.exe
Process ID 5780
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 13 MB
Peak Memory Usage 13 MB
svchost.exe
Process ID 4900
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 9.24 MB
Peak Memory Usage 9.39 MB
svchost.exe
Process ID 6088
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\svchost.exe
Memory Usage 21 MB
Peak Memory Usage 22 MB
svchost.exe
Process ID 7520
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 8.48 MB
Peak Memory Usage 8.69 MB
svchost.exe
Process ID 7792
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 9.98 MB
Peak Memory Usage 10 MB
svchost.exe
Process ID 1112
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.27 MB
Peak Memory Usage 7.28 MB
svchost.exe
Process ID 8656
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.39 MB
Peak Memory Usage 8.97 MB
svchost.exe
Process ID 956
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 27 MB
Peak Memory Usage 27 MB
svchost.exe
Process ID 520
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 17 MB
Peak Memory Usage 18 MB
svchost.exe
Process ID 904
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 8.20 MB
Peak Memory Usage 8.23 MB
svchost.exe
Process ID 1200
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 13 MB
Peak Memory Usage 13 MB
svchost.exe
Process ID 1208
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 9.71 MB
Peak Memory Usage 9.93 MB
svchost.exe
Process ID 5696
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 5.86 MB
Peak Memory Usage 5.91 MB
svchost.exe
Process ID 1220
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 15 MB
Peak Memory Usage 15 MB
svchost.exe
Process ID 1320
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 12 MB
Peak Memory Usage 12 MB
svchost.exe
Process ID 1316
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 6.00 MB
Peak Memory Usage 6.00 MB
svchost.exe
Process ID 2548
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 14 MB
Peak Memory Usage 14 MB
svchost.exe
Process ID 3256
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 15 MB
Peak Memory Usage 21 MB
svchost.exe
Process ID 1372
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 20 MB
Peak Memory Usage 20 MB
svchost.exe
Process ID 1420
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 6.27 MB
Peak Memory Usage 6.34 MB
svchost.exe
Process ID 1480
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 20 MB
Peak Memory Usage 20 MB
svchost.exe
Process ID 1720
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 9.14 MB
Peak Memory Usage 9.14 MB
svchost.exe
Process ID 1784
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.45 MB
Peak Memory Usage 7.71 MB
svchost.exe
Process ID 1820
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 13 MB
Peak Memory Usage 16 MB
svchost.exe
Process ID 1828
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.56 MB
Peak Memory Usage 7.79 MB
svchost.exe
Process ID 1844
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 5.74 MB
Peak Memory Usage 5.81 MB
svchost.exe
Process ID 1860
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.04 MB
Peak Memory Usage 7.18 MB
svchost.exe
Process ID 2040
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 8.25 MB
Peak Memory Usage 8.43 MB
svchost.exe
Process ID 1440
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 12 MB
Peak Memory Usage 12 MB
svchost.exe
Process ID 1028
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 12 MB
Peak Memory Usage 12 MB
svchost.exe
Process ID 2108
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 9.18 MB
Peak Memory Usage 9.35 MB
svchost.exe
Process ID 10220
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 41 MB
Peak Memory Usage 59 MB
svchost.exe
Process ID 9828
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 19 MB
Peak Memory Usage 19 MB
svchost.exe
Process ID 2260
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.93 MB
Peak Memory Usage 8.09 MB
svchost.exe
Process ID 2272
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.57 MB
Peak Memory Usage 17 MB
svchost.exe
Process ID 2376
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.36 MB
Peak Memory Usage 7.43 MB
svchost.exe
Process ID 3344
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 22 MB
Peak Memory Usage 23 MB
svchost.exe
Process ID 4620
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 6.23 MB
Peak Memory Usage 6.25 MB
svchost.exe
Process ID 9688
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 9.44 MB
Peak Memory Usage 9.52 MB
svchost.exe
Process ID 2452
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 8.47 MB
Peak Memory Usage 8.50 MB
svchost.exe
Process ID 2632
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 15 MB
Peak Memory Usage 19 MB
svchost.exe
Process ID 7876
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\svchost.exe
Memory Usage 12 MB
Peak Memory Usage 12 MB
svchost.exe
Process ID 12428
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 17 MB
Peak Memory Usage 17 MB
svchost.exe
Process ID 5328
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 12 MB
Peak Memory Usage 12 MB
svchost.exe
Process ID 2652
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 9.34 MB
Peak Memory Usage 9.69 MB
svchost.exe
Process ID 2660
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 6.31 MB
Peak Memory Usage 6.48 MB
svchost.exe
Process ID 2708
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 12 MB
Peak Memory Usage 13 MB
svchost.exe
Process ID 12820
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 14 MB
Peak Memory Usage 14 MB
svchost.exe
Process ID 10060
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 8.58 MB
Peak Memory Usage 8.62 MB
svchost.exe
Process ID 11516
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\svchost.exe
Memory Usage 41 MB
Peak Memory Usage 72 MB
svchost.exe
Process ID 12560
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 13 MB
Peak Memory Usage 13 MB
svchost.exe
Process ID 11288
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 11 MB
Peak Memory Usage 11 MB
svchost.exe
Process ID 3092
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 23 MB
Peak Memory Usage 26 MB
svchost.exe
Process ID 4936
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 15 MB
Peak Memory Usage 15 MB
svchost.exe
Process ID 3140
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 8.04 MB
Peak Memory Usage 8.12 MB
svchost.exe
Process ID 6424
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 6.46 MB
Peak Memory Usage 6.48 MB
svchost.exe
Process ID 10144
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 5.95 MB
Peak Memory Usage 6.00 MB
svchost.exe
Process ID 11712
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.23 MB
Peak Memory Usage 7.29 MB
svchost.exe
Process ID 4412
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.72 MB
Peak Memory Usage 7.78 MB
svchost.exe
Process ID 3308
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 8.24 MB
Peak Memory Usage 8.43 MB
svchost.exe
Process ID 3444
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 5.32 MB
Peak Memory Usage 5.41 MB
svchost.exe
Process ID 3660
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 20 MB
Peak Memory Usage 21 MB
svchost.exe
Process ID 3776
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\svchost.exe
Memory Usage 20 MB
Peak Memory Usage 20 MB
svchost.exe
Process ID 3996
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\svchost.exe
Memory Usage 37 MB
Peak Memory Usage 38 MB
svchost.exe
Process ID 4008
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 21 MB
Peak Memory Usage 21 MB
svchost.exe
Process ID 4212
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.86 MB
Peak Memory Usage 8.02 MB
svchost.exe
Process ID 4308
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\svchost.exe
Memory Usage 7.22 MB
Peak Memory Usage 7.22 MB
System
Process ID 4
Memory Usage 10 MB
Peak Memory Usage 11 MB
System Idle Process
Process ID 0
SystemSettings.exe
Process ID 1364
User User
Domain DESKTOP-AOS346J
Path C:\Windows\ImmersiveControlPanel\SystemSettings.exe
Memory Usage 2.27 MB
Peak Memory Usage 86 MB
taskhostw.exe
Process ID 3388
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\taskhostw.exe
Memory Usage 13 MB
Peak Memory Usage 16 MB
TextInputHost.exe
Process ID 9816
User User
Domain DESKTOP-AOS346J
Path C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
Memory Usage 51 MB
Peak Memory Usage 52 MB
UserOOBEBroker.exe
Process ID 8340
User User
Domain DESKTOP-AOS346J
Path C:\Windows\System32\oobe\UserOOBEBroker.exe
Memory Usage 9.39 MB
Peak Memory Usage 9.50 MB
Video.UI.exe
Process ID 11568
User User
Domain DESKTOP-AOS346J
Path C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.21061.10121.0_x64__8wekyb3d8bbwe\Video.UI.exe
Memory Usage 1.99 MB
Peak Memory Usage 60 MB
WebCompanion.exe
Process ID 10024
User User
Domain DESKTOP-AOS346J
Path C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe
Memory Usage 85 MB
Peak Memory Usage 97 MB
wininit.exe
Process ID 684
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\wininit.exe
Memory Usage 6.84 MB
Peak Memory Usage 7.04 MB
winlogon.exe
Process ID 832
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\winlogon.exe
Memory Usage 11 MB
Peak Memory Usage 19 MB
WinStore.App.exe
Process ID 12052
User User
Domain DESKTOP-AOS346J
Path C:\Program Files\WindowsApps\Microsoft.WindowsStore_12105.1001.23.0_x64__8wekyb3d8bbwe\WinStore.App.exe
Memory Usage 2.00 MB
Peak Memory Usage 135 MB
WmiApSrv.exe
Process ID 11204
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\wbem\WmiApSrv.exe
Memory Usage 9.77 MB
Peak Memory Usage 9.82 MB
WmiPrvSE.exe
Process ID 13088
User SYSTEM
Domain NT AUTHORITY
Path C:\Windows\System32\wbem\WmiPrvSE.exe
Memory Usage 38 MB
Peak Memory Usage 38 MB
WmiPrvSE.exe
Process ID 8684
User LOCAL SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\wbem\WmiPrvSE.exe
Memory Usage 12 MB
Peak Memory Usage 12 MB
WmiPrvSE.exe
Process ID 6276
User NETWORK SERVICE
Domain NT AUTHORITY
Path C:\Windows\System32\wbem\WmiPrvSE.exe
Memory Usage 26 MB
Peak Memory Usage 34 MB
wsc_proxy.exe
Process ID 1812
User SYSTEM
Domain NT AUTHORITY
Path C:\Program Files\AVG\Antivirus\wsc_proxy.exe
Memory Usage 13 MB
Peak Memory Usage 14 MB
WSHelper.exe
Process ID 10384
User User
Domain DESKTOP-AOS346J
Path C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
Memory Usage 22 MB
Peak Memory Usage 22 MB
YourPhone.exe
Process ID 7776
User User
Domain DESKTOP-AOS346J
Path C:\Program Files\WindowsApps\Microsoft.YourPhone_1.21052.124.0_x64__8wekyb3d8bbwe\YourPhone.exe
Memory Usage 3.00 MB
Peak Memory Usage 68 MB
Security Options
Accounts: Administrator account status Disabled
Accounts: Block Microsoft accounts Not Defined
Accounts: Guest account status Disabled
Accounts: Limit local account use of blank passwords to console logon only Enabled
Accounts: Rename administrator account Administrator
Accounts: Rename guest account Guest
Audit: Audit the access of global system objects Disabled
Audit: Audit the use of Backup and Restore privilege Disabled
Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings Not Defined
Audit: Shut down system immediately if unable to log security audits Disabled
DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined
DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax Not Defined
Devices: Allow undock without having to log on Enabled
Devices: Allowed to format and eject removable media Not Defined
Devices: Prevent users from installing printer drivers Disabled
Devices: Restrict CD-ROM access to locally logged-on user only Not Defined
Devices: Restrict floppy access to locally logged-on user only Not Defined
Domain controller: Allow server operators to schedule tasks Not Defined
Domain controller: Allow vulnerable Netlogon secure channel connections Not Defined
Domain controller: LDAP server channel binding token requirements Not Defined
Domain controller: LDAP server signing requirements Not Defined
Domain controller: Refuse machine account password changes Not Defined
Domain member: Digitally encrypt or sign secure channel data (always) Enabled
Domain member: Digitally encrypt secure channel data (when possible) Enabled
Domain member: Digitally sign secure channel data (when possible) Enabled
Domain member: Disable machine account password changes Disabled
Domain member: Maximum machine account password age 30 days
Domain member: Require strong (Windows 2000 or later) session key Enabled
Interactive logon: Display user information when the session is locked Not Defined
Interactive logon: Do not require CTRL+ALT+DEL Not Defined
Interactive logon: Don't display last signed-in Disabled
Interactive logon: Don't display username at sign-in Not Defined
Interactive logon: Machine account lockout threshold Not Defined
Interactive logon: Machine inactivity limit Not Defined
Interactive logon: Message text for users attempting to log on
Interactive logon: Message title for users attempting to log on
Interactive logon: Number of previous logons to cache (in case domain controller is not available) 10 logons
Interactive logon: Prompt user to change password before expiration 5 days
Interactive logon: Require Domain Controller authentication to unlock workstation Disabled
Interactive logon: Require Windows Hello for Business or smart card Disabled
Interactive logon: Smart card removal behavior No Action
Microsoft network client: Digitally sign communications (always) Disabled
Microsoft network client: Digitally sign communications (if server agrees) Enabled
Microsoft network client: Send unencrypted password to third-party SMB servers Disabled
Microsoft network server: Amount of idle time required before suspending session 15 minutes
Microsoft network server: Attempt S4U2Self to obtain claim information Not Defined
Microsoft network server: Digitally sign communications (always) Disabled
Microsoft network server: Digitally sign communications (if client agrees) Disabled
Microsoft network server: Disconnect clients when logon hours expire Enabled
Microsoft network server: Server SPN target name validation level Not Defined
Minimum password length audit Not Defined
Network access: Allow anonymous SID/Name translation Disabled
Network access: Do not allow anonymous enumeration of SAM accounts Enabled
Network access: Do not allow anonymous enumeration of SAM accounts and shares Disabled
Network access: Do not allow storage of passwords and credentials for network authentication Disabled
Network access: Let Everyone permissions apply to anonymous users Disabled
Network access: Named Pipes that can be accessed anonymously
Network access: Remotely accessible registry paths System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Server Applications,Software\Microsoft\Windows NT\CurrentVersion
Network access: Remotely accessible registry paths and sub-paths System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion\Print,Software\Microsoft\Windows NT\CurrentVersion\Windows,System\CurrentControlSet\Control\ContentIndex,System\CurrentControlSet\Control\Terminal Server,System\CurrentControlSet\Control\Terminal Server\UserConfig,System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration,Software\Microsoft\Windows NT\CurrentVersion\Perflib,System\CurrentControlSet\Services\SysmonLog
Network access: Restrict anonymous access to Named Pipes and Shares Enabled
Network access: Restrict clients allowed to make remote calls to SAM
Network access: Shares that can be accessed anonymously Not Defined
Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves
Network security: Allow Local System to use computer identity for NTLM Not Defined
Network security: Allow LocalSystem NULL session fallback Not Defined
Network security: Allow PKU2U authentication requests to this computer to use online identities.
 
Not Defined
Network security: Configure encryption types allowed for Kerberos Not Defined
Network security: Do not store LAN Manager hash value on next password change Enabled
Network security: Force logoff when logon hours expire Disabled
Network security: LAN Manager authentication level Not Defined
Network security: LDAP client signing requirements Negotiate signing
Network security: Minimum session security for NTLM SSP based (including secure RPC) clients Require 128-bit encryption
Network security: Minimum session security for NTLM SSP based (including secure RPC) servers Require 128-bit encryption
Network security: Restrict NTLM: Add remote server exceptions for NTLM authentication Not Defined
Network security: Restrict NTLM: Add server exceptions in this domain Not Defined
Network security: Restrict NTLM: Audit Incoming NTLM Traffic Not Defined
Network security: Restrict NTLM: Audit NTLM authentication in this domain Not Defined
Network security: Restrict NTLM: Incoming NTLM traffic Not Defined
Network security: Restrict NTLM: NTLM authentication in this domain Not Defined
Network security: Restrict NTLM: Outgoing NTLM traffic to remote servers Not Defined
Recovery console: Allow automatic administrative logon Disabled
Recovery console: Allow floppy copy and access to all drives and all folders Disabled
Relax minimum password length limits Not Defined
Shutdown: Allow system to be shut down without having to log on Enabled
Shutdown: Clear virtual memory pagefile Disabled
System cryptography: Force strong key protection for user keys stored on the computer Not Defined
System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing Disabled
System objects: Require case insensitivity for non-Windows subsystems Enabled
System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) Enabled
System settings: Optional subsystems
System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies Disabled
User Account Control: Admin Approval Mode for the Built-in Administrator account Not Defined
User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop Disabled
User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode Prompt for consent for non-Windows binaries
User Account Control: Behavior of the elevation prompt for standard users Prompt for credentials
User Account Control: Detect application installations and prompt for elevation Enabled
User Account Control: Only elevate executables that are signed and validated Disabled
User Account Control: Only elevate UIAccess applications that are installed in secure locations Enabled
User Account Control: Run all administrators in Admin Approval Mode Enabled
User Account Control: Switch to the secure desktop when prompting for elevation Enabled
User Account Control: Virtualize file and registry write failures to per-user locations Enabled
Device Tree
ACPI x64-based PC
Microsoft ACPI-Compliant System
ACPI Fan
ACPI Fan
ACPI Fan
ACPI Fan
ACPI Fan
ACPI Fixed Feature Button
ACPI Power Button
ACPI Processor Aggregator
ACPI Sleep Button
ACPI Thermal Zone
ACPI Thermal Zone
Intel Core i3-6100 CPU @ 3.70GHz
Intel Core i3-6100 CPU @ 3.70GHz
Intel Core i3-6100 CPU @ 3.70GHz
Intel Core i3-6100 CPU @ 3.70GHz
Intel Power Engine Plug-in
Microsoft Windows Management Interface for ACPI
Motherboard resources
PCI Express Root Complex
Microsoft Windows Management Interface for ACPI
Motherboard resources
Motherboard resources
Motherboard resources
Motherboard resources
PCI Memory Controller
PCI Simple Communications Controller
PCI standard host CPU bridge
PCI-to-PCI Bridge
PCI-to-PCI Bridge
SM Bus Controller
Intel® HD Graphics 530
Generic PnP Monitor
Intel Graphics Command Center
Intel Graphics Control Panel
Intel® USB 3.0 eXtensible Host Controller - 1.0 (Microsoft)
USB Root Hub (USB 3.0)
USB Composite Device
USB Input Device
HID Keyboard Device
USB Input Device
HID-compliant consumer control device
HID-compliant consumer control device
HID-compliant system controller
USB Input Device
HID-compliant device
HID-compliant mouse
Standard SATA AHCI Controller
ASUS DRW-20B1LT
CT480BX500SSD1
PCI-to-PCI Bridge
Realtek PCIe GbE Family Controller
PCI standard ISA bridge
Communications Port (COM1)
High precision event timer
Legacy device
Motherboard resources
Motherboard resources
Motherboard resources
Motherboard resources
Numeric data processor
Programmable interrupt controller
System CMOS/real time clock
System timer
High Definition Audio Controller
High Definition Audio Device
Digital Audio (S/PDIF) (High Definition Audio Device)
Line In (High Definition Audio Device)
Intel® Display Audio
LG TV (Intel Display Audio)
Microsoft UEFI-Compliant System
System Firmware
CPU
Intel Core i3 6100
Cores 2
Threads 4
Name Intel Core i3 6100
Code Name Skylake
Package Socket 1151 LGA
Technology 14nm
Specification Intel Core i3-6100 CPU @ 3.70GHz
Family 6
Extended Family 6
Model E
Extended Model 5E
Stepping 3
Revision R0
Instructions MMX, SSE, SSE2, SSE3, SSSE3, SSE4.1, SSE4.2, Intel 64, NX, VMX, AES, AVX, AVX2, FMA3
Virtualization Supported, Disabled
Hyperthreading Supported, Enabled
Fan Speed 997 RPM
Stock Core Speed 3700 MHz
Stock Bus Speed 100 MHz
Average Temperature 23 °C
Caches
L1 Data Cache Size 2 x 32 KBytes
L1 Instructions Cache Size 2 x 32 KBytes
L2 Unified Cache Size 2 x 256 KBytes
L3 Unified Cache Size 3072 KBytes
Cores
Core 0
Core Speed 797.8 MHz
Multiplier x 8.0
Bus Speed 99.7 MHz
Temperature 22 °C
Threads APIC ID: 0, 1
Core 1
Core Speed 797.8 MHz
Multiplier x 8.0
Bus Speed 99.7 MHz
Temperature 24 °C
Threads APIC ID: 2, 3
RAM
Memory slots
Total memory slots 2
Used memory slots 2
Free memory slots 0
Memory
Type Unknown
Size 8192 MBytes
Channels # Dual
DRAM Frequency 1063.9 MHz
CAS# Latency (CL) 14 clocks
RAS# to CAS# Delay (tRCD) 14 clocks
RAS# Precharge (tRP) 14 clocks
Cycle Time (tRAS) 35 clocks
Command Rate (CR) 2T
Physical Memory
Memory Usage 39 %
Total Physical 7.87 GB
Available Physical 4.76 GB
Total Virtual 9.56 GB
Available Virtual 6.39 GB
SPD
Number Of SPD Modules 2
Slot #1
Type Unknown
Size 4096 MBytes
Manufacturer Kingston
Max Bandwidth DDR4-2134 (1067 MHz)
Part Number KHX2133C14D4/4G
Serial Number 4028501635
Week/year 19 / 16
SPD Ext. XMP
Timing table
JEDEC #1
Frequency 692.3 MHz
CAS# Latency 9.0
RAS# To CAS# 9
RAS# Precharge 9
tRAS 23
tRC 33
Voltage 1.200 V
JEDEC #2
Frequency 846.2 MHz
CAS# Latency 11.0
RAS# To CAS# 11
RAS# Precharge 11
tRAS 28
tRC 40
Voltage 1.200 V
JEDEC #3
Frequency 923.1 MHz
CAS# Latency 12.0
RAS# To CAS# 12
RAS# Precharge 12
tRAS 31
tRC 43
Voltage 1.200 V
JEDEC #4
Frequency 1000.0 MHz
CAS# Latency 13.0
RAS# To CAS# 13
RAS# Precharge 13
tRAS 33
tRC 47
Voltage 1.200 V
JEDEC #5
Frequency 1067.2 MHz
CAS# Latency 14.0
RAS# To CAS# 14
RAS# Precharge 14
tRAS 35
tRC 50
Voltage 1.200 V
JEDEC #6
Frequency 1067.2 MHz
CAS# Latency 15.0
RAS# To CAS# 14
RAS# Precharge 14
tRAS 35
tRC 50
Voltage 1.200 V
JEDEC #7
Frequency 1067.2 MHz
CAS# Latency 16.0
RAS# To CAS# 14
RAS# Precharge 14
tRAS 35
tRC 50
Voltage 1.200 V
XMP-2134
Frequency 1067 MHz
CAS# Latency 14.0
RAS# To CAS# 14
RAS# Precharge 14
tRAS 35
Voltage 1.200 V
Slot #2
Type Unknown
Size 4096 MBytes
Manufacturer Kingston
Max Bandwidth DDR4-2134 (1067 MHz)
Part Number KHX2133C14D4/4G
Serial Number 3978203531
Week/year 19 / 16
SPD Ext. XMP
Timing table
JEDEC #1
Frequency 692.3 MHz
CAS# Latency 9.0
RAS# To CAS# 9
RAS# Precharge 9
tRAS 23
tRC 33
Voltage 1.200 V
JEDEC #2
Frequency 846.2 MHz
CAS# Latency 11.0
RAS# To CAS# 11
RAS# Precharge 11
tRAS 28
tRC 40
Voltage 1.200 V
JEDEC #3
Frequency 923.1 MHz
CAS# Latency 12.0
RAS# To CAS# 12
RAS# Precharge 12
tRAS 31
tRC 43
Voltage 1.200 V
JEDEC #4
Frequency 1000.0 MHz
CAS# Latency 13.0
RAS# To CAS# 13
RAS# Precharge 13
tRAS 33
tRC 47
Voltage 1.200 V
JEDEC #5
Frequency 1067.2 MHz
CAS# Latency 14.0
RAS# To CAS# 14
RAS# Precharge 14
tRAS 35
tRC 50
Voltage 1.200 V
JEDEC #6
Frequency 1067.2 MHz
CAS# Latency 15.0
RAS# To CAS# 14
RAS# Precharge 14
tRAS 35
tRC 50
Voltage 1.200 V
JEDEC #7
Frequency 1067.2 MHz
CAS# Latency 16.0
RAS# To CAS# 14
RAS# Precharge 14
tRAS 35
tRC 50
Voltage 1.200 V
XMP-2134
Frequency 1067 MHz
CAS# Latency 14.0
RAS# To CAS# 14
RAS# Precharge 14
tRAS 35
Voltage 1.200 V
Motherboard
Manufacturer ASUSTeK COMPUTER INC.
Model H110M-E (LGA1151)
Version Rev X.0x
Chipset Vendor Intel
Chipset Model Skylake
Chipset Revision 07
Southbridge Vendor Intel
Southbridge Model Skylake PCH
Southbridge Revision 31
System Temperature 118 °C
BIOS
Brand American Megatrends Inc.
Version 3805
Date 7/05/2018
Voltage
+5V 5.000 V
+3.3V 3.376 V
+12V 12.096 V
VIN3 0.128 V
VIN4 0.256 V
VCORE 0.768 V
VIN6 0.136 V
VIN7 0.240 V
PCI Data
Slot PCI-E
Slot Type PCI-E
Slot Usage Available
Data lanes x16
Slot Designation PCIEX16_1
Characteristics 3.3V, Shared, PME
Slot Number 0
Slot PCI-E
Slot Type PCI-E
Slot Usage Available
Data lanes x1
Slot Designation PCIEX1_1
Characteristics 3.3V, Shared, PME
Slot Number 1
Slot PCI-E
Slot Type PCI-E
Slot Usage Available
Data lanes x1
Slot Designation PCIEX1_2
Characteristics 3.3V, Shared, PME
Slot Number 2
Graphics
Monitor
Name LG TV on Intel HD Graphics 530
Current Resolution 1920x1080 pixels
Work Resolution 1920x1040 pixels
State Enabled, Primary, Output devices support
Monitor Width 1920
Monitor Height 1080
Monitor BPP 32 bits per pixel
Monitor Frequency 59 Hz
Device \\.\DISPLAY1\Monitor0
Intel HD Graphics 530
Manufacturer Intel
Model HD Graphics 530
Device ID 8086-1912
Revision 7
Subvendor ASUStek Computer Inc (1043)
Current Performance Level Level 0
Current GPU Clock 448 MHz
Driver version 27.20.100.8681
Count of performance levels : 1
Level 1 - "Perf Level 0"
GPU Clock 450 MHz
Storage
Hard drives
CT480BX500SSD1 (SSD)
Manufacturer Crucial
Heads 16
Cylinders 58,369
Tracks 14,884,095
Sectors 937,697,985
SATA type SATA-III 6.0Gb/s
Device type Fixed
ATA Standard ACS3
Serial Number 2106E4F3C5C6
Firmware Version Number M6CR041
LBA Size 48-bit LBA
Power On Count 56 times
Power On Time 1.8 days
Speed Not used (SSD Drive)
Features S.M.A.R.T., NCQ, TRIM, SSD
Max. Transfer Mode SATA III 6.0Gb/s
Used Transfer Mode SATA III 6.0Gb/s
Interface SATA
Capacity 447 GB
Real size 480,103,981,056 bytes
RAID Type None
S.M.A.R.T
Status Good
Temperature 26 °C
Temperature Range OK (less than 50 °C)
S.M.A.R.T attributes
01
Attribute name Read Error Rate
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
05
Attribute name Retired Block Count
Real value 0
Current 100
Worst 100
Threshold 10
Raw Value 0000000000
Status Good
09
Attribute name Power-On Hours (POH)
Real value 1d 19h
Current 100
Worst 100
Threshold 0
Raw Value 000000002B
Status Good
0C
Attribute name Device Power Cycle Count
Real value 56
Current 100
Worst 100
Threshold 0
Raw Value 0000000038
Status Good
AB
Attribute name Program Fail Block Count
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
AC
Attribute name Erase Fail Block Count
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
AD
Attribute name Wear Leveling Count
Real value 3
Current 100
Worst 100
Threshold 0
Raw Value 0000000003
Status Good
AE
Attribute name Unexpected Power Loss
Real value 4
Current 100
Worst 100
Threshold 0
Raw Value 0000000004
Status Good
B4
Attribute name Reserved Block Count
Real value 37
Current 100
Worst 100
Threshold 0
Raw Value 0000000025
Status Good
B7
Attribute name SATA Downshift Error Count
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
B8
Attribute name Reported I/O Error Detection Code Rate
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
BB
Attribute name Reported Uncorrectable Errors
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
C2
Attribute name Temperature
Real value 26 °C
Current 74
Worst 61
Threshold 0
Raw Value 00000B001A
Status Good
C4
Attribute name Reallocation Event Count
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
C5
Attribute name Current Pending Sector Count
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
C6
Attribute name Uncorrectable Sector Count
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
C7
Attribute name SATA R-Errors (CRC) Error Count
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
CA
Attribute name Data Address Mark errors
Real value 0
Current 100
Worst 100
Threshold 1
Raw Value 0000000000
Status Good
CE
Attribute name Flying Height
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
D2
Attribute name Vibration During Write
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
F9
Attribute name Total NAND Writes
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
FA
Attribute name Read Error Retry Rate
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
FB
Attribute name Minimum Spares Remaining
Real value 859,328,651
Current 100
Worst 100
Threshold 0
Raw Value 003338508B
Status Good
FC
Attribute name Newly Added Bad Flash Block
Real value 0
Current 100
Worst 100
Threshold 0
Raw Value 0000000000
Status Good
FE
Attribute name Free Fall Protection
Real value 1
Current 100
Worst 100
Threshold 0
Raw Value 0000000001
Status Good
DF
Attribute name Load/Unload Retry Count
Real value 1
Current 100
Worst 100
Threshold 0
Raw Value 0000000001
Status Good
Partition 0
Partition ID Disk #0, Partition #0
File System FAT32
Volume Serial Number CE726282
Size 96 MB
Used Space 26.4 MB (27%)
Free Space 69 MB (73%)
Partition 1
Partition ID Disk #0, Partition #1
Disk Letter C:
File System NTFS
Volume Serial Number 7874A4EA
Size 446 GB
Used Space 82 GB (18%)
Free Space 364 GB (82%)
Partition 2
Partition ID Disk #0, Partition #2
File System NTFS
Volume Serial Number 461EA982
Size 498 MB
Used Space 416 MB (83%)
Free Space 82 MB (17%)
Optical Drives
ASUS DRW-20B1LT
Media Type DVD Writer
Name ASUS DRW-20B1LT
Availability Running/Full Power
Capabilities Random Access, Supports Writing, Supports Removable Media
Read capabilities CD-R, CD-RW, CD-ROM, DVD-RAM, DVD-ROM, DVD-R, DVD-RW, DVD+R, DVD+RW, DVD-R DL, DVD+R DL
Write capabilities CD-R, CD-RW, DVD-RAM, DVD-R, DVD-RW, DVD+R, DVD+RW, DVD-R DL, DVD+R DL
Config Manager Error Code Device is working properly
Config Manager User Config FALSE
Drive E:
Media Loaded FALSE
SCSI Bus 1
SCSI Logical Unit 0
SCSI Port 0
SCSI Target Id 0
Status OK
Audio
Sound Cards
High Definition Audio Device
Intel Display Audio
Playback Devices
Digital Audio (S/PDIF) (High Definition Audio Device)
LG TV (Intel Display Audio) (default)
Recording Device
Line In (High Definition Audio Device)
Peripherals
HID Keyboard Device
Device Kind Keyboard
Device Name HID Keyboard Device
Vendor Logitech
Location USB Input Device
Driver
Date 6-21-2006
Version 10.0.19041.1
File C:\Windows\system32\DRIVERS\kbdhid.sys
File C:\Windows\system32\DRIVERS\kbdclass.sys
HID-compliant mouse
Device Kind Mouse
Device Name HID-compliant mouse
Vendor Unknown
Location USB Input Device
Driver
Date 6-21-2006
Version 10.0.19041.1
File C:\Windows\system32\DRIVERS\mouhid.sys
File C:\Windows\system32\DRIVERS\mouclass.sys
Canon MG3600 series Printer
Device Kind Printer
Device Name Canon MG3600 series Printer
Vendor Canon
Driver
Date 8-24-2018
Version 2.90.2.10
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMCBCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMICCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMDRCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMDCCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMD5CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMUICT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMINCT.INI
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSMCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMHOCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSSCT.SMR
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSDCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSQCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMEICT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMCPCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMUBCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMOPCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSBCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNB_4610.TBL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMP0CT.DAT
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMP1CT.DAT
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMP2CT.DAT
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMFUCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLHCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNML2CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNML3CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMPVCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSECT.EXE
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMBU3CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMBU6CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMBM3CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMBM6CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMBS3CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMBS6CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMEACT.DLL
File C:\Windows\system32\CNMLMCT.DLL
File C:\Windows\system32\spool\drivers\color\CNBJPRN3.ICM
File C:\Windows\system32\spool\PRTPROCS\x64\1\CNMPDCT.DLL
File C:\Windows\system32\spool\PRTPROCS\x64\1\CNMPPCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMVSCT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMVSCT.EXE
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMW3CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMW6CT.DLL
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.411
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.411
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.411
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.c0a
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.c0a
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.c0a
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.401
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.401
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.401
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.402
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.402
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.402
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.804
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.804
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.804
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.405
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.405
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.405
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.407
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.407
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.407
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.406
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.406
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.406
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.425
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.425
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.425
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.40B
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.40B
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.40B
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.40C
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.40C
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.40C
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.408
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.408
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.408
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.40E
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.40E
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.40E
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.421
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.421
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.421
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.410
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.410
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.410
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.412
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.412
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.412
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.426
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.426
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.426
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.427
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.427
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.427
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.413
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.413
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.413
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.414
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.414
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.414
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.415
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.415
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.415
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.416
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.416
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.416
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.418
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.418
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.418
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.419
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.419
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.419
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.41D
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.41D
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.41D
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.41B
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.41B
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.41B
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.424
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.424
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.424
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.41E
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.41E
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.41E
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.41F
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.41F
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.41F
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.404
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.404
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.404
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.422
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.422
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.422
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.41A
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.41A
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.41A
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMLRCT0.42A
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMURCT0.42A
File C:\Windows\system32\spool\DRIVERS\x64\{951AA3AC-00C9-485B-B1E8-220E36D6E429}\CNMSRCT0.42A
WSD Scan Device
Device Kind Camera/scanner
Device Name WSD Scan Device
Vendor BF
Comment MG3600 series _AA2FC4000000
Driver
Date 6-21-2006
Version 10.0.19041.1
File C:\Windows\system32\DRIVERS\WSDScan.sys
Printers
Canon MG3600 series Printer WS (Default Printer)
Printer Port WSD-e4f94044-fdcc-4aea-a75b-d08ba0ce1289
Print Processor Canon MG3600 series Print Processor
Availability Always
Priority 1
Duplex None
Print Quality 4294967293 dpi Color
Status Unknown
Driver
Driver Name Canon MG3600 series Printer (v12.09)
Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\CNMDRCT.DLL
Fax
Printer Port SHRFAX:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 200 * 200 dpi Monochrome
Status Unknown
Driver
Driver Name Microsoft Shared Fax Driver (v4.00)
Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\FXSDRV.DLL
Microsoft Print to PDF
Printer Port PORTPROMPT:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name Microsoft Print To PDF (v6.03)
Driver Path C:\Windows\System32\DriverStore\FileRepository\ntprint.inf_amd64_c62e9f8067f98247\Amd64\mxdwdrv.dll
Microsoft XPS Document Writer
Printer Port PORTPROMPT:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name Microsoft XPS Document Writer v4 (v6.03)
Driver Path C:\Windows\System32\DriverStore\FileRepository\ntprint.inf_amd64_c62e9f8067f98247\Amd64\mxdwdrv.dll
OneNote for Windows 10
Printer Port Microsoft.Office.OneNote_16001.13801.20534.0_x64__8wekyb3d8bbwe_microsoft.onenoteim_S-1-5-21-2759736083-2625989169-3022962864-1001
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 300 * 300 dpi Color
Status Unknown
Driver
Driver Name Microsoft Software Printer Driver (v6.03)
Driver Path C:\Windows\System32\DriverStore\FileRepository\ntprint.inf_amd64_c62e9f8067f98247\Amd64\mxdwdrv.dll
Send To OneNote 2010
Printer Port nul:
Print Processor winprint
Availability Always
Priority 1
Duplex None
Print Quality 600 * 600 dpi Color
Status Unknown
Driver
Driver Name Send To Microsoft OneNote 2010 Driver (v6.03)
Driver Path C:\Windows\system32\spool\DRIVERS\x64\3\mxdwdrv.dll
Network
You are connected to the internet
Connected through Realtek PCIe GbE Family Controller
IP Address 192.168.0.22
Subnet mask 255.255.255.0
Gateway server 192.168.0.1
Preferred DNS server 192.168.0.1
DHCP Enabled
DHCP server 192.168.0.1
External IP Address 180.216.84.161
Adapter Type Ethernet
NetBIOS over TCP/IP Enabled via DHCP
NETBIOS Node Type Hybrid node
Link Speed 0 Bps
Computer Name
NetBIOS Name DESKTOP-AOS346J
DNS Name DESKTOP-AOS346J
Membership Part of workgroup
Workgroup WORKGROUP
Remote Desktop
Disabled
Console
State Active
Domain DESKTOP-AOS346J
WinInet Info
LAN Connection
Local system uses a local area network to connect to the Internet
Local system has RAS to connect to the Internet
Wi-Fi Info
Wi-Fi not enabled
WinHTTPInfo
WinHTTPSessionProxyType No proxy
Session Proxy
Session Proxy Bypass
Connect Retries 5
Connect Timeout (ms) 60,000
HTTP Version HTTP 1.1
Max Connects Per 1.0 Servers INFINITE
Max Connects Per Servers INFINITE
Max HTTP automatic redirects 10
Max HTTP status continue 10
Send Timeout (ms) 30,000
IEProxy Auto Detect Yes
IEProxy Auto Config
IEProxy
IEProxy Bypass
Default Proxy Config Access Type No proxy
Default Config Proxy
Default Config Proxy Bypass
Sharing and Discovery
Network Discovery Enabled
File and Printer Sharing Enabled
File and printer sharing service Enabled
Simple File Sharing Enabled
Administrative Shares Enabled
Network access: Sharing and security model for local accounts Classic - local users authenticate as themselves
Adapters List
Enabled
NordLynx Tunnel
Connection Name NordLynx
DHCP enabled No
Realtek PCIe GbE Family Controller
Connection-specific DNS Suffix home
Connection Name Ethernet
NetBIOS over TCPIP Yes
DHCP enabled Yes
MAC Address 2C-4D-54-D3-56-90
IP Address 192.168.0.22
Subnet mask 255.255.255.0
Gateway server 192.168.0.1
DHCP 192.168.0.1
DNS Server 192.168.0.1
TAP-NordVPN Windows Adapter V9
Connection Name Ethernet 2
DHCP enabled Yes
MAC Address 00-FF-78-CC-81-DD
Network Shares
No network shares
Current TCP Connections
AVGSvc.exe (2724)
Local 127.0.0.1:27275 LISTEN
Local 192.168.0.22:56620 ESTABLISHED Remote 77.234.41.235:80 (Querying... ) (HTTP)
Local 192.168.0.22:65129 ESTABLISHED Remote 37.156.185.135:443 (Querying... ) (HTTPS)
C:\Program Files\NordVPN\NordVPN.exe (8064)
Local 192.168.0.22:63621 ESTABLISHED Remote 52.1.202.234:8884 (Querying... )
Local 192.168.0.22:63903 ESTABLISHED Remote 104.17.207.102:443 (Querying... ) (HTTPS)
C:\Program Files\WindowsApps\Microsoft.WindowsStore_12105.1001.23.0_x64__8wekyb3d8bbwe\WinStore.App.exe (12052)
Local 192.168.0.22:53246 CLOSE-WAIT Remote 23.202.162.124:80 (Querying... ) (HTTP)
Local 192.168.0.22:53247 CLOSE-WAIT Remote 23.202.162.124:80 (Querying... ) (HTTP)
Local 192.168.0.22:53249 CLOSE-WAIT Remote 23.197.206.178:443 (Querying... ) (HTTPS)
Local 192.168.0.22:53250 CLOSE-WAIT Remote 96.16.216.201:443 (Querying... ) (HTTPS)
Local 192.168.0.22:53251 CLOSE-WAIT Remote 23.202.162.124:80 (Querying... ) (HTTP)
Local 192.168.0.22:53252 CLOSE-WAIT Remote 23.202.162.124:80 (Querying... ) (HTTP)
Local 192.168.0.22:53253 CLOSE-WAIT Remote 23.202.162.124:80 (Querying... ) (HTTP)
Local 192.168.0.22:53254 CLOSE-WAIT Remote 23.202.162.124:80 (Querying... ) (HTTP)
Local 192.168.0.22:53257 CLOSE-WAIT Remote 96.16.216.201:443 (Querying... ) (HTTPS)
Local 192.168.0.22:53248 CLOSE-WAIT Remote 23.197.206.178:443 (Querying... ) (HTTPS)
C:\Users\User\AppData\Local\Programs\nordpass\NordPass.exe (11000)
Local 0.0.0.0:9213 LISTEN
lsass.exe (780)
Local 0.0.0.0:49664 LISTEN
OneApp.IGCC.WinService.exe (5056)
Local 0.0.0.0:808 LISTEN
services.exe (756)
Local 0.0.0.0:49669 LISTEN
spoolsv.exe (3004)
Local 0.0.0.0:49668 LISTEN
svchost.exe (1220)
Local 0.0.0.0:49666 LISTEN
svchost.exe (12428)
Local 0.0.0.0:7680 LISTEN
svchost.exe (1480)
Local 0.0.0.0:49667 LISTEN
svchost.exe (4296)
Local 0.0.0.0:5040 LISTEN
svchost.exe (520)
Local 0.0.0.0:135 (DCE) LISTEN
svchost.exe (5292)
Local 192.168.0.22:49686 ESTABLISHED Remote 20.197.71.89:443 (Querying... ) (HTTPS)
System Process
Local 192.168.0.22:54281 TIME-WAIT Remote 204.79.197.200:443 (Querying... ) (HTTPS)
Local 192.168.0.22:54442 TIME-WAIT Remote 157.240.8.35:443 (Querying... ) (HTTPS)
Local 192.168.0.22:54619 TIME-WAIT Remote 104.16.149.64:443 (Querying... ) (HTTPS)
Local 192.168.0.22:55118 TIME-WAIT Remote 172.217.167.98:443 (Querying... ) (HTTPS)
Local 192.168.0.22:55164 TIME-WAIT Remote 204.79.197.219:443 (Querying... ) (HTTPS)
Local 192.168.0.22:55807 TIME-WAIT Remote 142.250.204.3:443 (Querying... ) (HTTPS)
Local 192.168.0.22:58302 TIME-WAIT Remote 142.250.76.97:443 (Querying... ) (HTTPS)
Local 192.168.0.22:58324 TIME-WAIT Remote 151.101.82.202:80 (Querying... ) (HTTP)
Local 192.168.0.22:56282 TIME-WAIT Remote 172.217.167.98:443 (Querying... ) (HTTPS)
Local 192.168.0.22:58475 TIME-WAIT Remote 157.240.8.23:443 (Querying... ) (HTTPS)
Local 192.168.0.22:58739 TIME-WAIT Remote 104.244.42.5:80 (Querying... ) (HTTP)
Local 192.168.0.22:59346 TIME-WAIT Remote 151.101.82.202:80 (Querying... ) (HTTP)
Local 192.168.0.22:59359 TIME-WAIT Remote 13.35.138.111:443 (Querying... ) (HTTPS)
Local 192.168.0.22:59360 TIME-WAIT Remote 104.16.149.64:443 (Querying... ) (HTTPS)
Local 192.168.0.22:59580 TIME-WAIT Remote 204.79.197.219:443 (Querying... ) (HTTPS)
Local 192.168.0.22:59709 TIME-WAIT Remote 142.250.4.156:443 (Querying... ) (HTTPS)
Local 192.168.0.22:61211 TIME-WAIT Remote 34.96.102.137:80 (Querying... ) (HTTP)
Local 192.168.0.22:62498 TIME-WAIT Remote 204.79.197.203:443 (Querying... ) (HTTPS)
Local 192.168.0.22:49320 TIME-WAIT Remote 13.224.177.20:443 (Querying... ) (HTTPS)
Local 192.168.0.22:62822 TIME-WAIT Remote 192.168.0.1:9000 (Querying... )
Local 192.168.0.22:50197 TIME-WAIT Remote 142.250.204.8:443 (Querying... ) (HTTPS)
Local 192.168.0.22:50249 TIME-WAIT Remote 151.101.80.157:80 (Querying... ) (HTTP)
Local 192.168.0.22:50509 TIME-WAIT Remote 99.86.143.42:443 (Querying... ) (HTTPS)
Local 192.168.0.22:53154 TIME-WAIT Remote 104.16.149.64:443 (Querying... ) (HTTPS)
Local 192.168.0.22:53183 TIME-WAIT Remote 117.18.237.29:80 (Querying... ) (HTTP)
Local 192.168.0.22:62925 TIME-WAIT Remote 142.250.71.66:443 (Querying... ) (HTTPS)
Local 192.168.0.22:62937 TIME-WAIT Remote 172.217.167.98:443 (Querying... ) (HTTPS)
Local 192.168.0.22:53418 TIME-WAIT Remote 13.107.42.23:443 (Querying... ) (HTTPS)
Local 192.168.0.22:63151 TIME-WAIT Remote 104.20.185.68:443 (Querying... ) (HTTPS)
Local 192.168.0.22:64468 TIME-WAIT Remote 104.20.184.68:443 (Querying... ) (HTTPS)
Local 192.168.0.22:64498 TIME-WAIT Remote 151.139.237.73:80 (Querying... ) (HTTP)
Local 192.168.0.22:64823 TIME-WAIT Remote 108.174.11.69:443 (Querying... ) (HTTPS)
Local 192.168.0.22:64927 TIME-WAIT Remote 34.96.102.137:443 (Querying... ) (HTTPS)
Local 192.168.0.22:64994 TIME-WAIT Remote 99.86.143.36:443 (Querying... ) (HTTPS)
Local 192.168.0.22:65099 TIME-WAIT Remote 142.250.76.99:443 (Querying... ) (HTTPS)
Local 192.168.0.22:63902 TIME-WAIT Remote 23.62.231.51:80 (Querying... ) (HTTP)
Local 192.168.0.22:53733 TIME-WAIT Remote 204.79.197.200:443 (Querying... ) (HTTPS)
System Process
Local 0.0.0.0:9007 LISTEN
Local 0.0.0.0:445 (Windows shares) LISTEN
Local 192.168.0.22:139 (NetBIOS session service) LISTEN
Local 0.0.0.0:2869 LISTEN
Local 0.0.0.0:8733 LISTEN
Local 0.0.0.0:5357 LISTEN
wininit.exe (684)
Local 0.0.0.0:49665 LISTEN
Generated with Speccy v1.32.774
 
Thanks very much!
 
Roger

  • 0

#3
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP

Speccy is saying it is running hot but I think it's an error.  Just to make sure let's run speedfan.

http://www.filehippo...nload_speedfan/

Download, save and Install it (Win 7+ or Vista right click and Run As Admin.) then run it (Win 7+ or Vista right click and Run As Admin.).

It will tell you your temps in real time tho the default is to show the hard drive temp in the systray.  You can change it:  Hit Configure then click on the highest temp and check Show in tray.  
Win 10 hides icons by default so: Settings, Personalization,  Taskbar, Select which Icons appear on Taskbar,  then turn Speedfan ON.
With no other programs running what is the highest temp you see?  Run an anti-virus scan, play one of your games or watch a video for at least 5 minutes.  What is the highest temp now?
 

We don't really want it to go over about 65 under load.  (Speccy is claiming 118 C which would probably create a bit of smoke so I'm sure it's wrong)

 

Mine shows a slightly newer version of Win 10 so go to Settings, Update & Security and Check for Updates.  See if there are any updates waiting for you.

 

Your system log shows a problem with some drivers.  Usually this is the Intel Chipset not installed so see if the Asus's chipset driver will work for you:

https://www.asus.com...pDesk_Download/

You will need to tell it you have a Win 10 64 bit OS then it will show you available drivers.  An alternative is the

latest intel chipset which work for you:

https://downloadcent...set-INF-Utility

Download, Save and then right click and Run As Admin.

 

You are also showing problems with the graphics drivers so get the VGA driver from the above Asus drivers page.

 

Finally let's let FRST check your system files.  This takes about 20 minutes so be patient.  System will reboot when done.

 

Download the attached fixlist.txt to the same location as FRST
Attached File  fixlist.txt   414bytes   180 downloads


Run FRST and press Fix
A fix log will be generated please post that

Reboot if the fix doesn't reboot it for you

Run FRST again but this time make sure Addition.txt is checked and hit Scan.  Post both logs.

 


  • 0

#4
rogerbid

rogerbid

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 255 posts

Hi again,

 

Below are the replies to the instructions you gave me, I hope they make sense!

 

I will send the 3 FRST logs in another post.

 

Thanks again,

 

Roger

 

Speccy is saying it is running hot but I think it's an error.  Just to make sure let's run speedfan.

http://www.filehippo...nload_speedfan/

Download, save and Install it (Win 7+ or Vista right click and Run As Admin.) then run it (Win 7+ or Vista right click and Run As Admin.).

It will tell you your temps in real time tho the default is to show the hard drive temp in the systray.  You can change it:  Hit Configure then click on the highest temp and check Show in tray.  
Win 10 hides icons by default so: Settings, Personalization,  Taskbar, Select which Icons appear on Taskbar,  then turn Speedfan ON.
With no other programs running what is the highest temp you see? 

The highest temp is still 118C, but it is not varying at all.

 Run an anti-virus scan, play one of your games or watch a video for at least 5 minutes.  What is the highest temp now?

Highest temp is 118C constant

We don't really want it to go over about 65 under load.  (Speccy is claiming 118 C which would Speccy is saying it is running hot but I think it's an error.  Just to make sure let's run speedfan.

http://www.filehippo...nload_speedfan/

Download, save and Install it (Win 7+ or Vista right click and Run As Admin.) then run it (Win 7+ or Vista right click and Run As Admin.).

It will tell you your temps in real time tho the default is to show the hard drive temp in the systray.  You can change it:  Hit Configure then click on the highest temp and check Show in tray. 

Win 10 hides icons by default so: Settings, Personalization,  Taskbar, Select which Icons appear on Taskbar,  then turn Speedfan ON.

With no other programs running what is the highest temp you see?  Run an anti-virus scan, play one of your games or watch a video for at least 5 minutes.  What is the highest temp now?

 With a video running, and while running a screen recorder the temp didn’t vary from 118C

We don't really want it to go over about 65 under load.  (Speccy is claiming 118 C which would probably create a bit of smoke so I'm sure it's wrong)

Mine shows a slightly newer version of Win 10 so go to Settings, Update & Security and Check for Updates.  See if there are any updates waiting for you.

Update and Security showed Feature update v.21H1 available and this has been installed.

Your system log shows a problem with some drivers.  Usually this is the Intel Chipset not installed so see if the Asus's chipset driver will work for you:

 

https://www.asus.com...pDesk_Download/

You will need to tell it you have a Win 10 64 bit OS then it will show you available drivers.

Helpdesk showed v. 11.7.0.1057 available and when installing it this changed to v.11.7.0.1069

An alternative is the latest intel chipset which work for you:

https://downloadcent...set-INF-Utility

Download, Save and then right click and Run As Admin.

Didn’t worry about this option since Chipset above was installed

You are also showing problems with the graphics drivers so get the VGA driver from the above Asus drivers page.

The Helpdesk advised VGA driver v.23.20.16.4849 was available for download but when installing a pop up advised the system has a newer driver so did not restore to the older driver

Finally let's let FRST check your system files.  This takes about 20 minutes so be patient.  System will reboot when done.

Download the attached fixlist.txt to the same location as FRST

Attached File  fixlist.txt   414bytes   4 downloads

Run FRST and press Fix

A fix log will be generated please post that

Reboot if the fix doesn't reboot it for you

Run FRST again but this time make sure Addition.txt is checked and hit Scan.  Post both logs.


  • 0

#5
rogerbid

rogerbid

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 255 posts

Here are the 3 FRST Logs:

 

Fix Log

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 14-07-2021
Ran by User (17-07-2021 21:49:07) Run:1
Running from C:\Users\User\Downloads
Loaded Profiles: User
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
CMD: DISM /Online /Cleanup-Image /RestoreHealth
CMD: SFC /scannow
CMD: findstr  /c:"[SR]"  \windows\logs\cbs\cbs.log
CMD: FOR /F "usebackq delims==" %i IN (`wevtutil el`) DO wevtutil cl "%i"
Reboot:
 
 
*****************
 
 
========= DISM /Online /Cleanup-Image /RestoreHealth =========
 
 
Deployment Image Servicing and Management tool
Version: 10.0.19041.844
 
Image Version: 10.0.19043.1110
 
 
[==                         3.8%                           ] 
 
[==                         4.3%                           ] 
 
[===                        5.3%                           ] 
 
[===                        6.3%                           ] 
 
[====                       6.9%                           ] 
 
[====                       7.9%                           ] 
 
[=====                      8.8%                           ] 
 
[=====                      9.7%                           ] 
 
[======                     10.5%                          ] 
 
[======                     11.5%                          ] 
 
[=======                    12.2%                          ] 
 
[=======                    13.2%                          ] 
 
[========                   14.2%                          ] 
 
[========                   15.2%                          ] 
 
[=========                  16.2%                          ] 
 
[=========                  17.1%                          ] 
 
[==========                 18.1%                          ] 
 
[===========                19.1%                          ] 
 
[===========                20.1%                          ] 
 
[============               21.1%                          ] 
 
[============               22.0%                          ] 
 
[=============              23.0%                          ] 
 
[=============              23.9%                          ] 
 
[==============             24.8%                          ] 
 
[==============             25.4%                          ] 
 
[==============             25.6%                          ] 
 
[==============             25.7%                          ] 
 
[===============            26.7%                          ] 
 
[================           27.7%                          ] 
 
[================           28.7%                          ] 
 
[=================          29.7%                          ] 
 
[=================          30.6%                          ] 
 
[==================         31.6%                          ] 
 
[==================         32.6%                          ] 
 
[===================        33.5%                          ] 
 
[===================        33.8%                          ] 
 
[===================        34.4%                          ] 
 
[====================       35.4%                          ] 
 
[=====================      36.4%                          ] 
 
[=====================      37.0%                          ] 
 
[=====================      37.1%                          ] 
 
[=====================      37.1%                          ] 
 
[=====================      37.5%                          ] 
 
[=====================      37.7%                          ] 
 
[=====================      37.9%                          ] 
 
[======================     38.3%                          ] 
 
[======================     38.6%                          ] 
 
[======================     39.2%                          ] 
 
[=======================    39.8%                          ] 
 
[=======================    40.1%                          ] 
 
[=======================    40.7%                          ] 
 
[=======================    41.1%                          ] 
 
[========================   41.4%                          ] 
 
[========================   41.6%                          ] 
 
[========================   42.3%                          ] 
 
[========================   42.6%                          ] 
 
[=========================  43.4%                          ] 
 
[=========================  44.0%                          ] 
 
[=========================  44.5%                          ] 
 
[=========================  44.7%                          ] 
 
[========================== 45.4%                          ] 
 
[========================== 46.3%                          ] 
 
[===========================47.2%                          ] 
 
[===========================48.2%                          ] 
 
[===========================49.2%                          ] 
 
[===========================50.2%                          ] 
 
[===========================51.2%                          ] 
 
[===========================52.2%                          ] 
 
[===========================52.9%                          ] 
 
[===========================52.9%                          ] 
 
[===========================53.0%                          ] 
 
[===========================53.2%                          ] 
 
[===========================53.2%                          ] 
 
[===========================53.3%                          ] 
 
[===========================53.4%                          ] 
 
[===========================53.4%                          ] 
 
[===========================53.5%                          ] 
 
[===========================53.5%                          ] 
 
[===========================53.6%                          ] 
 
[===========================53.7%                          ] 
 
[===========================53.7%                          ] 
 
[===========================53.8%                          ] 
 
[===========================54.0%                          ] 
 
[===========================54.1%                          ] 
 
[===========================54.1%                          ] 
 
[===========================54.3%                          ] 
 
[===========================54.3%                          ] 
 
[===========================54.3%                          ] 
 
[===========================54.4%                          ] 
 
[===========================54.5%                          ] 
 
[===========================54.5%                          ] 
 
[===========================54.6%                          ] 
 
[===========================54.6%                          ] 
 
[===========================54.6%                          ] 
 
[===========================54.7%                          ] 
 
[===========================54.8%                          ] 
 
[===========================54.9%                          ] 
 
[===========================54.9%                          ] 
 
[===========================54.9%                          ] 
 
[===========================55.2%                          ] 
 
[===========================55.4%                          ] 
 
[===========================55.5%                          ] 
 
[===========================55.5%                          ] 
 
[===========================55.6%                          ] 
 
[===========================55.8%                          ] 
 
[===========================55.9%                          ] 
 
[===========================56.0%                          ] 
 
[===========================56.8%                          ] 
 
[===========================57.7%=                         ] 
 
[===========================58.6%==                        ] 
 
[===========================59.6%==                        ] 
 
[===========================62.3%====                      ] 
 
[===========================84.9%=================         ] 
 
[==========================100.0%==========================] 
The restore operation completed successfully.
The operation completed successfully.
 
========= End of CMD: =========
 
 
========= SFC /scannow =========
 
 
 
Beginning system scan.  This process will take some time.
 
 
 
Beginning verification phase of system scan.
 
 
Verification 0% complete.
Verification 1% complete.
Verification 1% complete.
Verification 2% complete.
Verification 3% complete.
Verification 3% complete.
Verification 4% complete.
Verification 5% complete.
Verification 5% complete.
Verification 6% complete.
Verification 7% complete.
Verification 7% complete.
Verification 8% complete.
Verification 9% complete.
Verification 9% complete.
Verification 10% complete.
Verification 11% complete.
Verification 11% complete.
Verification 12% complete.
Verification 13% complete.
Verification 13% complete.
Verification 14% complete.
Verification 15% complete.
Verification 15% complete.
Verification 16% complete.
Verification 17% complete.
Verification 17% complete.
Verification 18% complete.
Verification 18% complete.
Verification 19% complete.
Verification 20% complete.
Verification 20% complete.
Verification 21% complete.
Verification 22% complete.
Verification 22% complete.
Verification 23% complete.
Verification 24% complete.
Verification 24% complete.
Verification 25% complete.
Verification 26% complete.
Verification 26% complete.
Verification 27% complete.
Verification 28% complete.
Verification 28% complete.
Verification 29% complete.
Verification 30% complete.
Verification 30% complete.
Verification 31% complete.
Verification 32% complete.
Verification 32% complete.
Verification 33% complete.
Verification 34% complete.
Verification 34% complete.
Verification 35% complete.
Verification 36% complete.
Verification 36% complete.
Verification 37% complete.
Verification 37% complete.
Verification 38% complete.
Verification 39% complete.
Verification 39% complete.
Verification 40% complete.
Verification 41% complete.
Verification 41% complete.
Verification 42% complete.
Verification 43% complete.
Verification 43% complete.
Verification 44% complete.
Verification 45% complete.
Verification 45% complete.
Verification 46% complete.
Verification 47% complete.
Verification 47% complete.
Verification 48% complete.
Verification 49% complete.
Verification 49% complete.
Verification 50% complete.
Verification 51% complete.
Verification 51% complete.
Verification 52% complete.
Verification 53% complete.
Verification 53% complete.
Verification 54% complete.
Verification 54% complete.
Verification 55% complete.
Verification 56% complete.
Verification 56% complete.
Verification 57% complete.
Verification 58% complete.
Verification 58% complete.
Verification 59% complete.
Verification 60% complete.
Verification 60% complete.
Verification 61% complete.
Verification 62% complete.
Verification 62% complete.
Verification 63% complete.
Verification 64% complete.
Verification 64% complete.
Verification 65% complete.
Verification 66% complete.
Verification 66% complete.
Verification 67% complete.
Verification 68% complete.
Verification 68% complete.
Verification 69% complete.
Verification 70% complete.
Verification 70% complete.
Verification 71% complete.
Verification 72% complete.
Verification 72% complete.
Verification 73% complete.
Verification 73% complete.
Verification 74% complete.
Verification 75% complete.
Verification 75% complete.
Verification 76% complete.
Verification 77% complete.
Verification 77% complete.
Verification 78% complete.
Verification 79% complete.
Verification 79% complete.
Verification 80% complete.
Verification 81% complete.
Verification 81% complete.
Verification 82% complete.
Verification 83% complete.
Verification 83% complete.
Verification 84% complete.
Verification 85% complete.
Verification 85% complete.
Verification 86% complete.
Verification 87% complete.
Verification 87% complete.
Verification 88% complete.
Verification 89% complete.
Verification 89% complete.
Verification 90% complete.
Verification 90% complete.
Verification 91% complete.
Verification 92% complete.
Verification 92% complete.
Verification 93% complete.
Verification 94% complete.
Verification 94% complete.
Verification 95% complete.
Verification 96% complete.
Verification 96% complete.
Verification 97% complete.
Verification 98% complete.
Verification 98% complete.
Verification 99% complete.
Verification 100% complete.
 
 
Windows Resource Protection did not find any integrity violations.
 
 
========= End of CMD: =========
 
 
========= findstr  /c:"[SR]"  \windows\logs\cbs\cbs.log =========
 
2021-07-17 21:51:32, Info                  CSI    00000011 [SR] Verifying 100 components
2021-07-17 21:51:32, Info                  CSI    00000012 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:32, Info                  CSI    00000013 [SR] Verify complete
2021-07-17 21:51:32, Info                  CSI    00000014 [SR] Verifying 100 components
2021-07-17 21:51:32, Info                  CSI    00000015 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:32, Info                  CSI    00000016 [SR] Verify complete
2021-07-17 21:51:32, Info                  CSI    00000017 [SR] Verifying 100 components
2021-07-17 21:51:32, Info                  CSI    00000018 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:32, Info                  CSI    00000019 [SR] Verify complete
2021-07-17 21:51:32, Info                  CSI    0000001a [SR] Verifying 100 components
2021-07-17 21:51:32, Info                  CSI    0000001b [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:32, Info                  CSI    0000001c [SR] Verify complete
2021-07-17 21:51:32, Info                  CSI    0000001d [SR] Verifying 100 components
2021-07-17 21:51:32, Info                  CSI    0000001e [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:33, Info                  CSI    0000001f [SR] Verify complete
2021-07-17 21:51:34, Info                  CSI    00000020 [SR] Verifying 100 components
2021-07-17 21:51:34, Info                  CSI    00000021 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:34, Info                  CSI    00000022 [SR] Verify complete
2021-07-17 21:51:34, Info                  CSI    00000023 [SR] Verifying 100 components
2021-07-17 21:51:34, Info                  CSI    00000024 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:35, Info                  CSI    00000025 [SR] Verify complete
2021-07-17 21:51:35, Info                  CSI    00000026 [SR] Verifying 100 components
2021-07-17 21:51:35, Info                  CSI    00000027 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:37, Info                  CSI    00000028 [SR] Verify complete
2021-07-17 21:51:37, Info                  CSI    00000029 [SR] Verifying 100 components
2021-07-17 21:51:37, Info                  CSI    0000002a [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:41, Info                  CSI    0000002b [SR] Verify complete
2021-07-17 21:51:41, Info                  CSI    0000002c [SR] Verifying 100 components
2021-07-17 21:51:41, Info                  CSI    0000002d [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:44, Info                  CSI    0000002e [SR] Verify complete
2021-07-17 21:51:44, Info                  CSI    0000002f [SR] Verifying 100 components
2021-07-17 21:51:44, Info                  CSI    00000030 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:44, Info                  CSI    00000031 [SR] Verify complete
2021-07-17 21:51:44, Info                  CSI    00000032 [SR] Verifying 100 components
2021-07-17 21:51:44, Info                  CSI    00000033 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:45, Info                  CSI    00000034 [SR] Verify complete
2021-07-17 21:51:45, Info                  CSI    00000035 [SR] Verifying 100 components
2021-07-17 21:51:45, Info                  CSI    00000036 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:46, Info                  CSI    00000038 [SR] Verify complete
2021-07-17 21:51:46, Info                  CSI    00000039 [SR] Verifying 100 components
2021-07-17 21:51:46, Info                  CSI    0000003a [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:46, Info                  CSI    0000003b [SR] Verify complete
2021-07-17 21:51:46, Info                  CSI    0000003c [SR] Verifying 100 components
2021-07-17 21:51:46, Info                  CSI    0000003d [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:46, Info                  CSI    0000003e [SR] Verify complete
2021-07-17 21:51:47, Info                  CSI    0000003f [SR] Verifying 100 components
2021-07-17 21:51:47, Info                  CSI    00000040 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:47, Info                  CSI    00000041 [SR] Verify complete
2021-07-17 21:51:47, Info                  CSI    00000042 [SR] Verifying 100 components
2021-07-17 21:51:47, Info                  CSI    00000043 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:48, Info                  CSI    00000044 [SR] Verify complete
2021-07-17 21:51:48, Info                  CSI    00000045 [SR] Verifying 100 components
2021-07-17 21:51:48, Info                  CSI    00000046 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:49, Info                  CSI    00000047 [SR] Verify complete
2021-07-17 21:51:49, Info                  CSI    00000048 [SR] Verifying 100 components
2021-07-17 21:51:49, Info                  CSI    00000049 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:50, Info                  CSI    0000004a [SR] Verify complete
2021-07-17 21:51:50, Info                  CSI    0000004b [SR] Verifying 100 components
2021-07-17 21:51:50, Info                  CSI    0000004c [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:50, Info                  CSI    0000004d [SR] Verify complete
2021-07-17 21:51:50, Info                  CSI    0000004e [SR] Verifying 100 components
2021-07-17 21:51:50, Info                  CSI    0000004f [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:51, Info                  CSI    00000050 [SR] Verify complete
2021-07-17 21:51:51, Info                  CSI    00000051 [SR] Verifying 100 components
2021-07-17 21:51:51, Info                  CSI    00000052 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:52, Info                  CSI    00000053 [SR] Verify complete
2021-07-17 21:51:52, Info                  CSI    00000054 [SR] Verifying 100 components
2021-07-17 21:51:52, Info                  CSI    00000055 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:52, Info                  CSI    00000056 [SR] Verify complete
2021-07-17 21:51:53, Info                  CSI    00000057 [SR] Verifying 100 components
2021-07-17 21:51:53, Info                  CSI    00000058 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:53, Info                  CSI    00000059 [SR] Verify complete
2021-07-17 21:51:53, Info                  CSI    0000005a [SR] Verifying 100 components
2021-07-17 21:51:53, Info                  CSI    0000005b [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:54, Info                  CSI    0000005c [SR] Verify complete
2021-07-17 21:51:54, Info                  CSI    0000005d [SR] Verifying 100 components
2021-07-17 21:51:54, Info                  CSI    0000005e [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:55, Info                  CSI    00000060 [SR] Verify complete
2021-07-17 21:51:55, Info                  CSI    00000061 [SR] Verifying 100 components
2021-07-17 21:51:55, Info                  CSI    00000062 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:55, Info                  CSI    00000063 [SR] Verify complete
2021-07-17 21:51:55, Info                  CSI    00000064 [SR] Verifying 100 components
2021-07-17 21:51:55, Info                  CSI    00000065 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:56, Info                  CSI    00000066 [SR] Verify complete
2021-07-17 21:51:56, Info                  CSI    00000067 [SR] Verifying 100 components
2021-07-17 21:51:56, Info                  CSI    00000068 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:56, Info                  CSI    00000069 [SR] Verify complete
2021-07-17 21:51:56, Info                  CSI    0000006a [SR] Verifying 100 components
2021-07-17 21:51:56, Info                  CSI    0000006b [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:57, Info                  CSI    0000006c [SR] Verify complete
2021-07-17 21:51:57, Info                  CSI    0000006d [SR] Verifying 100 components
2021-07-17 21:51:57, Info                  CSI    0000006e [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:58, Info                  CSI    0000006f [SR] Verify complete
2021-07-17 21:51:58, Info                  CSI    00000070 [SR] Verifying 100 components
2021-07-17 21:51:58, Info                  CSI    00000071 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:58, Info                  CSI    00000072 [SR] Verify complete
2021-07-17 21:51:58, Info                  CSI    00000073 [SR] Verifying 100 components
2021-07-17 21:51:58, Info                  CSI    00000074 [SR] Beginning Verify and Repair transaction
2021-07-17 21:51:59, Info                  CSI    00000075 [SR] Verify complete
2021-07-17 21:51:59, Info                  CSI    00000076 [SR] Verifying 100 components
2021-07-17 21:51:59, Info                  CSI    00000077 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:01, Info                  CSI    00000079 [SR] Verify complete
2021-07-17 21:52:01, Info                  CSI    0000007a [SR] Verifying 100 components
2021-07-17 21:52:01, Info                  CSI    0000007b [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:02, Info                  CSI    0000007f [SR] Verify complete
2021-07-17 21:52:02, Info                  CSI    00000080 [SR] Verifying 100 components
2021-07-17 21:52:02, Info                  CSI    00000081 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:05, Info                  CSI    00000082 [SR] Verify complete
2021-07-17 21:52:05, Info                  CSI    00000083 [SR] Verifying 100 components
2021-07-17 21:52:05, Info                  CSI    00000084 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:06, Info                  CSI    00000086 [SR] Verify complete
2021-07-17 21:52:06, Info                  CSI    00000087 [SR] Verifying 100 components
2021-07-17 21:52:06, Info                  CSI    00000088 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:07, Info                  CSI    00000089 [SR] Verify complete
2021-07-17 21:52:07, Info                  CSI    0000008a [SR] Verifying 100 components
2021-07-17 21:52:07, Info                  CSI    0000008b [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:08, Info                  CSI    0000008d [SR] Verify complete
2021-07-17 21:52:08, Info                  CSI    0000008e [SR] Verifying 100 components
2021-07-17 21:52:08, Info                  CSI    0000008f [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:09, Info                  CSI    00000091 [SR] Verify complete
2021-07-17 21:52:09, Info                  CSI    00000092 [SR] Verifying 100 components
2021-07-17 21:52:09, Info                  CSI    00000093 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:10, Info                  CSI    00000094 [SR] Verify complete
2021-07-17 21:52:10, Info                  CSI    00000095 [SR] Verifying 100 components
2021-07-17 21:52:10, Info                  CSI    00000096 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:10, Info                  CSI    00000097 [SR] Verify complete
2021-07-17 21:52:10, Info                  CSI    00000098 [SR] Verifying 100 components
2021-07-17 21:52:10, Info                  CSI    00000099 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:11, Info                  CSI    0000009a [SR] Verify complete
2021-07-17 21:52:11, Info                  CSI    0000009b [SR] Verifying 100 components
2021-07-17 21:52:11, Info                  CSI    0000009c [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:12, Info                  CSI    0000009f [SR] Verify complete
2021-07-17 21:52:12, Info                  CSI    000000a0 [SR] Verifying 100 components
2021-07-17 21:52:12, Info                  CSI    000000a1 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:14, Info                  CSI    000000a3 [SR] Verify complete
2021-07-17 21:52:14, Info                  CSI    000000a4 [SR] Verifying 100 components
2021-07-17 21:52:14, Info                  CSI    000000a5 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:14, Info                  CSI    000000a6 [SR] Verify complete
2021-07-17 21:52:14, Info                  CSI    000000a7 [SR] Verifying 100 components
2021-07-17 21:52:14, Info                  CSI    000000a8 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:15, Info                  CSI    000000a9 [SR] Verify complete
2021-07-17 21:52:15, Info                  CSI    000000aa [SR] Verifying 100 components
2021-07-17 21:52:15, Info                  CSI    000000ab [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:16, Info                  CSI    000000ac [SR] Verify complete
2021-07-17 21:52:16, Info                  CSI    000000ad [SR] Verifying 100 components
2021-07-17 21:52:16, Info                  CSI    000000ae [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:17, Info                  CSI    000000b0 [SR] Verify complete
2021-07-17 21:52:17, Info                  CSI    000000b1 [SR] Verifying 100 components
2021-07-17 21:52:17, Info                  CSI    000000b2 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:17, Info                  CSI    000000b3 [SR] Verify complete
2021-07-17 21:52:17, Info                  CSI    000000b4 [SR] Verifying 100 components
2021-07-17 21:52:17, Info                  CSI    000000b5 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:18, Info                  CSI    000000b6 [SR] Verify complete
2021-07-17 21:52:19, Info                  CSI    000000b7 [SR] Verifying 100 components
2021-07-17 21:52:19, Info                  CSI    000000b8 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:20, Info                  CSI    000000ba [SR] Verify complete
2021-07-17 21:52:20, Info                  CSI    000000bb [SR] Verifying 100 components
2021-07-17 21:52:20, Info                  CSI    000000bc [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:20, Info                  CSI    000000bd [SR] Verify complete
2021-07-17 21:52:21, Info                  CSI    000000be [SR] Verifying 100 components
2021-07-17 21:52:21, Info                  CSI    000000bf [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:21, Info                  CSI    000000c0 [SR] Verify complete
2021-07-17 21:52:21, Info                  CSI    000000c1 [SR] Verifying 100 components
2021-07-17 21:52:21, Info                  CSI    000000c2 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:22, Info                  CSI    000000c3 [SR] Verify complete
2021-07-17 21:52:22, Info                  CSI    000000c4 [SR] Verifying 100 components
2021-07-17 21:52:22, Info                  CSI    000000c5 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:23, Info                  CSI    000000c6 [SR] Verify complete
2021-07-17 21:52:23, Info                  CSI    000000c7 [SR] Verifying 100 components
2021-07-17 21:52:23, Info                  CSI    000000c8 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:24, Info                  CSI    000000c9 [SR] Verify complete
2021-07-17 21:52:24, Info                  CSI    000000ca [SR] Verifying 100 components
2021-07-17 21:52:24, Info                  CSI    000000cb [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:24, Info                  CSI    000000cc [SR] Verify complete
2021-07-17 21:52:24, Info                  CSI    000000cd [SR] Verifying 100 components
2021-07-17 21:52:24, Info                  CSI    000000ce [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:25, Info                  CSI    000000cf [SR] Verify complete
2021-07-17 21:52:25, Info                  CSI    000000d0 [SR] Verifying 100 components
2021-07-17 21:52:25, Info                  CSI    000000d1 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:25, Info                  CSI    000000d2 [SR] Verify complete
2021-07-17 21:52:26, Info                  CSI    000000d3 [SR] Verifying 100 components
2021-07-17 21:52:26, Info                  CSI    000000d4 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:26, Info                  CSI    000000d5 [SR] Verify complete
2021-07-17 21:52:26, Info                  CSI    000000d6 [SR] Verifying 100 components
2021-07-17 21:52:26, Info                  CSI    000000d7 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:27, Info                  CSI    000000d8 [SR] Verify complete
2021-07-17 21:52:27, Info                  CSI    000000d9 [SR] Verifying 100 components
2021-07-17 21:52:27, Info                  CSI    000000da [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:27, Info                  CSI    000000db [SR] Verify complete
2021-07-17 21:52:28, Info                  CSI    000000dc [SR] Verifying 100 components
2021-07-17 21:52:28, Info                  CSI    000000dd [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:28, Info                  CSI    000000de [SR] Verify complete
2021-07-17 21:52:28, Info                  CSI    000000df [SR] Verifying 100 components
2021-07-17 21:52:28, Info                  CSI    000000e0 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:29, Info                  CSI    000000e1 [SR] Verify complete
2021-07-17 21:52:29, Info                  CSI    000000e2 [SR] Verifying 100 components
2021-07-17 21:52:29, Info                  CSI    000000e3 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:29, Info                  CSI    000000e4 [SR] Verify complete
2021-07-17 21:52:29, Info                  CSI    000000e5 [SR] Verifying 100 components
2021-07-17 21:52:29, Info                  CSI    000000e6 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:30, Info                  CSI    000000e7 [SR] Verify complete
2021-07-17 21:52:30, Info                  CSI    000000e8 [SR] Verifying 100 components
2021-07-17 21:52:30, Info                  CSI    000000e9 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:31, Info                  CSI    000000ea [SR] Verify complete
2021-07-17 21:52:31, Info                  CSI    000000eb [SR] Verifying 100 components
2021-07-17 21:52:31, Info                  CSI    000000ec [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:32, Info                  CSI    000000ed [SR] Verify complete
2021-07-17 21:52:32, Info                  CSI    000000ee [SR] Verifying 100 components
2021-07-17 21:52:32, Info                  CSI    000000ef [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:33, Info                  CSI    000000f0 [SR] Verify complete
2021-07-17 21:52:33, Info                  CSI    000000f1 [SR] Verifying 100 components
2021-07-17 21:52:33, Info                  CSI    000000f2 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:34, Info                  CSI    000000f3 [SR] Verify complete
2021-07-17 21:52:34, Info                  CSI    000000f4 [SR] Verifying 100 components
2021-07-17 21:52:34, Info                  CSI    000000f5 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:35, Info                  CSI    000000f6 [SR] Verify complete
2021-07-17 21:52:35, Info                  CSI    000000f7 [SR] Verifying 100 components
2021-07-17 21:52:35, Info                  CSI    000000f8 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:37, Info                  CSI    000000fd [SR] Verify complete
2021-07-17 21:52:37, Info                  CSI    000000fe [SR] Verifying 100 components
2021-07-17 21:52:37, Info                  CSI    000000ff [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:39, Info                  CSI    00000101 [SR] Verify complete
2021-07-17 21:52:39, Info                  CSI    00000102 [SR] Verifying 100 components
2021-07-17 21:52:39, Info                  CSI    00000103 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:40, Info                  CSI    00000104 [SR] Verify complete
2021-07-17 21:52:40, Info                  CSI    00000105 [SR] Verifying 100 components
2021-07-17 21:52:40, Info                  CSI    00000106 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:41, Info                  CSI    00000108 [SR] Verify complete
2021-07-17 21:52:41, Info                  CSI    00000109 [SR] Verifying 100 components
2021-07-17 21:52:41, Info                  CSI    0000010a [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:42, Info                  CSI    0000010c [SR] Verify complete
2021-07-17 21:52:42, Info                  CSI    0000010d [SR] Verifying 100 components
2021-07-17 21:52:42, Info                  CSI    0000010e [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:43, Info                  CSI    0000010f [SR] Verify complete
2021-07-17 21:52:43, Info                  CSI    00000110 [SR] Verifying 100 components
2021-07-17 21:52:43, Info                  CSI    00000111 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:44, Info                  CSI    00000112 [SR] Verify complete
2021-07-17 21:52:44, Info                  CSI    00000113 [SR] Verifying 100 components
2021-07-17 21:52:44, Info                  CSI    00000114 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:45, Info                  CSI    00000115 [SR] Verify complete
2021-07-17 21:52:45, Info                  CSI    00000116 [SR] Verifying 100 components
2021-07-17 21:52:45, Info                  CSI    00000117 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:46, Info                  CSI    00000119 [SR] Verify complete
2021-07-17 21:52:46, Info                  CSI    0000011a [SR] Verifying 100 components
2021-07-17 21:52:46, Info                  CSI    0000011b [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:47, Info                  CSI    0000011c [SR] Verify complete
2021-07-17 21:52:47, Info                  CSI    0000011d [SR] Verifying 100 components
2021-07-17 21:52:47, Info                  CSI    0000011e [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:47, Info                  CSI    0000011f [SR] Verify complete
2021-07-17 21:52:47, Info                  CSI    00000120 [SR] Verifying 100 components
2021-07-17 21:52:47, Info                  CSI    00000121 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:48, Info                  CSI    00000122 [SR] Verify complete
2021-07-17 21:52:48, Info                  CSI    00000123 [SR] Verifying 100 components
2021-07-17 21:52:48, Info                  CSI    00000124 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:49, Info                  CSI    00000126 [SR] Verify complete
2021-07-17 21:52:49, Info                  CSI    00000127 [SR] Verifying 100 components
2021-07-17 21:52:49, Info                  CSI    00000128 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:50, Info                  CSI    00000129 [SR] Verify complete
2021-07-17 21:52:50, Info                  CSI    0000012a [SR] Verifying 100 components
2021-07-17 21:52:50, Info                  CSI    0000012b [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:51, Info                  CSI    0000012c [SR] Verify complete
2021-07-17 21:52:51, Info                  CSI    0000012d [SR] Verifying 100 components
2021-07-17 21:52:51, Info                  CSI    0000012e [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:52, Info                  CSI    0000012f [SR] Verify complete
2021-07-17 21:52:52, Info                  CSI    00000130 [SR] Verifying 100 components
2021-07-17 21:52:52, Info                  CSI    00000131 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:52, Info                  CSI    00000132 [SR] Verify complete
2021-07-17 21:52:52, Info                  CSI    00000133 [SR] Verifying 100 components
2021-07-17 21:52:52, Info                  CSI    00000134 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:53, Info                  CSI    00000135 [SR] Verify complete
2021-07-17 21:52:53, Info                  CSI    00000136 [SR] Verifying 100 components
2021-07-17 21:52:53, Info                  CSI    00000137 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:53, Info                  CSI    00000138 [SR] Verify complete
2021-07-17 21:52:53, Info                  CSI    00000139 [SR] Verifying 100 components
2021-07-17 21:52:53, Info                  CSI    0000013a [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:54, Info                  CSI    0000013b [SR] Verify complete
2021-07-17 21:52:54, Info                  CSI    0000013c [SR] Verifying 100 components
2021-07-17 21:52:54, Info                  CSI    0000013d [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:55, Info                  CSI    0000013e [SR] Verify complete
2021-07-17 21:52:55, Info                  CSI    0000013f [SR] Verifying 100 components
2021-07-17 21:52:55, Info                  CSI    00000140 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:56, Info                  CSI    00000141 [SR] Verify complete
2021-07-17 21:52:56, Info                  CSI    00000142 [SR] Verifying 100 components
2021-07-17 21:52:56, Info                  CSI    00000143 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:56, Info                  CSI    00000145 [SR] Verify complete
2021-07-17 21:52:56, Info                  CSI    00000146 [SR] Verifying 100 components
2021-07-17 21:52:56, Info                  CSI    00000147 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:57, Info                  CSI    00000148 [SR] Verify complete
2021-07-17 21:52:57, Info                  CSI    00000149 [SR] Verifying 100 components
2021-07-17 21:52:57, Info                  CSI    0000014a [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:58, Info                  CSI    0000014b [SR] Verify complete
2021-07-17 21:52:58, Info                  CSI    0000014c [SR] Verifying 100 components
2021-07-17 21:52:58, Info                  CSI    0000014d [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:58, Info                  CSI    0000014e [SR] Verify complete
2021-07-17 21:52:58, Info                  CSI    0000014f [SR] Verifying 100 components
2021-07-17 21:52:58, Info                  CSI    00000150 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:59, Info                  CSI    00000151 [SR] Verify complete
2021-07-17 21:52:59, Info                  CSI    00000152 [SR] Verifying 100 components
2021-07-17 21:52:59, Info                  CSI    00000153 [SR] Beginning Verify and Repair transaction
2021-07-17 21:52:59, Info                  CSI    00000154 [SR] Verify complete
2021-07-17 21:53:00, Info                  CSI    00000155 [SR] Verifying 100 components
2021-07-17 21:53:00, Info                  CSI    00000156 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:00, Info                  CSI    00000157 [SR] Verify complete
2021-07-17 21:53:00, Info                  CSI    00000158 [SR] Verifying 100 components
2021-07-17 21:53:00, Info                  CSI    00000159 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:01, Info                  CSI    0000015a [SR] Verify complete
2021-07-17 21:53:01, Info                  CSI    0000015b [SR] Verifying 100 components
2021-07-17 21:53:01, Info                  CSI    0000015c [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:02, Info                  CSI    0000015d [SR] Verify complete
2021-07-17 21:53:02, Info                  CSI    0000015e [SR] Verifying 100 components
2021-07-17 21:53:02, Info                  CSI    0000015f [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:03, Info                  CSI    00000160 [SR] Verify complete
2021-07-17 21:53:03, Info                  CSI    00000161 [SR] Verifying 100 components
2021-07-17 21:53:03, Info                  CSI    00000162 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:03, Info                  CSI    00000163 [SR] Verify complete
2021-07-17 21:53:03, Info                  CSI    00000164 [SR] Verifying 100 components
2021-07-17 21:53:03, Info                  CSI    00000165 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:04, Info                  CSI    00000166 [SR] Verify complete
2021-07-17 21:53:04, Info                  CSI    00000167 [SR] Verifying 100 components
2021-07-17 21:53:04, Info                  CSI    00000168 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:04, Info                  CSI    00000169 [SR] Verify complete
2021-07-17 21:53:04, Info                  CSI    0000016a [SR] Verifying 100 components
2021-07-17 21:53:04, Info                  CSI    0000016b [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:05, Info                  CSI    0000016c [SR] Verify complete
2021-07-17 21:53:05, Info                  CSI    0000016d [SR] Verifying 100 components
2021-07-17 21:53:05, Info                  CSI    0000016e [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:06, Info                  CSI    0000016f [SR] Verify complete
2021-07-17 21:53:06, Info                  CSI    00000170 [SR] Verifying 100 components
2021-07-17 21:53:06, Info                  CSI    00000171 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:06, Info                  CSI    00000172 [SR] Verify complete
2021-07-17 21:53:06, Info                  CSI    00000173 [SR] Verifying 100 components
2021-07-17 21:53:06, Info                  CSI    00000174 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:07, Info                  CSI    00000175 [SR] Verify complete
2021-07-17 21:53:07, Info                  CSI    00000176 [SR] Verifying 100 components
2021-07-17 21:53:07, Info                  CSI    00000177 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:08, Info                  CSI    00000178 [SR] Verify complete
2021-07-17 21:53:08, Info                  CSI    00000179 [SR] Verifying 100 components
2021-07-17 21:53:08, Info                  CSI    0000017a [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:08, Info                  CSI    0000017b [SR] Verify complete
2021-07-17 21:53:09, Info                  CSI    0000017c [SR] Verifying 100 components
2021-07-17 21:53:09, Info                  CSI    0000017d [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:09, Info                  CSI    0000017e [SR] Verify complete
2021-07-17 21:53:09, Info                  CSI    0000017f [SR] Verifying 100 components
2021-07-17 21:53:09, Info                  CSI    00000180 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:10, Info                  CSI    00000181 [SR] Verify complete
2021-07-17 21:53:10, Info                  CSI    00000182 [SR] Verifying 100 components
2021-07-17 21:53:10, Info                  CSI    00000183 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:11, Info                  CSI    00000184 [SR] Verify complete
2021-07-17 21:53:11, Info                  CSI    00000185 [SR] Verifying 100 components
2021-07-17 21:53:11, Info                  CSI    00000186 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:11, Info                  CSI    00000187 [SR] Verify complete
2021-07-17 21:53:11, Info                  CSI    00000188 [SR] Verifying 100 components
2021-07-17 21:53:11, Info                  CSI    00000189 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:12, Info                  CSI    0000018d [SR] Verify complete
2021-07-17 21:53:12, Info                  CSI    0000018e [SR] Verifying 100 components
2021-07-17 21:53:12, Info                  CSI    0000018f [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:12, Info                  CSI    00000190 [SR] Verify complete
2021-07-17 21:53:13, Info                  CSI    00000191 [SR] Verifying 100 components
2021-07-17 21:53:13, Info                  CSI    00000192 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:13, Info                  CSI    00000193 [SR] Verify complete
2021-07-17 21:53:13, Info                  CSI    00000194 [SR] Verifying 100 components
2021-07-17 21:53:13, Info                  CSI    00000195 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:13, Info                  CSI    00000196 [SR] Verify complete
2021-07-17 21:53:13, Info                  CSI    00000197 [SR] Verifying 100 components
2021-07-17 21:53:13, Info                  CSI    00000198 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:14, Info                  CSI    00000199 [SR] Verify complete
2021-07-17 21:53:14, Info                  CSI    0000019a [SR] Verifying 100 components
2021-07-17 21:53:14, Info                  CSI    0000019b [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:15, Info                  CSI    0000019d [SR] Verify complete
2021-07-17 21:53:15, Info                  CSI    0000019e [SR] Verifying 100 components
2021-07-17 21:53:15, Info                  CSI    0000019f [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:16, Info                  CSI    000001a0 [SR] Verify complete
2021-07-17 21:53:16, Info                  CSI    000001a1 [SR] Verifying 100 components
2021-07-17 21:53:16, Info                  CSI    000001a2 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:16, Info                  CSI    000001a3 [SR] Verify complete
2021-07-17 21:53:16, Info                  CSI    000001a4 [SR] Verifying 100 components
2021-07-17 21:53:16, Info                  CSI    000001a5 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:18, Info                  CSI    000001a6 [SR] Verify complete
2021-07-17 21:53:18, Info                  CSI    000001a7 [SR] Verifying 100 components
2021-07-17 21:53:18, Info                  CSI    000001a8 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:19, Info                  CSI    000001a9 [SR] Verify complete
2021-07-17 21:53:19, Info                  CSI    000001aa [SR] Verifying 100 components
2021-07-17 21:53:19, Info                  CSI    000001ab [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:20, Info                  CSI    000001ad [SR] Verify complete
2021-07-17 21:53:20, Info                  CSI    000001ae [SR] Verifying 100 components
2021-07-17 21:53:20, Info                  CSI    000001af [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:21, Info                  CSI    000001b0 [SR] Verify complete
2021-07-17 21:53:21, Info                  CSI    000001b1 [SR] Verifying 100 components
2021-07-17 21:53:21, Info                  CSI    000001b2 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:21, Info                  CSI    000001b3 [SR] Verify complete
2021-07-17 21:53:21, Info                  CSI    000001b4 [SR] Verifying 100 components
2021-07-17 21:53:21, Info                  CSI    000001b5 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:22, Info                  CSI    000001b6 [SR] Verify complete
2021-07-17 21:53:22, Info                  CSI    000001b7 [SR] Verifying 100 components
2021-07-17 21:53:22, Info                  CSI    000001b8 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:23, Info                  CSI    000001b9 [SR] Verify complete
2021-07-17 21:53:23, Info                  CSI    000001ba [SR] Verifying 100 components
2021-07-17 21:53:23, Info                  CSI    000001bb [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:23, Info                  CSI    000001bc [SR] Verify complete
2021-07-17 21:53:24, Info                  CSI    000001bd [SR] Verifying 100 components
2021-07-17 21:53:24, Info                  CSI    000001be [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:25, Info                  CSI    000001c3 [SR] Verify complete
2021-07-17 21:53:25, Info                  CSI    000001c4 [SR] Verifying 100 components
2021-07-17 21:53:25, Info                  CSI    000001c5 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:25, Info                  CSI    000001c6 [SR] Verify complete
2021-07-17 21:53:25, Info                  CSI    000001c7 [SR] Verifying 100 components
2021-07-17 21:53:25, Info                  CSI    000001c8 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:26, Info                  CSI    000001c9 [SR] Verify complete
2021-07-17 21:53:26, Info                  CSI    000001ca [SR] Verifying 100 components
2021-07-17 21:53:26, Info                  CSI    000001cb [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:27, Info                  CSI    000001cc [SR] Verify complete
2021-07-17 21:53:27, Info                  CSI    000001cd [SR] Verifying 100 components
2021-07-17 21:53:27, Info                  CSI    000001ce [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:28, Info                  CSI    000001cf [SR] Verify complete
2021-07-17 21:53:28, Info                  CSI    000001d0 [SR] Verifying 100 components
2021-07-17 21:53:28, Info                  CSI    000001d1 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:29, Info                  CSI    000001d3 [SR] Verify complete
2021-07-17 21:53:29, Info                  CSI    000001d4 [SR] Verifying 100 components
2021-07-17 21:53:29, Info                  CSI    000001d5 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:29, Info                  CSI    000001d6 [SR] Verify complete
2021-07-17 21:53:29, Info                  CSI    000001d7 [SR] Verifying 100 components
2021-07-17 21:53:29, Info                  CSI    000001d8 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:30, Info                  CSI    000001d9 [SR] Verify complete
2021-07-17 21:53:30, Info                  CSI    000001da [SR] Verifying 100 components
2021-07-17 21:53:30, Info                  CSI    000001db [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:31, Info                  CSI    000001dc [SR] Verify complete
2021-07-17 21:53:32, Info                  CSI    000001dd [SR] Verifying 100 components
2021-07-17 21:53:32, Info                  CSI    000001de [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:32, Info                  CSI    000001df [SR] Verify complete
2021-07-17 21:53:32, Info                  CSI    000001e0 [SR] Verifying 100 components
2021-07-17 21:53:32, Info                  CSI    000001e1 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:33, Info                  CSI    000001e2 [SR] Verify complete
2021-07-17 21:53:33, Info                  CSI    000001e3 [SR] Verifying 100 components
2021-07-17 21:53:33, Info                  CSI    000001e4 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:33, Info                  CSI    000001e5 [SR] Verify complete
2021-07-17 21:53:33, Info                  CSI    000001e6 [SR] Verifying 100 components
2021-07-17 21:53:33, Info                  CSI    000001e7 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:34, Info                  CSI    000001e8 [SR] Verify complete
2021-07-17 21:53:34, Info                  CSI    000001e9 [SR] Verifying 100 components
2021-07-17 21:53:34, Info                  CSI    000001ea [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:35, Info                  CSI    000001eb [SR] Verify complete
2021-07-17 21:53:35, Info                  CSI    000001ec [SR] Verifying 100 components
2021-07-17 21:53:35, Info                  CSI    000001ed [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:35, Info                  CSI    000001ee [SR] Verify complete
2021-07-17 21:53:35, Info                  CSI    000001ef [SR] Verifying 100 components
2021-07-17 21:53:35, Info                  CSI    000001f0 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:36, Info                  CSI    000001f1 [SR] Verify complete
2021-07-17 21:53:36, Info                  CSI    000001f2 [SR] Verifying 100 components
2021-07-17 21:53:36, Info                  CSI    000001f3 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:36, Info                  CSI    000001f4 [SR] Verify complete
2021-07-17 21:53:37, Info                  CSI    000001f5 [SR] Verifying 100 components
2021-07-17 21:53:37, Info                  CSI    000001f6 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:37, Info                  CSI    000001f8 [SR] Verify complete
2021-07-17 21:53:37, Info                  CSI    000001f9 [SR] Verifying 100 components
2021-07-17 21:53:37, Info                  CSI    000001fa [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:38, Info                  CSI    000001fb [SR] Verify complete
2021-07-17 21:53:38, Info                  CSI    000001fc [SR] Verifying 76 components
2021-07-17 21:53:38, Info                  CSI    000001fd [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:39, Info                  CSI    000001fe [SR] Verify complete
2021-07-17 21:53:39, Info                  CSI    000001ff [SR] Repairing 0 components
2021-07-17 21:53:39, Info                  CSI    00000200 [SR] Beginning Verify and Repair transaction
2021-07-17 21:53:39, Info                  CSI    00000201 [SR] Repair complete
 
========= End of CMD: =========
 
 
========= FOR /F "usebackq delims==" %i IN (`wevtutil el`) DO wevtutil cl "%i" =========
 
 
========= End of CMD: =========
 
 
 
The system needed a reboot.
 
==== End of Fixlog 21:54:10 ====
 
ADDITION.txt
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-07-2021
Ran by User (17-07-2021 22:07:19)
Running from C:\Users\User\Downloads
Windows 10 Home Version 21H1 19043.1110 (X64) (2021-07-03 05:35:17)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
 
(If an entry is included in the fixlist, it will be removed.)
 
Administrator (S-1-5-21-2759736083-2625989169-3022962864-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2759736083-2625989169-3022962864-503 - Limited - Disabled)
Guest (S-1-5-21-2759736083-2625989169-3022962864-501 - Limited - Disabled)
User (S-1-5-21-2759736083-2625989169-3022962864-1001 - Administrator - Enabled) => C:\Users\User
WDAGUtilityAccount (S-1-5-21-2759736083-2625989169-3022962864-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Enabled - Up to date) {18A975F9-A60C-37D8-E30B-4BEF31AD3411}
FW: AVG Antivirus (Enabled) {2092F4DC-EC63-3680-C854-E2DACF7E736A}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
Apple Mobile Device Support (HKLM\...\{74CC99EB-7DC0-4CB0-847A-F8C2FE39690C}) (Version: 14.5.0.7 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A3985C05-7386-411F-A4BF-32A73F37EB44}) (Version: 2.6.3.1 - Apple Inc.)
AVG Internet Security (HKLM-x32\...\AVG Antivirus) (Version: 21.5.3185 - AVG Technologies)
AVS Audio Converter 9.0.1 (HKLM-x32\...\AVS Audio Converter_is1) (Version: 9.0.1.590 - Online Media Technologies Ltd.)
AVS Audio Editor 9.0.1 (HKLM-x32\...\AVS Audio Editor_is1) (Version: 9.0.1.530 - Online Media Technologies Ltd.)
AVS Disc Creator 6.1.3 (HKLM-x32\...\AVS Disc Creator_is1) (Version: 6.1.3.553 - Online Media Technologies Ltd.)
AVS Document Converter 4.2.1 (HKLM-x32\...\AVS Document Converter_is1) (Version: 4.2.1.266 - Online Media Technologies Ltd.)
AVS Image Converter 5.2.1 (HKLM-x32\...\AVS Image Converter_is1) (Version: 5.2.1.300 - Online Media Technologies Ltd.)
AVS Media Player 5.0.1 (HKLM-x32\...\AVS Media Player_is1) (Version: 5.0.1.130 - Online Media Technologies Ltd.)
AVS Photo Editor 3.2.1 (HKLM-x32\...\AVS Photo Editor_is1) (Version: 3.2.1.165 - Online Media Technologies Ltd.)
AVS Registry Cleaner 4.1.2 (HKLM-x32\...\AVS Registry Cleaner_is1) (Version: 4.1.2.288 - Online Media Technologies Ltd.)
AVS Video Converter 11.0.1 (HKLM-x32\...\AVS4YOU Video Converter 7_is1) (Version: 11.0.1.632 - Online Media Technologies Ltd.)
AVS Video Editor 9.0.1 (HKLM-x32\...\AVS Video Editor_is1) (Version: 9.0.1.328 - Online Media Technologies Ltd.)
AVS Video ReMaker 6.2.1 (HKLM-x32\...\AVS Video ReMaker_is1) (Version: 6.2.1.225 - Online Media Technologies Ltd.)
Belarc Advisor 9.7 (HKLM-x32\...\Belarc Advisor) (Version: 9.7.0.0 - Belarc Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
ConvertXtoDVD 4.2.0.0 (HKLM-x32\...\{DB6AB705-C9BD-40E3-8929-2EA57F36A4FF}_is1) (Version: 4.2.0.0 - )
FileZilla Client 3.54.1 (HKLM-x32\...\FileZilla Client) (Version: 3.54.1 - Tim Kosse)
GoldWave v6.55 (HKLM\...\GoldWave v6.55) (Version: 6.55 - GoldWave Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 91.0.4472.124 - Google LLC)
Handy Address Book (HKLM-x32\...\Handy Address Book) (Version:  - Beiley Software)
Intel® Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1069 - Intel Corporation)
Intel® Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.49.166.0 - Intel Corporation) Hidden
Intel® Trusted Connect Services Client (HKLM-x32\...\{df682aff-4294-4ad1-aaa7-276931d5781f}) (Version: 1.49.166.0 - Intel Corporation) Hidden
iPod Support (HKLM\...\{3079D766-8749-419A-A38C-16614581DDD0}) (Version: 12.11.3.7 - Apple Inc.)
iTunes (HKLM\...\{A634A0DB-CA38-46E8-905D-4224DDF4FBDA}) (Version: 12.11.3.17 - Apple Inc.)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 91.0.864.70 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\OneDriveSetup.exe) (Version: 21.129.0627.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{E5A95BC5-81DF-4F0C-B910-B59DD012F037}) (Version: 2.81.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30037 (HKLM-x32\...\{4b2f3795-f407-415e-88d5-8c8ab322909d}) (Version: 14.29.30037.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
NordPass (HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\f7c32559-6c31-590a-9972-0bea54b04213) (Version: 4.6.14 - NordPass Team)
NordVPN (HKLM\...\{19465C24-3D5D-4327-B99F-3CC0A1D38151}_is1) (Version: 6.37.5.0 - TEFINCOM S.A.)
NordVPN network TAP (HKLM-x32\...\{97DEC5D6-2BE9-45BB-BFC5-274B851B486B}) (Version: 1.0.1 - NordVPN)
NordVPN network TUN (HKLM\...\{BD0E4F38-D3F6-452D-A32E-B14D721839AC}) (Version: 1.0.1 - NordVPN)
Remind-Me (HKLM-x32\...\Remind-Me) (Version:  - Beiley Software)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Total Recorder 8.6 Standard Edition (HKLM-x32\...\TotalRecorder) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 3.0.16 - VideoLAN)
Web Companion (HKLM-x32\...\{ab22bd13-3e12-4b21-8430-92b4737695f3}) (Version: 7.0.2417.4248 - Lavasoft)
Wondershare Helper Compact 2.5.3 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.5.3 - Wondershare)
Wondershare UniConverter(Build 12.5.3.1) (HKLM\...\UniConverter_is1) (Version: 12.5.3.1 - Wondershare Software)
 
Packages:
=========
Intel® Graphics Command Center -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3325.0_x64__8j3eq9eme6ctt [2021-07-03] (INTEL CORP) [Startup Task]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.6151.0_x64__8wekyb3d8bbwe [2021-07-03] (Microsoft Studios) [MS Ad]
MPEG-2 Video Extension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2021-07-13] (Microsoft Corporation)
Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-07-08] (Microsoft Corporation)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0 [2021-07-13] (Spotify AB) [Startup Task]
 
==================== Custom CLSID (Whitelisted): ==============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
ShellIconOverlayIdentifiers: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ShellIconOverlayIdentifiers-x32: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [ShellConverter] -> {30A4E07E-068A-4d91-8F05-691283A1336B} => C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSShellConverter64.dll [2017-12-18] (Online Media Technologies Ltd. -> Online Media Technologies Ltd.) [File not signed]
ContextMenuHandlers1: [WondershareVideoConverterFileOpreation] -> {FEB746CA-95C2-485F-B386-C30D4E56D22E} => C:\Windows\SysWOW64\WSCM64.dll [2015-02-27] () [File not signed]
ContextMenuHandlers3: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
 
==================== Codecs (Whitelisted) ====================
 
==================== Shortcuts & WMI ========================
 
==================== Loaded Modules (Whitelisted) =============
 
2021-07-08 12:28 - 2016-07-21 10:54 - 000137728 _____ () [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2021-07-08 12:28 - 2017-03-23 09:49 - 001506304 _____ () [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2021-07-16 09:59 - 2021-07-13 23:29 - 000117760 _____ () [File not signed] C:\Users\User\AppData\Local\Programs\nordpass\resources\app.asar.unpacked\dist\desktop\main\keytar.node
2021-07-08 12:28 - 2017-03-23 09:52 - 000708608 _____ (Wondershare) [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSProducstInfo.dll
 
==================== Alternate Data Streams (Whitelisted) ========
 
==================== Safe Mode (Whitelisted) ==================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\avgSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\avgSP.sys => ""="Driver"
 
==================== Association (Whitelisted) =================
 
==================== Internet Explorer (Whitelisted) ==========
 
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Wondershare Video Converter Ultimate 7.1.0 -> {451C804F-C205-4F03-B48E-537EC94937BF} -> C:\PROGRA~3\WONDER~1\VIDEOC~1\WSBROW~1.DLL => No File
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files (x86)\Belarc\BelarcAdvisor\System\BAVoilaX.dll [2020-10-15] (Belarc, Inc. -> Belarc, Inc.)
Handler: WSWSVCUchrome - {1CA93FF0-A218-44F1 -  No File
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\webcompanion.com -> hxxp://webcompanion.com
 
==================== Hosts content: =========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2019-12-07 19:14 - 2019-12-07 19:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts
 
==================== Other Areas ===========================
 
(Currently there is no automatic fix for this section.)
 
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\iCLS\;C:\Program Files\Intel\Intel® Management Engine Components\iCLS\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL;C:\Program Files\Intel\Intel® Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT;C:\Program Files\Intel\Intel® Management Engine Components\IPT
HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.
 
Network Binding:
=============
Ethernet: NordVPN LightWeight Firewall -> NordLwf (enabled) 
Ethernet 2: NordVPN LightWeight Firewall -> NordLwf (enabled) 
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
==================== FirewallRules (Whitelisted) ================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [{39A71D5A-F687-4F29-B370-B81D16900338}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{6580C862-E45B-4B2D-B811-6FFAF9ED723E}C:\users\user\appdata\local\programs\nordpass\nordpass.exe] => (Allow) C:\users\user\appdata\local\programs\nordpass\nordpass.exe (nordvpn s.a. -> NordPass Team)
FirewallRules: [UDP Query User{259D821A-EDD1-4E26-A0E4-577E16A8E81B}C:\users\user\appdata\local\programs\nordpass\nordpass.exe] => (Allow) C:\users\user\appdata\local\programs\nordpass\nordpass.exe (nordvpn s.a. -> NordPass Team)
FirewallRules: [{8F7A9221-6303-4F21-AF84-2DA07AA602C5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CA996CBE-AD91-4C83-AF9A-BA3B7DC5AC58}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{BCBA2BE9-47A6-41D0-A2AA-CF03F1A1138B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{46DA94C1-5DA0-4FD7-B8BB-E6E399C2D141}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B8839F82-FB08-4B9E-BA7B-B2891FB642F8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CD918EE4-AA69-4A5D-90E7-0394980567A6}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{51DA472D-4BCE-4B27-B5F6-0B2A52206724}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{79FA43A3-AB34-4324-A41B-CB4E0475BE17}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.163.568.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D1C79E03-79BB-49E1-A916-11D20464C5BC}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{7FA38113-58D8-47C6-8309-F74D0788B956}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E3952F65-23AB-4F81-8958-BA88BF9AB605}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{4A6E08B9-13AB-4145-B490-457FF107B846}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.73.124.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8F770F29-0369-493F-B1C3-C8CA0A3A8426}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{23C0F811-D96B-4093-B9D2-E1195567C1B4}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6B6F7A8A-2E66-40CD-9939-F3E734BDC431}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{94C1C3BB-7DB8-45F8-8118-614B13B8A036}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{E661E90C-7BE0-436C-915C-DDCD3D79D2A8}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
 
==================== Restore Points =========================
 
06-07-2021 16:50:43 Windows Update
08-07-2021 08:50:54 Windows Modules Installer
16-07-2021 11:56:58 Windows Modules Installer
16-07-2021 14:06:54 Installed iTunes
17-07-2021 13:24:29 Windows Modules Installer
 
==================== Faulty Device Manager Devices ============
 
Name: PCI Memory Controller
Description: PCI Memory Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.
 
Name: SM Bus Controller
Description: SM Bus Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.
 
 
==================== Event log errors: ========================
 
Application errors:
==================
 
System errors:
=============
Error: (07/17/2021 10:00:34 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-AOS346J)
Description: The server {9BA05972-F6A8-11CF-A442-00A0C90A8F39} did not register with DCOM within the required timeout.
 
Error: (07/17/2021 10:00:34 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-AOS346J)
Description: The server {9BA05972-F6A8-11CF-A442-00A0C90A8F39} did not register with DCOM within the required timeout.
 
 
CodeIntegrity:
===============
Date: 2021-07-17 22:07:18
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\AVG\Antivirus\AVGSvc.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
Date: 2021-07-17 22:05:53
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.
 
Date: 2021-07-17 22:03:09
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.
 
 
==================== Memory info =========================== 
 
BIOS: American Megatrends Inc. 3805 05/07/2018
Motherboard: ASUSTeK COMPUTER INC. H110M-E
Processor: Intel® Core™ i3-6100 CPU @ 3.70GHz
Percentage of memory in use: 45%
Total physical RAM: 8063.39 MB
Available physical RAM: 4361.25 MB
Total Virtual: 9791.39 MB
Available Virtual: 5812.24 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:446.53 GB) (Free:319.72 GB) NTFS
 
\\?\Volume{41a95bc9-6a00-48df-94c5-b5f780d653fc}\ () (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS
\\?\Volume{c57cdf19-b3f4-43e1-bd64-0528eed1beb9}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32
 
==================== MBR & Partition Table ====================
 
==========================================================
Disk: 0 (Size: 447.1 GB) (Disk ID: 49B26332)
 
Partition: GPT.
 
==================== End of Addition.txt =======================
 
FRST.txt
 
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14-07-2021
Ran by User (administrator) on DESKTOP-AOS346J (17-07-2021 22:05:15)
Running from C:\Users\User\Downloads
Loaded Profiles: User
Platform: Windows 10 Home Version 21H1 19043.1110 (X64) Language: English (United States)
Default browser: Edge
Boot Mode: Normal
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\afwServ.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswEngSrv.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswidsagent.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGSvc.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\avgToolsSvc.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGUI.exe <4>
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\wsc_proxy.exe
(Beiley Software -> Beiley Software Inc.) C:\Program Files (x86)\Handy Address Book\habook.exe
(Beiley Software, Inc. -> Beiley Software Inc.) C:\Program Files (x86)\Remind-Me\RemindMe.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.92\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.92\GoogleCrashHandler64.exe
(Intel® Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe
(Intel® Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_b8e01d9e8716d2a7\igfxCUIService.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_b8e01d9e8716d2a7\igfxEM.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_54b736e5be5b50b2\OneApp.IGCC.WinService.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_a086f01cc7be643a\IntelCpHDCPSvc.exe
(Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_a086f01cc7be643a\IntelCpHeciSvc.exe
(LAVASOFT SOFTWARE CANADA INC -> ) C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe
(LAVASOFT SOFTWARE CANADA INC -> Lavasoft) C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\User\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12105.1001.23.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(nordvpn s.a. -> ) C:\Users\User\AppData\Local\Programs\nordpass\resources\nordpass-background-app.exe
(nordvpn s.a. -> NordPass Team) C:\Users\User\AppData\Local\Programs\nordpass\NordPass.exe <3>
(TEFINCOM S.A. -> TEFINCOM S.A.) C:\Program Files\NordVPN\NordVPN.exe
(TEFINCOM S.A. -> TEFINCOM S.A.) C:\Program Files\NordVPN\nordvpn-service.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
 
==================== Registry (Whitelisted) ===================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
HKLM\...\Run: [WSVCUUpdateHelper.exe] => C:\Program Files\Wondershare\UniConverter\WSVCUUpdateHelper.exe [33960 2021-01-09] (Wondershare Technology Co.,Ltd -> )
HKLM\...\Run: [AVGUI.exe] => C:\Program Files\AVG\Antivirus\AvLaunch.exe [171320 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [340440 2021-04-16] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133216 2017-03-23] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [DelaypluginInstall] => C:\ProgramData\Wondershare\Video Converter Ultimate\DelayPluginI.exe
HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\Run: [NordVPN] => C:\Program Files\NordVPN\NordVPN.exe [277688 2021-06-09] (TEFINCOM S.A. -> TEFINCOM S.A.)
HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\Run: [Web Companion] => C:\Program Files (x86)\Lavasoft\Web Companion\Application\WebCompanion.exe [8520168 2021-07-07] (LAVASOFT SOFTWARE CANADA INC -> Lavasoft)
HKU\S-1-5-21-2759736083-2625989169-3022962864-1001\...\Run: [electron.app.NordPass] => C:\Users\User\AppData\Local\Programs\nordpass\NordPass.exe [109776864 2021-07-13] (nordvpn s.a. -> NordPass Team)
HKLM\...\Windows x64\Print Processors\Canon MG3600 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDCT.DLL [30208 2015-03-12] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG3600 series: C:\Windows\system32\CNMLMCT.DLL [406528 2015-03-12] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\91.0.4472.124\Installer\chrmstp.exe [2021-07-06] (Google LLC -> Google LLC)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Handy Address Book.lnk [2021-07-12]
ShortcutTarget: Handy Address Book.lnk -> C:\Program Files (x86)\Handy Address Book\habook.exe (Beiley Software -> Beiley Software Inc.)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RemindMe.lnk [2021-07-07]
ShortcutTarget: RemindMe.lnk -> C:\Program Files (x86)\Remind-Me\RemindMe.exe (Beiley Software, Inc. -> Beiley Software Inc.)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
 
==================== Scheduled Tasks (Whitelisted) ============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {1501C103-40E4-4029-BD8B-C562A6846391} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1821968 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {4BD4ECF5-6C52-4000-811D-6E14DC92BFA4} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\Intel® Management Engine Components\iCLS\IntelPTTEKRecertification.exe [814872 2018-03-02] (Intel® Trust Services -> Intel® Corporation)
Task: {D07E74D5-1B5E-4DAE-B5E7-AD8343DB4232} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-07-06] (Google LLC -> Google LLC)
Task: {DD9FC0A7-47E3-44FF-843B-F6BF24A7C763} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [616832 2019-09-04] (Apple Inc. -> Apple Inc.)
Task: {E73B9100-248B-4D07-8FDC-6948DFC5441B} - System32\Tasks\Antivirus Emergency Update => C:\Program Files\AVG\Antivirus\AvEmUpdate.exe [4950840 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {F37B4EBB-B7B1-4617-B9E0-2E2D11745779} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-07-06] (Google LLC -> Google LLC)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Winsock: Catalog5 08 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [122128 2015-08-12] (Apple Inc. -> Apple Inc.)
Winsock: Catalog5-x64 08 C:\Program Files\Bonjour\mdnsNSP.dll [133392 2015-08-12] (Apple Inc. -> Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{c5578e93-b331-40af-82cc-4429dd9c0c86}: [DhcpNameServer] 192.168.0.1
 
Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\User\AppData\Local\Microsoft\Edge\User Data\Default [2021-07-17]
 
FireFox:
========
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\ProgramData\Wondershare\Video Converter Ultimate\[email protected]_xpi => not found
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.16 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-06-19] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
 
Chrome: 
=======
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Default [2021-07-17]
CHR DefaultSearchURL: Default -> hxxps://www.bing.com/search?q={searchTerms}&pc=COS2&ptag=D070721-N0640AF30FAE38D3&form=CONBDF&conlogo=CT3334466
CHR DefaultSearchKeyword: Default -> bing®
CHR DefaultNewTabURL: Default -> hxxps://www.bing.com/chrome/newtab?pc=COS2&ptag=D070721-N0630AF30FAE38D3&form=CONMHP&conlogo=CT3334466
CHR DefaultSuggestURL: Default -> hxxp://api.bing.com/osjson.aspx?query={searchTerms}
CHR Extension: (Slides) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-07-06]
CHR Extension: (Sheets) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-07-06]
CHR Extension: (Google Docs Offline) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-07-06]
CHR Extension: (Chrome Web Store Payments) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-07-06]
CHR Extension: (Chrome Media Router) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-07-06]
CHR HKLM-x32\...\Chrome\Extension: [mfhcmdonhekjhfbjmeacdjbhlfgpjabp]
 
==================== Services (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [99104 2021-03-16] (Apple Inc. -> Apple Inc.)
R2 AVG Antivirus; C:\Program Files\AVG\Antivirus\AVGSvc.exe [625976 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Firewall; C:\Program Files\AVG\Antivirus\afwServ.exe [1381688 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Tools; C:\Program Files\AVG\Antivirus\avgToolsSvc.exe [374072 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files\AVG\Antivirus\aswidsagent.exe [8297584 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AvgWscReporter; C:\Program Files\AVG\Antivirus\wsc_proxy.exe [109480 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 nordvpn-service; C:\Program Files\NordVPN\nordvpn-service.exe [277688 2021-06-09] (TEFINCOM S.A. -> TEFINCOM S.A.)
R2 WCAssistantService; C:\Program Files (x86)\Lavasoft\Web Companion\Application\Lavasoft.WCAssistant.WinService.exe [28136 2021-07-07] (LAVASOFT SOFTWARE CANADA INC -> )
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2106.6-0\NisSrv.exe [2665432 2021-07-10] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2106.6-0\MsMpEng.exe [136640 2021-07-10] (Microsoft Windows Publisher -> Microsoft Corporation)
 
===================== Drivers (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R1 avgArPot; C:\Windows\System32\drivers\avgArPot.sys [217056 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\Windows\System32\drivers\avgbidsdriver.sys [366704 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\Windows\System32\drivers\avgbidsh.sys [250464 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\Windows\System32\drivers\avgbuniv.sys [99440 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgElam; C:\Windows\System32\drivers\avgElam.sys [17344 2021-07-14] (Microsoft Windows Early Launch Anti-malware Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\Windows\System32\drivers\avgKbd.sys [41488 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgMonFlt; C:\Windows\System32\drivers\avgMonFlt.sys [182736 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgNetHub; C:\Windows\System32\drivers\avgNetHub.sys [524568 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\Windows\System32\drivers\avgRdr2.sys [108000 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\Windows\System32\drivers\avgRvrt.sys [83056 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\Windows\System32\drivers\avgSnx.sys [851344 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\Windows\System32\drivers\avgSP.sys [472064 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\Windows\System32\drivers\avgStm.sys [215536 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgVmm; C:\Windows\System32\drivers\avgVmm.sys [327696 2021-07-14] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 NDivert; C:\Windows\System32\drivers\NDivert.sys [105184 2021-06-10] (TEFINCOM S.A. -> )
R3 nlwt; C:\Windows\system32\DRIVERS\nlwt.sys [39360 2021-07-07] (TEFINCOM S.A. -> WireGuard LLC)
R1 nordlwf; C:\Windows\system32\DRIVERS\nordlwf.sys [38608 2020-12-14] (TEFINCOM S.A. -> TEFINCOM S.A.)
R2 speedfan; C:\Windows\SysWOW64\speedfan.sys [28664 2012-12-30] (SOKNO S.R.L. -> Almico Software)
R3 tapnordvpn; C:\Windows\System32\drivers\tapnordvpn.sys [44896 2020-06-09] (TEFINCOM S.A. -> The OpenVPN Project)
R3 TotRec8; C:\Windows\system32\drivers\TotRec8.sys [125568 2015-10-20] (High Criteria Inc -> High Criteria inc.)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2021-02-23] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [49560 2021-07-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [425192 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [76008 2021-07-10] (Microsoft Windows -> Microsoft Corporation)
S3 MpKsldb52d56e; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{42DF4E21-1994-4E9E-A0E7-9413F97B27C3}\MpKslDrv.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One month (created) (Whitelisted) =========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2021-07-17 22:05 - 2021-07-17 22:05 - 000017192 _____ C:\Users\User\Downloads\FRST.txt
2021-07-17 22:01 - 2021-07-17 22:01 - 000003794 _____ C:\Windows\system32\Tasks\Intel PTT EK Recertification
2021-07-17 21:49 - 2021-07-17 21:54 - 000055288 _____ C:\Users\User\Downloads\Fixlog.txt
2021-07-17 21:46 - 2021-07-17 21:47 - 002300416 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
2021-07-17 13:56 - 2021-07-17 13:57 - 000000000 ____D C:\Users\User\Downloads\VGA_RS3_4849_20171221
2021-07-17 13:56 - 2021-07-17 13:56 - 322565470 _____ C:\Users\User\Downloads\VGA_RS3_4849_20171221.zip
2021-07-17 13:54 - 2021-07-17 13:54 - 000000000 ____D C:\Program Files\Intel
2021-07-17 13:54 - 2021-07-17 13:54 - 000000000 ____D C:\Program Files (x86)\Intel
2021-07-17 13:53 - 2021-07-17 13:53 - 000000000 ____D C:\Users\User\Intel
2021-07-17 13:53 - 2021-07-17 13:53 - 000000000 ____D C:\Users\User\Downloads\DRV_MEI_Intel_Con_KBL_SZ_W10_64_VER11701057_20190401R
2021-07-17 13:52 - 2021-07-17 13:52 - 069429430 _____ C:\Users\User\Downloads\DRV_MEI_Intel_Con_KBL_SZ_W10_64_VER11701057_20190401R.zip
2021-07-17 13:38 - 2021-07-17 13:38 - 000114048 _____ C:\Users\User\Documents\Belarc Advisor - Computer Profile.html
2021-07-17 13:38 - 2021-07-17 13:38 - 000000000 ____D C:\Users\User\Documents\Belarc Advisor - Computer Profile_files
2021-07-17 13:06 - 2021-07-17 16:05 - 000000000 ____D C:\Program Files (x86)\SpeedFan
2021-07-17 13:06 - 2021-07-17 13:06 - 000001080 _____ C:\Users\User\Desktop\SpeedFan.lnk
2021-07-17 13:06 - 2021-07-17 13:06 - 000000045 _____ C:\Windows\SysWOW64\initdebug.nfo
2021-07-17 13:06 - 2021-07-17 13:06 - 000000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedFan
2021-07-17 13:05 - 2021-07-17 13:05 - 003086696 _____ C:\Users\User\Downloads\instspeedfan452_1.exe
2021-07-17 07:08 - 2021-07-17 07:08 - 000000000 ____D C:\Users\User\AppData\Local\OneDrive
2021-07-16 15:00 - 2021-07-16 15:00 - 003071412 _____ C:\Users\User\Documents\iPod manual.pdf
2021-07-16 14:12 - 2021-07-16 14:12 - 000000000 ____D C:\ProgramData\Apple Inc
2021-07-16 14:12 - 2021-07-16 14:12 - 000000000 ____D C:\Program Files\iPod
2021-07-16 14:10 - 2021-07-16 14:10 - 000000000 ____D C:\Users\User\AppData\Local\Apple Inc
2021-07-16 14:09 - 2021-07-16 14:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2021-07-16 14:09 - 2021-07-16 14:09 - 000000000 ____D C:\Program Files\iTunes
2021-07-16 14:07 - 2021-07-16 14:07 - 000000000 ____D C:\Users\User\AppData\Roaming\Apple Computer
2021-07-16 14:07 - 2021-07-16 14:07 - 000000000 ____D C:\Users\User\AppData\Local\Apple Computer
2021-07-16 14:07 - 2021-07-16 14:07 - 000000000 ____D C:\ProgramData\Apple Computer
2021-07-16 14:06 - 2021-07-16 14:06 - 000002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2021-07-16 14:06 - 2021-07-16 14:06 - 000000000 ____D C:\Windows\system32\Tasks\Apple
2021-07-16 14:06 - 2021-07-16 14:06 - 000000000 ____D C:\Users\User\AppData\Local\Apple
2021-07-16 14:06 - 2021-07-16 14:06 - 000000000 ____D C:\ProgramData\Apple
2021-07-16 14:06 - 2021-07-16 14:06 - 000000000 ____D C:\Program Files\Common Files\Apple
2021-07-16 14:06 - 2021-07-16 14:06 - 000000000 ____D C:\Program Files\Bonjour
2021-07-16 14:06 - 2021-07-16 14:06 - 000000000 ____D C:\Program Files (x86)\Bonjour
2021-07-16 14:06 - 2021-07-16 14:06 - 000000000 ____D C:\Program Files (x86)\Apple Software Update
2021-07-16 14:05 - 2021-07-16 14:05 - 200998888 _____ (Apple Inc.) C:\Users\User\Downloads\iTunes64Setup.exe
2021-07-16 12:00 - 2021-07-16 12:00 - 001823280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2021-07-16 12:00 - 2021-07-16 12:00 - 000011357 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-07-16 12:00 - 2021-07-16 12:00 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsraLegacy.tlb
2021-07-16 12:00 - 2021-07-16 12:00 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\MsraLegacy.tlb
2021-07-16 12:00 - 2021-07-16 12:00 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rendezvousSession.tlb
2021-07-16 12:00 - 2021-07-16 12:00 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\rendezvousSession.tlb
2021-07-16 11:04 - 2021-07-17 22:05 - 000000000 ____D C:\FRST
2021-07-16 10:46 - 2021-07-16 10:47 - 000000837 _____ C:\Users\Public\Desktop\Speccy.lnk
2021-07-16 10:46 - 2021-07-16 10:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Speccy
2021-07-16 10:46 - 2021-07-16 10:46 - 000000000 ____D C:\Program Files\Speccy
2021-07-14 17:56 - 2021-07-17 21:39 - 000000000 ____D C:\Windows\system32\Tasks\AVAST Software
2021-07-14 16:37 - 2021-07-14 16:37 - 000002075 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Internet Security.lnk
2021-07-14 16:37 - 2021-07-14 16:37 - 000002063 _____ C:\Users\Public\Desktop\AVG Internet Security.lnk
2021-07-14 16:37 - 2021-07-14 16:37 - 000000000 ____D C:\Users\User\AppData\Roaming\AVG
2021-07-14 16:37 - 2021-07-14 16:37 - 000000000 ____D C:\Users\User\AppData\Local\CEF
2021-07-14 16:37 - 2021-07-14 16:37 - 000000000 ____D C:\Users\User\AppData\Local\AVG
2021-07-14 16:36 - 2021-07-17 21:39 - 000003044 _____ C:\Windows\system32\Tasks\Antivirus Emergency Update
2021-07-14 16:36 - 2021-07-14 16:36 - 000851344 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgSnx.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000524568 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgNetHub.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000472064 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgSP.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000366704 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbidsdriver.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000340280 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\avgBoot.exe
2021-07-14 16:36 - 2021-07-14 16:36 - 000327696 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgVmm.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000250464 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbidsh.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000217056 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgArPot.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000215536 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgStm.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000182736 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgMonFlt.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000108000 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgRdr2.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000099440 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgbuniv.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000083056 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgRvrt.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000041488 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgKbd.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000017344 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgElam.sys
2021-07-14 16:36 - 2021-07-14 16:36 - 000000000 ____D C:\Windows\system32\Tasks\AVG
2021-07-14 16:36 - 2021-07-14 16:36 - 000000000 ____D C:\Program Files\Common Files\AVG
2021-07-14 16:35 - 2021-07-17 22:01 - 000000000 ____D C:\ProgramData\AVG
2021-07-14 16:35 - 2021-07-14 16:35 - 000000000 ____D C:\Program Files\AVG
2021-07-14 16:34 - 2021-07-14 16:34 - 000262712 _____ (AVG Technologies CZ, s.r.o.) C:\Users\User\Downloads\avg_internet_security_setup.exe
2021-07-14 12:19 - 2021-07-14 16:52 - 000000000 ____D C:\Users\User\Documents\Steves action camera
2021-07-14 12:19 - 2021-07-14 16:49 - 000000000 ____D C:\Users\User\Documents\HOME LOAN files
2021-07-14 12:19 - 2021-07-14 16:47 - 000000000 ____D C:\Users\User\Documents\AVG Files
2021-07-14 12:19 - 2021-07-14 12:19 - 000000000 ____D C:\Users\User\Documents\Items from desktop
2021-07-14 12:19 - 2021-07-04 15:02 - 000013976 _____ C:\Users\User\Documents\PENSION PAYMENTS 2021.xlsx
2021-07-14 12:19 - 2021-07-03 17:27 - 000593809 _____ C:\Users\User\Documents\Calendar backup July 2021.bdy
2021-07-14 12:19 - 2021-07-03 15:26 - 000013472 _____ C:\Users\User\Documents\Medications Calendar.xlsx
2021-07-14 12:19 - 2021-05-31 09:54 - 000018191 _____ C:\Users\User\Documents\Book List - Phred.xlsx
2021-07-14 12:19 - 2021-03-08 16:02 - 000094645 _____ C:\Users\User\Documents\Passwords.xlsx
2021-07-14 12:19 - 2020-12-29 16:50 - 000065133 _____ C:\Users\User\Documents\Roger medical history Dec 2020.xlsx
2021-07-14 12:19 - 2020-09-27 09:42 - 000306930 _____ C:\Users\User\Documents\Rogers calendar 27th Sept.bdy
2021-07-14 12:19 - 2020-08-18 16:39 - 000094305 _____ C:\Users\User\Documents\Passwords x.xlsx
2021-07-14 12:19 - 2020-07-29 11:56 - 000013054 _____ C:\Users\User\Documents\Absences from home June 2020.xlsx
2021-07-14 12:19 - 2020-07-03 15:52 - 001331589 _____ C:\Users\User\Documents\Forums Feb 2020 2.xlsx
2021-07-14 12:19 - 2020-07-03 15:52 - 000013370 _____ C:\Users\User\Documents\for phred.xlsx
2021-07-14 12:19 - 2020-03-29 18:36 - 000700747 _____ C:\Users\User\Documents\Backup of Forums March 2020.xlsx
2021-07-14 12:19 - 2020-03-28 19:58 - 001329990 _____ C:\Users\User\Documents\Backup of Backup of Forums March 2020.xlk
2021-07-14 12:19 - 2020-03-10 14:24 - 054118646 _____ C:\Users\User\Documents\OPPO_Smartphone_ColorOS_6.0_User_Guide.pdf
2021-07-14 12:19 - 2019-12-11 13:11 - 000187791 _____ C:\Users\User\Documents\Mens Shed Members List.pdf
2021-07-14 12:19 - 2019-10-02 18:41 - 150535638 _____ C:\Users\User\Documents\Amelie's first bike ride.mp4
2021-07-14 12:19 - 2019-05-30 09:58 - 006378317 _____ C:\Users\User\Documents\Phreds camera manual.pdf
2021-07-14 12:19 - 2019-01-08 19:09 - 004903847 _____ C:\Users\User\Documents\Amazing video.MP4
2021-07-14 12:19 - 2018-10-24 19:21 - 000011849 _____ C:\Users\User\Documents\Overseas trips 2020.xlsx
2021-07-14 12:19 - 2017-12-23 13:24 - 000025219 _____ C:\Users\User\Documents\Christmas place names.xlsx
2021-07-14 12:19 - 2017-07-29 11:18 - 000015701 _____ C:\Users\User\Documents\heart diary.xlsx
2021-07-14 12:19 - 2016-04-26 17:35 - 000014934 _____ C:\Users\User\Documents\Software Purchases.xlsx
2021-07-14 12:19 - 2008-08-31 11:18 - 119611392 _____ C:\Users\User\Documents\Environment Arguments a la Boston Legal.mpg
2021-07-14 12:19 - 2004-05-01 12:20 - 066029488 _____ C:\Users\User\Documents\sandstorm.mpg
2021-07-14 12:18 - 2020-06-30 17:43 - 000262608 _____ C:\Users\User\Documents\Jayco log 30 June 2020.xlsx
2021-07-14 12:18 - 2019-06-05 13:58 - 000009097 _____ C:\Users\User\Documents\Important dates.xlsx
2021-07-14 12:18 - 2015-11-04 03:51 - 219549696 _____ C:\Users\User\Documents\Jungle Book.mpg
2021-07-14 12:18 - 2013-12-14 08:35 - 000636944 _____ C:\Users\User\Documents\inventory.xlsx
2021-07-14 09:41 - 2021-07-14 09:41 - 000000000 ____D C:\Users\User\AppData\Roaming\AVS4YOU
2021-07-14 09:40 - 2021-07-14 09:40 - 000000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AVS4YOU
2021-07-14 09:38 - 2021-07-14 09:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVS4YOU
2021-07-14 09:38 - 2021-07-14 09:40 - 000000000 ____D C:\Program Files (x86)\AVS4YOU
2021-07-14 09:38 - 2021-07-14 09:39 - 000000000 ____D C:\ProgramData\AVS4YOU
2021-07-14 09:38 - 2017-12-18 16:35 - 001006064 _____ (The OpenSSL Project, hxxp://www.openssl.org/) C:\Windows\SysWOW64\libeay32.dll
2021-07-14 09:29 - 2021-07-14 09:30 - 284497752 _____ (Online Media Technologies Ltd. ) C:\Users\User\Downloads\AVSInstallPack_(1).exe
2021-07-13 21:00 - 2021-07-13 21:00 - 000001367 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\filezilla.lnk
2021-07-12 21:45 - 2021-07-12 21:45 - 000125224 _____ C:\Users\User\Documents\BIKES 2021 7 July.xlsx
2021-07-12 18:38 - 2021-07-12 18:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Handy Address Book
2021-07-12 18:38 - 2021-07-12 18:38 - 000000000 ____D C:\Program Files (x86)\Handy Address Book
2021-07-12 17:34 - 2021-07-12 17:35 - 000799384 _____ C:\Users\User\Downloads\addrbk80.exe
2021-07-12 17:29 - 2021-07-12 17:29 - 000000595 _____ C:\Users\User\Downloads\license.txt
2021-07-11 22:22 - 2021-07-12 18:42 - 000000000 ____D C:\Users\User\Documents\Handy Address Book
2021-07-11 09:35 - 2021-07-11 09:35 - 000000000 ____D C:\Users\User\AppData\Roaming\TotalRecorder
2021-07-11 09:33 - 2021-07-11 09:33 - 005108560 _____ C:\Users\User\Downloads\tr86se.exe
2021-07-11 09:33 - 2021-07-11 09:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Recorder
2021-07-11 09:33 - 2021-07-11 09:33 - 000000000 ____D C:\Program Files (x86)\HighCriteria
2021-07-11 09:33 - 2015-10-20 20:57 - 000125568 _____ (High Criteria inc.) C:\Windows\system32\Drivers\TotRec8.sys
2021-07-11 09:27 - 2021-07-11 09:27 - 000000000 ____D C:\Users\User\AppData\Roaming\GoldWave
2021-07-11 09:27 - 2021-07-11 09:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GoldWave
2021-07-11 09:27 - 2021-07-11 09:27 - 000000000 ____D C:\Program Files\GoldWave
2021-07-11 09:26 - 2021-07-11 09:26 - 016979504 _____ (GoldWave Inc.) C:\Users\User\Downloads\InstallGoldWave655.exe
2021-07-10 15:20 - 2021-07-10 15:20 - 000000000 ____D C:\ProgramData\temp
2021-07-09 13:41 - 2021-07-17 19:55 - 000000000 ____D C:\Users\User\AppData\Local\CrashDumps
2021-07-08 17:52 - 2021-07-08 17:57 - 000000000 ____D C:\Users\User\Documents\ConvertXToDVD
2021-07-08 17:44 - 2021-07-16 09:46 - 000001059 _____ C:\Users\User\AppData\Roaming\vso_ts_preview.xml
2021-07-08 17:44 - 2012-11-21 20:16 - 000626688 _____ (On2.com) C:\Windows\SysWOW64\vp7vfw.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000273408 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\Pncrt.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000217127 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\drv43260.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000208935 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\drv33260.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000176165 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\drv23260.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000102439 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\sipr3260.dll
2021-07-08 17:44 - 2012-11-21 20:16 - 000065602 _____ (RealNetworks, Inc.) C:\Windows\SysWOW64\cook3260.dll
2021-07-08 17:43 - 2021-07-08 17:43 - 019946624 _____ (VSO-Software ) C:\Users\User\Downloads\vsoConvertXtoDVD4_setup-avangate_588.exe
2021-07-08 17:37 - 2021-07-08 17:37 - 000000000 ____D C:\Users\User\AppData\Roaming\CRL
2021-07-08 16:46 - 2021-07-08 17:47 - 000000000 ____D C:\Users\User\Documents\ConvertXtoDVD_Resources
2021-07-08 16:45 - 2021-07-16 09:46 - 000000000 ____D C:\Users\User\AppData\Roaming\VSO
2021-07-08 16:45 - 2021-07-08 17:51 - 000099384 _____ C:\Users\User\AppData\Roaming\inst.exe
2021-07-08 16:45 - 2021-07-08 17:51 - 000082816 _____ (VSO Software) C:\Users\User\AppData\Roaming\pcouffin.sys
2021-07-08 16:45 - 2021-07-08 17:51 - 000007859 _____ C:\Users\User\AppData\Roaming\pcouffin.cat
2021-07-08 16:45 - 2021-07-08 17:51 - 000000000 ____D C:\ProgramData\VSO
2021-07-08 16:45 - 2021-07-08 17:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VSO
2021-07-08 16:45 - 2021-07-08 17:51 - 000000000 ____D C:\Program Files (x86)\VSO
2021-07-08 16:44 - 2021-07-08 16:44 - 038112216 _____ (VSO Software ) C:\Users\User\Downloads\vsoConvertXtoDVD7_setup.exe
2021-07-08 15:04 - 2021-07-08 15:04 - 000001067 _____ C:\Users\User\Desktop\Downloaded UniConverter.lnk
2021-07-08 14:39 - 2021-07-17 05:45 - 000000000 ____D C:\Wondershare UniConverter
2021-07-08 14:39 - 2021-07-08 14:39 - 000000000 ____D C:\Program Files (x86)\WondershareUpdate
2021-07-08 14:38 - 2021-07-08 14:38 - 000000949 _____ C:\Users\Public\Desktop\Wondershare UniConverter.lnk
2021-07-08 14:38 - 2021-07-08 14:38 - 000000000 ____D C:\Users\User\AppData\Roaming\TransferSupport
2021-07-08 14:38 - 2021-07-08 14:38 - 000000000 ____D C:\Program Files\Wondershare
2021-07-08 14:37 - 2021-07-08 14:38 - 000000000 ____D C:\Users\Public\Documents\Wondershare
2021-07-08 14:36 - 2021-07-08 14:36 - 001137952 _____ C:\Users\User\Downloads\video-converter-ultimate_setup_full975.exe
2021-07-08 14:33 - 2021-07-08 14:33 - 000000000 ____D C:\Users\User\.cache
2021-07-08 12:31 - 2021-07-08 14:38 - 000000000 ____D C:\Users\User\AppData\Roaming\Wondershare
2021-07-08 12:31 - 2021-07-08 12:31 - 000000000 ____D C:\Wondershare Video Converter Pro
2021-07-08 12:31 - 2021-07-08 12:31 - 000000000 ____D C:\ProgramData\GraphicsType
2021-07-08 12:29 - 2021-07-16 10:03 - 000000000 ____D C:\Users\User\AppData\Local\D3DSCache
2021-07-08 12:29 - 2021-07-08 12:29 - 000000000 ____D C:\Users\User\Documents\Wondershare Video Converter Pro
2021-07-08 12:29 - 2021-07-08 12:29 - 000000000 ____D C:\Users\User\AppData\Roaming\Wondershare Video Converter Pro
2021-07-08 12:28 - 2021-07-14 10:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2021-07-08 12:28 - 2021-07-14 10:19 - 000000000 ____D C:\Program Files (x86)\Wondershare
2021-07-08 12:28 - 2021-07-08 14:38 - 000000000 ____D C:\Users\User\AppData\Local\Wondershare
2021-07-08 12:28 - 2021-07-08 14:38 - 000000000 ____D C:\ProgramData\Wondershare
2021-07-08 12:28 - 2021-07-08 12:31 - 000000000 ____D C:\ProgramData\Wondershare Video Converter Pro
2021-07-08 12:28 - 2021-07-08 12:28 - 000000000 ____D C:\Users\User\Documents\Wondershare MediaServer
2021-07-08 12:28 - 2015-02-27 14:38 - 000721263 _____ () C:\Windows\SysWOW64\WSCM64.dll
2021-07-08 12:28 - 2015-02-27 14:38 - 000214528 _____ () C:\Windows\SysWOW64\WSCM32.dll
2021-07-08 12:27 - 2021-07-08 12:28 - 058497488 _____ (Wondershare Software ) C:\Users\User\Downloads\video-converter-pro_full50.exe
2021-07-08 12:23 - 2021-07-08 12:23 - 001113256 _____ C:\Users\User\Downloads\filmora-idco_setup_full1901 (1).exe
2021-07-08 12:22 - 2021-07-08 12:22 - 001113256 _____ C:\Users\User\Downloads\filmora-idco_setup_full1901.exe
2021-07-07 18:40 - 2021-07-07 18:40 - 000002209 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Belarc Advisor.lnk
2021-07-07 18:40 - 2021-07-07 18:40 - 000000000 ____D C:\Program Files (x86)\Belarc
2021-07-07 18:39 - 2021-07-07 18:39 - 003832112 _____ C:\Users\User\Downloads\advisorinstaller.exe
2021-07-07 10:20 - 2011-02-17 13:37 - 000974848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc70.dll
2021-07-07 10:20 - 2011-02-17 13:37 - 000487424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp70.dll
2021-07-07 10:20 - 2011-02-17 13:37 - 000344064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr70.dll
2021-07-07 10:20 - 2010-05-11 13:17 - 000024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3a.dll
2021-07-07 10:09 - 2021-07-13 21:10 - 000000000 ____D C:\Users\User\AppData\Roaming\FileZilla
2021-07-07 10:09 - 2021-07-13 21:03 - 000000000 ____D C:\Users\User\AppData\Local\FileZilla
2021-07-07 10:08 - 2021-07-07 10:08 - 000000000 ____D C:\Program Files\FileZilla FTP Client
2021-07-07 10:02 - 2021-07-07 10:02 - 000000000 ____D C:\Users\User\AppData\Roaming\Lavasoft
2021-07-07 10:02 - 2021-07-07 10:02 - 000000000 ____D C:\Users\User\AppData\Local\Lavasoft
2021-07-07 10:02 - 2021-07-07 10:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2021-07-07 10:02 - 2021-07-07 10:02 - 000000000 ____D C:\ProgramData\Lavasoft
2021-07-07 10:02 - 2021-07-07 10:02 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2021-07-07 10:00 - 2021-07-07 10:01 - 011402200 _____ (Tim Kosse) C:\Users\User\Downloads\FileZilla_3.54.1_win64_sponsored-setup.exe
2021-07-07 09:38 - 2021-07-17 22:02 - 000000000 ____D C:\Users\User\AppData\Roaming\NordPass
2021-07-07 09:38 - 2021-07-17 13:54 - 000000000 ____D C:\ProgramData\Package Cache
2021-07-07 09:38 - 2021-07-08 08:39 - 000000000 ____D C:\Users\User\AppData\Local\nordpass-updater
2021-07-07 09:38 - 2021-07-07 09:43 - 000000000 ____D C:\Users\User\AppData\Local\NordVPN
2021-07-07 09:38 - 2021-07-07 09:38 - 000039360 _____ (WireGuard LLC) C:\Windows\system32\Drivers\nlwt.sys
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NordSec
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\ProgramData\NordVPN
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NordSec
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\Program Files\NordVPN network TUN
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\Program Files\NordVPN
2021-07-07 09:38 - 2021-07-07 09:38 - 000000000 ____D C:\Program Files (x86)\NordVPN network TAP
2021-07-07 09:38 - 2021-06-10 12:10 - 000105184 _____ C:\Windows\system32\Drivers\NDivert.sys
2021-07-07 09:38 - 2020-12-14 11:21 - 000038608 _____ (TEFINCOM S.A.) C:\Windows\system32\Drivers\nordlwf.sys
2021-07-07 09:37 - 2021-07-07 09:37 - 023910520 _____ (TEFINCOM S.A. ) C:\Users\User\Downloads\NordVPNSetup.exe
2021-07-07 09:25 - 2021-07-07 10:35 - 000000000 ____D C:\Users\User\AppData\Roaming\Remind-Me
2021-07-07 09:24 - 2021-07-07 09:24 - 002505896 _____ C:\Users\User\Downloads\rmndme_gsync91.exe
2021-07-07 09:24 - 2021-07-07 09:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Remind-Me
2021-07-07 09:24 - 2021-07-07 09:24 - 000000000 ____D C:\Program Files (x86)\Remind-Me
2021-07-07 09:21 - 2021-07-07 09:21 - 001033192 _____ C:\Users\User\Downloads\addrbk_gsync80.exe
2021-07-07 09:20 - 2021-07-12 18:42 - 000000000 ____D C:\Users\User\AppData\Roaming\Handy Address Book
2021-07-07 09:20 - 2021-07-08 08:38 - 000000000 ____D C:\ProgramData\GrebleSoft
2021-07-07 09:18 - 2021-07-07 09:18 - 000000000 ____D C:\Program Files\Reference Assemblies
2021-07-07 09:18 - 2021-07-07 09:18 - 000000000 ____D C:\Program Files\MSBuild
2021-07-07 09:18 - 2021-07-07 09:18 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2021-07-07 09:18 - 2021-07-07 09:18 - 000000000 ____D C:\Program Files (x86)\MSBuild
2021-07-06 18:16 - 2021-07-17 21:29 - 000516928 _____ C:\UkLog.dat
2021-07-06 17:28 - 2021-07-06 17:32 - 000000000 ___RD C:\Users\User\Documents\Address Book
2021-07-06 16:50 - 2021-07-06 16:50 - 000000000 ___HD C:\ProgramData\CanonBJ
2021-07-06 16:50 - 2015-03-12 05:00 - 000406528 _____ (CANON INC.) C:\Windows\system32\CNMLMCT.DLL
2021-07-06 16:32 - 2021-07-06 16:32 - 000000751 _____ C:\Users\User\Desktop\Documents.lnk
2021-07-06 12:10 - 2021-07-06 12:10 - 000000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2021-07-06 12:04 - 2021-07-16 19:22 - 000000000 ____D C:\Users\User\AppData\Roaming\vlc
2021-07-06 12:04 - 2021-07-06 12:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2021-07-06 12:04 - 2021-07-06 12:04 - 000000000 ____D C:\Program Files\VideoLAN
2021-07-06 12:03 - 2021-07-06 12:03 - 042762464 _____ C:\Users\User\Downloads\vlc-3.0.16-win64.exe
2021-07-06 12:02 - 2021-07-17 22:03 - 000000000 ____D C:\Program Files (x86)\Google
2021-07-06 12:02 - 2021-07-17 21:39 - 000003346 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2021-07-06 12:02 - 2021-07-17 21:39 - 000003122 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2021-07-06 12:02 - 2021-07-17 13:25 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-07-06 12:02 - 2021-07-06 12:02 - 000000000 ____D C:\Program Files\Google
2021-07-06 12:01 - 2021-07-06 17:34 - 000000000 ____D C:\Users\User\AppData\Local\Google
2021-07-06 12:01 - 2021-07-06 12:01 - 001310832 _____ (Google LLC) C:\Users\User\Downloads\ChromeSetup.exe
2021-07-06 12:01 - 2021-07-06 12:01 - 000002752 _____ C:\Users\User\Desktop\Microsoft Word 2010.lnk
2021-07-06 12:01 - 2021-07-06 12:01 - 000002714 _____ C:\Users\User\Desktop\Microsoft Excel 2010.lnk
2021-07-06 11:55 - 2021-07-06 11:55 - 000000000 ____D C:\Windows\PCHEALTH
2021-07-06 11:55 - 2021-07-06 11:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2021-07-06 11:54 - 2021-07-06 11:55 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 __RHD C:\MSOCache
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 ____D C:\Windows\system32\Tasks\OfficeSoftwareProtectionPlatform
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 ____D C:\Windows\SHELLNEW
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 ____D C:\Users\User\AppData\Local\Microsoft Help
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 ____D C:\Program Files\Microsoft Office
2021-07-06 11:54 - 2021-07-06 11:54 - 000000000 ____D C:\Program Files (x86)\Microsoft Analysis Services
2021-07-04 09:33 - 2021-07-06 15:44 - 000000000 ____D C:\Windows\Panther
2021-07-03 16:32 - 2021-07-03 16:32 - 002371072 _____ C:\Windows\system32\rdpnano.dll
2021-07-03 16:32 - 2021-07-03 16:32 - 002260992 _____ C:\Windows\system32\TextInputMethodFormatter.dll
2021-07-03 16:32 - 2021-07-03 16:32 - 001393504 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2021-07-03 16:32 - 2021-07-03 16:32 - 001314128 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2021-07-03 16:32 - 2021-07-03 16:32 - 000570880 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2021-07-03 16:32 - 2021-07-03 16:32 - 000452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2021-07-03 16:32 - 2021-07-03 16:32 - 000097792 _____ C:\Windows\system32\Drivers\cimfs.sys
2021-07-03 16:32 - 2021-07-03 16:32 - 000084992 _____ (Microsoft Corporation) C:\Windows\system32\wscui.cpl
2021-07-03 16:32 - 2021-07-03 16:32 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscui.cpl
2021-07-03 16:32 - 2021-07-03 16:32 - 000060928 _____ C:\Windows\system32\runexehelper.exe
2021-07-03 16:23 - 2021-07-17 13:54 - 000000000 ____D C:\ProgramData\Intel
2021-07-03 16:13 - 2021-07-03 16:13 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-07-03 16:13 - 2021-07-03 16:13 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2021-07-03 16:13 - 2021-07-03 16:13 - 001864192 _____ (The ICU Project) C:\Windows\SysWOW64\icu.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 001687040 _____ C:\Windows\system32\libcrypto.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 001333760 _____ C:\Windows\SysWOW64\TextInputMethodFormatter.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000729600 _____ (Microsoft Corporation) C:\Windows\system32\hhctrl.ocx
2021-07-03 16:13 - 2021-07-03 16:13 - 000700928 _____ C:\Windows\system32\FsNVSDeviceSource.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000595968 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2021-07-03 16:13 - 2021-07-03 16:13 - 000581120 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr
2021-07-03 16:13 - 2021-07-03 16:13 - 000575488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hhctrl.ocx
2021-07-03 16:13 - 2021-07-03 16:13 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PhotoScreensaver.scr
2021-07-03 16:13 - 2021-07-03 16:13 - 000469504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appwiz.cpl
2021-07-03 16:13 - 2021-07-03 16:13 - 000468440 _____ C:\Windows\SysWOW64\WindowManagementAPI.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000446976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmsys.cpl
2021-07-03 16:13 - 2021-07-03 16:13 - 000304128 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2021-07-03 16:13 - 2021-07-03 16:13 - 000234496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2021-07-03 16:13 - 2021-07-03 16:13 - 000178688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\intl.cpl
2021-07-03 16:13 - 2021-07-03 16:13 - 000170496 _____ (Microsoft Corporation) C:\Windows\system32\VBICodec.ax
2021-07-03 16:13 - 2021-07-03 16:13 - 000135168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VBICodec.ax
2021-07-03 16:13 - 2021-07-03 16:13 - 000100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncpa.cpl
2021-07-03 16:13 - 2021-07-03 16:13 - 000095744 _____ C:\Windows\system32\VirtualMonitorManager.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2021-07-03 16:13 - 2021-07-03 16:13 - 000072704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2021-07-03 16:13 - 2021-07-03 16:13 - 000067072 _____ C:\Windows\system32\BWContextHandler.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000053760 _____ C:\Windows\SysWOW64\BWContextHandler.dll
2021-07-03 16:13 - 2021-07-03 16:13 - 000039936 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 002260480 _____ (The ICU Project) C:\Windows\system32\icu.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 002254336 _____ C:\Windows\system32\dwmscene.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 001163776 _____ C:\Windows\system32\MBR2GPT.EXE
2021-07-03 16:12 - 2021-07-03 16:12 - 000707016 _____ C:\Windows\system32\TextShaping.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000657464 _____ C:\Windows\system32\WindowManagementAPI.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000611952 _____ C:\Windows\SysWOW64\TextShaping.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000563712 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2021-07-03 16:12 - 2021-07-03 16:12 - 000544768 _____ (Microsoft Corporation) C:\Windows\system32\mmsys.cpl
2021-07-03 16:12 - 2021-07-03 16:12 - 000455168 _____ C:\Windows\system32\ssdm.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2021-07-03 16:12 - 2021-07-03 16:12 - 000363520 _____ C:\Windows\system32\Windows.Internal.UI.Shell.WindowTabManager.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000330752 _____ C:\Windows\SysWOW64\ssdm.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000306688 _____ C:\Windows\system32\HeatCore.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000287232 _____ C:\Windows\system32\CoreMas.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000272384 _____ C:\Windows\system32\TpmTool.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000266240 _____ C:\Windows\SysWOW64\Windows.Internal.UI.Shell.WindowTabManager.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2021-07-03 16:12 - 2021-07-03 16:12 - 000240640 _____ C:\Windows\SysWOW64\CoreMas.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000238592 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl
2021-07-03 16:12 - 2021-07-03 16:12 - 000235520 _____ C:\Windows\SysWOW64\HeatCore.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000231248 _____ C:\Windows\system32\containerdevicemanagement.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000223744 _____ C:\Windows\SysWOW64\TpmTool.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000190976 _____ C:\Windows\system32\BthpanContextHandler.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2021-07-03 16:12 - 2021-07-03 16:12 - 000165888 _____ C:\Windows\system32\DataStoreCacheDumpTool.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000152064 _____ C:\Windows\system32\EoAExperiences.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000102912 _____ (Microsoft Corporation) C:\Windows\system32\ncpa.cpl
2021-07-03 16:12 - 2021-07-03 16:12 - 000089088 _____ C:\Windows\system32\windows.applicationmodel.conversationalagent.proxystub.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000074240 _____ C:\Windows\system32\rdsxvmaudio.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000073216 _____ C:\Windows\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000048640 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2021-07-03 16:12 - 2021-07-03 16:12 - 000013312 _____ C:\Windows\system32\agentactivationruntimestarter.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000010752 _____ C:\Windows\SysWOW64\agentactivationruntimestarter.exe
2021-07-03 16:12 - 2021-07-03 16:12 - 000001370 _____ C:\Windows\system32\ThirdPartyNoticesBySHS.txt
2021-07-03 16:07 - 2021-07-03 16:07 - 000000000 ____D C:\Users\User\AppData\Local\Comms
2021-07-03 16:06 - 2021-07-17 22:01 - 000000000 __SHD C:\Users\User\IntelGraphicsProfiles
2021-07-03 16:06 - 2021-07-17 22:01 - 000000000 ____D C:\Intel
2021-07-03 16:06 - 2021-07-03 16:07 - 000000000 ____D C:\Users\User\AppData\Local\Intel
2021-07-03 16:06 - 2021-07-03 16:06 - 000000000 ____D C:\Users\User\AppData\LocalLow\Intel
2021-07-03 16:06 - 2021-07-03 16:06 - 000000000 _____ C:\Windows\system32\GfxValDisplayLog.bin
2021-07-03 16:05 - 2021-07-16 11:55 - 000000000 ____D C:\Users\User\AppData\Local\PlaceholderTileLogoFolder
2021-07-03 16:05 - 2021-07-03 16:05 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-07-03 16:05 - 2020-09-11 11:36 - 000305992 _____ C:\Windows\system32\libmfxhw64.dll
2021-07-03 16:05 - 2020-09-11 11:36 - 000254520 _____ C:\Windows\SysWOW64\libmfxhw32.dll
2021-07-03 16:05 - 2020-09-11 11:36 - 000171472 _____ (Intel Corporation) C:\Windows\system32\intel_gfx_api-x64.dll
2021-07-03 16:05 - 2020-09-11 11:36 - 000146752 _____ (Intel Corporation) C:\Windows\SysWOW64\intel_gfx_api-x86.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 026676016 _____ (Intel Corporation) C:\Windows\system32\mfxplugin64_hw.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 013519664 _____ (Intel Corporation) C:\Windows\SysWOW64\mfxplugin32_hw.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 001790192 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2021-07-03 16:05 - 2020-09-11 11:35 - 001790192 _____ C:\Windows\system32\vulkaninfo.exe
2021-07-03 16:05 - 2020-09-11 11:35 - 001386224 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2021-07-03 16:05 - 2020-09-11 11:35 - 001386224 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2021-07-03 16:05 - 2020-09-11 11:35 - 001096800 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 001096800 _____ C:\Windows\system32\vulkan-1.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000949856 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000949856 _____ C:\Windows\SysWOW64\vulkan-1.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000507696 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000462640 _____ C:\Windows\system32\ze_loader.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000370480 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2021-07-03 16:05 - 2020-09-11 11:35 - 000148784 _____ C:\Windows\system32\ze_validation_layer.dll
2021-07-03 16:04 - 2021-07-17 21:39 - 000002862 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2759736083-2625989169-3022962864-1001
2021-07-03 16:04 - 2021-07-13 16:14 - 000000000 ___RD C:\Users\User\OneDrive
2021-07-03 16:03 - 2021-07-16 11:56 - 000000000 ____D C:\Windows\system32\MRT
2021-07-03 16:03 - 2021-07-03 16:03 - 000000000 ___HD C:\$WinREAgent
2021-07-03 16:00 - 2021-07-13 21:07 - 000000000 ____D C:\Users\User\AppData\Local\Packages
2021-07-03 16:00 - 2021-07-13 16:14 - 000002380 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-07-03 16:00 - 2021-07-11 09:43 - 000000000 ____D C:\Users\User\AppData\Local\VirtualStore
2021-07-03 16:00 - 2021-07-03 16:07 - 000000000 ____D C:\Users\User\AppData\Local\Publishers
2021-07-03 16:00 - 2021-07-03 16:00 - 000000020 ___SH C:\Users\User\ntuser.ini
2021-07-03 16:00 - 2021-07-03 16:00 - 000000000 ___RD C:\Users\User\3D Objects
2021-07-03 16:00 - 2021-07-03 16:00 - 000000000 ____D C:\Users\User\AppData\Roaming\Adobe
2021-07-03 16:00 - 2021-07-03 16:00 - 000000000 ____D C:\Users\User\AppData\Local\ConnectedDevicesPlatform
2021-07-03 15:39 - 2021-07-17 13:56 - 000840954 _____ C:\Windows\system32\PerfStringBackup.INI
2021-07-03 15:35 - 2021-07-03 15:35 - 000000000 _SHDL C:\Documents and Settings
2021-07-03 15:33 - 2021-07-17 22:01 - 000008192 ___SH C:\DumpStack.log.tmp
2021-07-03 15:33 - 2021-07-17 21:39 - 000002858 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2759736083-2625989169-3022962864-500
2021-07-03 15:33 - 2021-07-03 15:33 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
 
==================== One month (modified) ==================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2021-07-17 22:01 - 2020-11-19 17:30 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-07-17 22:01 - 2019-12-07 19:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-07-17 22:00 - 2019-12-07 19:03 - 000524288 _____ C:\Windows\system32\config\BBI
2021-07-17 21:51 - 2019-12-07 19:03 - 000000000 ____D C:\Windows\CbsTemp
2021-07-17 21:39 - 2020-11-19 17:32 - 000003408 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-07-17 21:39 - 2020-11-19 17:32 - 000003184 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-07-17 20:18 - 2020-11-19 17:30 - 000000000 ____D C:\Windows\system32\SleepStudy
2021-07-17 13:56 - 2019-12-07 19:13 - 000000000 ____D C:\Windows\INF
2021-07-17 13:25 - 2020-11-19 17:32 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-07-17 13:25 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\AppReadiness
2021-07-17 08:52 - 2019-12-07 19:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-07-16 14:03 - 2020-11-19 17:30 - 000395272 _____ C:\Windows\system32\FNTCACHE.DAT
2021-07-16 14:02 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SystemResources
2021-07-16 14:02 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\WinBioPlugIns
2021-07-16 14:02 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\bcastdvr
2021-07-16 14:02 - 2019-12-07 19:14 - 000000000 ____D C:\Program Files\Common Files\System
2021-07-14 16:36 - 2019-12-07 19:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2021-07-10 09:19 - 2020-11-19 17:30 - 000000000 ____D C:\Windows\system32\Drivers\wd
2021-07-06 16:03 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\NDF
2021-07-06 12:15 - 2019-12-07 19:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-07-04 10:10 - 2019-12-07 19:14 - 000000000 ____D C:\Program Files\Windows Defender
2021-07-04 10:09 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\appcompat
2021-07-04 10:04 - 2020-11-19 17:33 - 000000000 ____D C:\ProgramData\Packages
2021-07-04 09:32 - 2019-12-07 19:14 - 000028672 _____ C:\Windows\system32\config\BCD-Template
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\oobe
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\setup
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\oobe
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\Dism
2021-07-03 19:10 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\Provisioning
2021-07-03 16:22 - 2019-12-07 19:52 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2021-07-03 16:22 - 2019-12-07 19:52 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2021-07-03 16:22 - 2019-12-07 19:51 - 000000000 ____D C:\Windows\OCR
2021-07-03 16:22 - 2019-12-07 19:50 - 000000000 ____D C:\Windows\system32\OpenSSH
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___SD C:\Windows\SysWOW64\F12
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___SD C:\Windows\SysWOW64\DiagSvcs
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___SD C:\Windows\system32\UNP
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___SD C:\Windows\system32\F12
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ___RD C:\Windows\PrintDialog
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\PerceptionSimulation
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\lv-LV
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\lt-LT
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\Keywords
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\et-EE
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\Com
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\SysWOW64\AdvancedInstallers
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\SystemResetPlatform
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\Sysprep
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\PerceptionSimulation
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\migwiz
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\lv-LV
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\lt-LT
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\Keywords
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\et-EE
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\es-MX
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\Com
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\system32\AdvancedInstallers
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\ShellExperiences
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\ShellComponents
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\IME
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\DiagTrack
2021-07-03 16:22 - 2019-12-07 19:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2021-07-03 16:22 - 2019-12-07 19:03 - 000000000 ____D C:\Windows\servicing
2021-07-03 16:15 - 2019-12-07 19:52 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\OEMDefaultAssociations.dll
2021-07-03 16:12 - 2020-11-19 17:32 - 002877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2021-07-03 16:00 - 2020-11-19 17:33 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-07-03 15:38 - 2019-12-07 19:14 - 000000000 ____D C:\ProgramData\USOPrivate
2021-07-03 15:37 - 2019-12-07 19:50 - 000000000 ____D C:\Windows\system32\FxsTmp
2021-07-03 15:35 - 2019-12-07 19:14 - 000000000 ____D C:\Windows\ServiceState
 
==================== Files in the root of some directories ========
 
2021-07-08 16:45 - 2021-07-08 17:51 - 000099384 _____ () C:\Users\User\AppData\Roaming\inst.exe
2021-07-08 16:45 - 2021-07-08 17:51 - 000007859 _____ () C:\Users\User\AppData\Roaming\pcouffin.cat
2021-07-08 16:45 - 2021-07-08 17:51 - 000001167 _____ () C:\Users\User\AppData\Roaming\pcouffin.inf
2021-07-08 16:45 - 2021-07-08 17:51 - 000000055 _____ () C:\Users\User\AppData\Roaming\pcouffin.log
2021-07-08 16:45 - 2021-07-08 17:51 - 000082816 _____ (VSO Software) C:\Users\User\AppData\Roaming\pcouffin.sys
2021-07-08 17:44 - 2021-07-16 09:46 - 000001059 _____ () C:\Users\User\AppData\Roaming\vso_ts_preview.xml
 
==================== SigCheck ============================
 
(There is no automatic fix for files that do not pass verification.)
 
==================== End of FRST.txt ========================

  • 0

#6
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,624 posts
  • MVP
Name: PCI Memory Controller
Description: PCI Memory Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.
 
Name: SM Bus Controller
Description: SM Bus Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

 

 

That's one fewer than we had before.  I'm surprised the other two are still not happy.  Let's look at the driver details:

 

Search for

device manager

then hit Enter.

Then View, Show Hidden Devices.  
Now lookfor yellow flagged devices.  Right click on one and select properties then click on the Details tab.  
Change Property to Hardware IDs.  Click on the top one then right click and copy.  Paste that into a reply.  Repeat for all yellow flagged devices.

 

I'm not seeing anything but the standard errors so things have improved. 

 

We can get rid of some Win 10 garbage:

 

Search for

task scheduler

hit Enter

Click on the arrow in front of Task Scheduler Library then

Click on the arrow in front of Microsoft

Click on the arrow in front of Windows

Click on Application Experience.  In the next pane to the right, right click on each Task and Disable.  Should be three or four (later versions) tasks.

Click on Customer Experience Improvement Program.  In the next pane to the right, right click on each Task and Disable.  Should be two tasks.

Download OOSU10.exe:

https://www.oo-softw...com/en/shutup10

Download and Save it (You will get a popup while it's downloading.  You can X out of it)
then Right click and Run As Admin.
Allow it to make a System Restore Point.
Click on Actions then on Apply Recommended Settings.

Close the program and reboot.

 

 

Let's do another benchmark and see if it looks different.


  • 0

#7
rogerbid

rogerbid

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 255 posts

Thanks for your new message Ron,

 

I have followed your instructions and finished with a Benchmark result, here: Asus H110M-E Performance Results - UserBenchmark

 

I look forward to hearing further when you have a moment, no hurry,

 

Thanks,  Roger


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP