Jump to content

C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe attempting to contact malicious site.


Recommended Posts

For quite some time now, something has been trying, at least twice daily at 10:26 AM and 6:26 PM to contact the website ukjobmy.com.  I went through an entire host of fixes with a Malwarebytes tech over email, but he could not find anything.  Any help would be appreciated; whatever is doing this does not seem to be causing any issues other than the alerts, but boy, is it annoying.  Please see the FRST logs attached if it is any help

Addition.txt

FRST.txt

Link to post
Share on other sites

  • Root Admin

Hello @rakranc and :welcome:

 

Please restart the computer first and then run the following steps and post back the logs when ready.

STEP 01
Please download Junkware Removal Tool to your desktop.

  • Shutdown your antivirus to avoid any conflicts.
  • Right click over JRT.exe and select Run as administrator on Windows Vista or Windows 7, double-click on XP.
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next reply message
  • When completed make sure to re-enable your antivirus

STEP 02

 

 

adwcleaner_new.png Fix with AdwCleaner

 

Please download AdwCleaner by Xplode and save the file to your Desktop.

  • Right-click on adwcleaner_new.png icon and select RunAsAdmin.jpg Run as Administrator to start the tool.
  • Accept the Terms of use.
  • Wait until the database is updated.
  • Click Scan.
  • When finished, please click Clean.
  • Your PC should reboot now.
  • After reboot, logfile will be opened. Copy its content into your next reply.

Note: Reports will be saved in your system partition, usually at C:\Adwcleaner

STEP 03
Download Sophos Free Virus Removal Tool and save it to your desktop.
 

  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View Log file (bottom left-hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
  • If no threats were found, please confirm that result.

STEP 04
Please download the Farbar Recovery Scan Tool and save it to your desktop.

Note: You need to run the version compatible with your system. You can check here if you're not sure if your computer is 32-bit or 64-bit

  • Double-click to run it. When the tool opens, click Yes to disclaimer.
  • Press the Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please attach it to your reply.
  • The first time the tool is run, it also makes another log (Addition.txt). If you've, run the tool before you need to place a check mark here.
  • Please attach the Additions.txt log to your reply as well.

 

Thanks

Link to post
Share on other sites

Thanks for the reply and help.

Step 1: Attached and below:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.3 (04.10.2017)
Operating System: Windows 10 Home x64 
Ran by Robert (Administrator) on Thu 06/01/2017 at  6:49:40.84
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


File System: 4 

Successfully deleted: C:\ProgramData\1486001803.bdinstall.bin (File) 
Successfully deleted: C:\ProgramData\1486001806.bdinstall.bin (File) 
Successfully deleted: C:\ProgramData\1486001884.bdinstall.bin (File) 
Successfully deleted: C:\ProgramData\1486001928.bdinstall.bin (File) 

Registry: 0 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Thu 06/01/2017 at  6:50:32.99
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 

Step 2: Attached and below:

# AdwCleaner v6.047 - Logfile created 01/06/2017 at 06:57:28
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-05-31.2 [Server]
# Operating System : Windows 10 Home  (X64)
# Username : Robert - ROBERT-PC
# Running from : C:\Users\Robert\Desktop\AdwCleaner.exe
# Mode: Clean
# Support : https://www.malwarebytes.com/support

***** [ Services ] *****

***** [ Folders ] *****

***** [ Files ] *****

***** [ DLL ] *****

***** [ WMI ] *****

***** [ Shortcuts ] *****

***** [ Scheduled Tasks ] *****

***** [ Registry ] *****

***** [ Web browsers ] *****

*************************

:: "Tracing" keys deleted

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [4112 Bytes] - [28/01/2017 16:31:35]
C:\AdwCleaner\AdwCleaner[C2].txt - [791 Bytes] - [01/06/2017 06:57:28]
C:\AdwCleaner\AdwCleaner[S0].txt - [3983 Bytes] - [28/01/2017 16:30:21]
C:\AdwCleaner\AdwCleaner[S1].txt - [1301 Bytes] - [28/01/2017 19:51:57]
C:\AdwCleaner\AdwCleaner[S2].txt - [1358 Bytes] - [01/06/2017 06:53:21]

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [1082 Bytes] ##########
 

Step 3 Attached and below:

2017-06-01 13:00:51.783    Sophos Virus Removal Tool version 2.6.0
2017-06-01 13:00:51.783    Copyright (c) 2009-2017 Sophos Limited. All rights reserved.

2017-06-01 13:00:51.783    This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2017-06-01 13:00:51.783    Windows version 6.2 SP 0.0  build 9200 SM=0x300 PT=0x1 WOW64
2017-06-01 13:00:51.783    Checking for updates...
2017-06-01 13:00:51.799    Update progress: proxy server not available
2017-06-01 13:00:58.053    Option all = no
2017-06-01 13:00:58.053    Option recurse = yes
2017-06-01 13:00:58.054    Option archive = no
2017-06-01 13:00:58.054    Option service = yes
2017-06-01 13:00:58.054    Option confirm = yes
2017-06-01 13:00:58.054    Option sxl = yes
2017-06-01 13:00:58.054    Option max-data-age = 35
2017-06-01 13:00:58.054    Option vdl-logging = yes
2017-06-01 13:00:58.064    Customer ID:    094260ca9b3af99f9d4a3909fc47a743
2017-06-01 13:00:58.064    Machine ID:    9baec68efd444f0a8343b7f60f874050
2017-06-01 13:00:58.065    Component SVRTcli.exe version 2.6.0
2017-06-01 13:00:58.065    Component control.dll version 2.6.0
2017-06-01 13:00:58.065    Component SVRTservice.exe version 2.6.0
2017-06-01 13:00:58.065    Component engine\osdp.dll version 1.44.1.2285
2017-06-01 13:00:58.065    Component engine\veex.dll version 3.68.5.2285
2017-06-01 13:00:58.065    Component engine\savi.dll version 9.0.7.2285
2017-06-01 13:00:58.066    Component rkdisk.dll version 1.5.31.1
2017-06-01 13:00:58.066    Version info:    Product version    2.6.0
2017-06-01 13:00:58.066    Version info:    Detection engine    3.68.5
2017-06-01 13:00:58.066    Version info:    Detection data    5.39
2017-06-01 13:00:58.066    Version info:    Build date    5/2/2017
2017-06-01 13:00:58.066    Version info:    Data files added    278
2017-06-01 13:00:58.066    Version info:    Last successful update    (not yet updated)
2017-06-01 13:01:03.172    Downloading updates...
2017-06-01 13:01:03.172    Update progress: [I96736] sdds.svrt_10: adding primary package C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED baseVersion=1
2017-06-01 13:01:03.172    Update progress: [I95020] sdds.svrt_10: looking for packages included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2017-06-01 13:01:03.172    Update progress: [I22529] sdds.svrt_10: looking for supplements included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2017-06-01 13:01:03.172    Update progress: [I49502] sdds.savi0910.xml: found supplement SAVIW32 LATEST path= baseVersion= [included from product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=]
2017-06-01 13:01:03.172    Update progress: [I95020] sdds.savi0910.xml: looking for packages included from product SAVIW32 LATEST path=
2017-06-01 13:01:03.172    Update progress: [I22529] sdds.savi0910.xml: looking for supplements included from product SAVIW32 LATEST path=
2017-06-01 13:01:03.172    Update progress: [I49502] sdds.data0910.xml: found supplement IDE540 LATEST path= baseVersion= [included from product SAVIW32 LATEST path=]
2017-06-01 13:01:03.172    Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE540 LATEST path=
2017-06-01 13:01:03.172    Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE540 LATEST path=
2017-06-01 13:01:03.172    Update progress: [I49502] sdds.data0910.xml: found supplement IDE541 LATEST path= baseVersion= [included from product IDE540 LATEST path=]
2017-06-01 13:01:03.172    Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE541 LATEST path=
2017-06-01 13:01:03.172    Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE541 LATEST path=
2017-06-01 13:01:03.172    Update progress: [I49502] sdds.data0910.xml: found supplement IDE542 LATEST path= baseVersion= [included from product IDE541 LATEST path=]
2017-06-01 13:01:03.172    Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE542 LATEST path=
2017-06-01 13:01:03.172    Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE542 LATEST path=
2017-06-01 13:01:03.172    Update progress: [I49502] sdds.data0910.xml: found supplement IDE543 LATEST path= baseVersion= [included from product IDE542 LATEST path=]
2017-06-01 13:01:03.172    Update progress: [I95020] sdds.data0910.xml: looking for packages included from product IDE543 LATEST path=
2017-06-01 13:01:03.172    Update progress: [I22529] sdds.data0910.xml: looking for supplements included from product IDE543 LATEST path=
2017-06-01 13:01:03.172    Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 RECOMMENDED path=
2017-06-01 13:01:03.357    Update progress: [I19463] Syncing product SAVIW32 LATEST path=
2017-06-01 13:01:03.357    Update progress: [I19463] Product download size 165113825 bytes
2017-06-01 13:01:06.476    Update progress: [I19463] Syncing product IDE540 LATEST path=
2017-06-01 13:01:06.476    Update progress: [I19463] Product download size 1784068 bytes
2017-06-01 13:01:07.176    Update progress: [I19463] Syncing product IDE541 LATEST path=
2017-06-01 13:01:07.176    Update progress: [I19463] Product download size 2265483 bytes
2017-06-01 13:01:08.014    Update progress: [I19463] Syncing product IDE542 LATEST path=
2017-06-01 13:01:08.014    Update progress: [I19463] Product download size 135014 bytes
2017-06-01 13:01:08.061    Update progress: [I19463] Syncing product IDE543 LATEST path=
2017-06-01 13:01:08.099    Installing updates...
2017-06-01 13:01:08.746    Error level 1
2017-06-01 13:01:13.494    Update successful
2017-06-01 13:01:20.872    Option all = no
2017-06-01 13:01:20.872    Option recurse = yes
2017-06-01 13:01:20.872    Option archive = no
2017-06-01 13:01:20.872    Option service = yes
2017-06-01 13:01:20.872    Option confirm = yes
2017-06-01 13:01:20.872    Option sxl = yes
2017-06-01 13:01:20.872    Option max-data-age = 35
2017-06-01 13:01:20.872    Option vdl-logging = yes
2017-06-01 13:01:20.872    Customer ID:    094260ca9b3af99f9d4a3909fc47a743
2017-06-01 13:01:20.872    Machine ID:    9baec68efd444f0a8343b7f60f874050
2017-06-01 13:01:20.887    Component SVRTcli.exe version 2.6.0
2017-06-01 13:01:20.887    Component control.dll version 2.6.0
2017-06-01 13:01:20.887    Component SVRTservice.exe version 2.6.0
2017-06-01 13:01:20.887    Component engine\osdp.dll version 1.44.1.2285
2017-06-01 13:01:20.887    Component engine\veex.dll version 3.68.5.2285
2017-06-01 13:01:20.887    Component engine\savi.dll version 9.0.7.2285
2017-06-01 13:01:20.887    Component rkdisk.dll version 1.5.31.1
2017-06-01 13:01:20.887    Version info:    Product version    2.6.0
2017-06-01 13:01:20.887    Version info:    Detection engine    3.68.5
2017-06-01 13:01:20.887    Version info:    Detection data    5.39
2017-06-01 13:01:20.887    Version info:    Build date    5/2/2017
2017-06-01 13:01:20.887    Version info:    Data files added    278
2017-06-01 13:01:20.887    Version info:    Last successful update    6/1/2017 7:01:13 AM

2017-06-01 13:46:11.941    Could not open C:\Boot\BCD
2017-06-01 13:46:17.884    Could not open C:\hiberfil.sys
2017-06-01 13:46:34.398    Could not open C:\pagefile.sys
2017-06-01 13:49:31.023    Could not open C:\swapfile.sys
2017-06-01 13:49:31.076    Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2017-06-01 13:49:31.076    Could not open C:\System Volume Information\{4461fa69-38a6-11e7-9dc1-4ccc6a8a62cd}{3808876b-c176-4e48-b7ae-04046e6cc752}
2017-06-01 13:49:31.076    Could not open C:\System Volume Information\{58bfdff1-3c48-11e7-9dc1-4ccc6a8a62cd}{3808876b-c176-4e48-b7ae-04046e6cc752}
2017-06-01 13:49:31.077    Could not open C:\System Volume Information\{7780758c-45a3-11e7-9dc1-4ccc6a8a62cd}{3808876b-c176-4e48-b7ae-04046e6cc752}
2017-06-01 13:49:31.077    Could not open C:\System Volume Information\{77807f84-45a3-11e7-9dc1-4ccc6a8a62cd}{3808876b-c176-4e48-b7ae-04046e6cc752}
2017-06-01 13:49:31.078    Could not open C:\System Volume Information\{f40f28d9-46c9-11e7-9dc2-4ccc6a8a62cd}{3808876b-c176-4e48-b7ae-04046e6cc752}
2017-06-01 13:50:01.870    Could not open C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Current Session
2017-06-01 13:50:01.870    Could not open C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
2017-06-01 13:56:31.042    Could not open C:\Windows\System32\config\BBI
2017-06-01 13:56:31.071    Could not open C:\Windows\System32\config\DRIVERS
2017-06-01 13:56:31.082    Could not open C:\Windows\System32\config\RegBack\DEFAULT
2017-06-01 13:56:31.083    Could not open C:\Windows\System32\config\RegBack\SAM
2017-06-01 13:56:31.084    Could not open C:\Windows\System32\config\RegBack\SECURITY
2017-06-01 13:56:31.085    Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2017-06-01 13:56:31.085    Could not open C:\Windows\System32\config\RegBack\SYSTEM
2017-06-01 14:07:29.192    >>> Virus 'Mal/Dropper-O' found in file D:\Robert\Documents\beygoodeviltrn8[1]\Trainer.exe
2017-06-01 14:19:21.056    The following items will be cleaned up:
2017-06-01 14:19:21.056    Mal/Dropper-O
 

Step 4 attached and below:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 31-05-2017
Ran by Robert (administrator) on ROBERT-PC (01-06-2017 08:54:40)
Running from C:\Users\Robert\Desktop
Loaded Profiles: Robert (Available Profiles: Robert & DefaultAppPool)
Platform: Windows 10 Home Version 1607 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Microsoft Corporation) C:\Windows\System32\Speech_OneCore\Common\SpeechRuntime.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.16.595.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Amazon Services LLC) C:\Users\Robert\AppData\Local\Amazon Music\Amazon Music Helper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Inc.) C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.16.5170.0_x64__8wekyb3d8bbwe\Solitaire.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8492800 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [CmPCIaudio] => C:\Windows\syswow64\RunDll32.exe C:\Windows\Syswow64\CMICNFG3.dll,CMICtrlWnd
HKLM\...\Run: [Cmaudio8768GX] => C:\Windows\syswow64\HsMgr.exe [200704 2008-07-11] ()
HKLM\...\Run: [Cmaudio8768GX64] => C:\Windows\system\HsMgr64.exe [282112 2008-07-11] ()
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2780112 2017-01-20] (Malwarebytes)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2017-04-27] (Microsoft Corporation)
HKLM-x32\...\Run: [LWS] => C:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe [204136 2012-09-13] (Logitech Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-09-22] (Oracle Corporation)
HKU\S-1-5-21-2834708505-361498370-3456638621-1001\...\Run: [Google Update] => C:\Users\Robert\AppData\Local\Google\Update\1.3.33.5\GoogleUpdateCore.exe [601168 2017-04-28] (Google Inc.)
HKU\S-1-5-21-2834708505-361498370-3456638621-1001\...\Run: [Amazon Music] => C:\Users\Robert\AppData\Local\Amazon Music\Amazon Music Helper.exe [3694056 2017-04-18] (Amazon Services LLC)
HKU\S-1-5-21-2834708505-361498370-3456638621-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\PhotoScreensaver.scr [572416 2017-03-04] (Microsoft Corporation)
Startup: C:\Users\Robert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSI Afterburner.lnk [2016-04-08]
ShortcutTarget: MSI Afterburner.lnk -> C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\Parameters: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{776b522d-9538-42cf-b81e-7ee63a6d6bab}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{776b522d-9538-42cf-b81e-7ee63a6d6bab}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{b242028b-d4be-4b69-93dc-4f50480a87c0}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{b242028b-d4be-4b69-93dc-4f50480a87c0}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{b6534c1d-f6e5-4181-8366-db0a488d9172}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{b6534c1d-f6e5-4181-8366-db0a488d9172}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{f8dd782b-f230-4ad4-86ce-acc7f26c9de5}: [NameServer] 8.8.8.8

Internet Explorer:
==================
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre6\bin\ssv.dll [2013-04-22] (Sun Microsystems, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll [2013-04-22] (Sun Microsystems, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\ssv.dll [2017-01-14] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\jp2ssv.dll [2017-01-14] (Oracle Corporation)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
DPF: HKLM-x32 {149E45D8-163E-4189-86FC-45022AB2B6C9} file:///D:/TextTwist%202/Images/stg_drm.ocx
DPF: HKLM-x32 {4B54A9DE-EF1C-4EBE-A328-7C28EA3B433A} hxxp://quickscan.bitdefender.com/qsax/qsax.cab
DPF: HKLM-x32 {CC450D71-CC90-424C-8638-1F2DBAC87A54} file:///D:/TextTwist%202/Images/armhelper.ocx

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_25_0_0_171.dll [2017-05-10] ()
FF Plugin: @java.com/DTPlugin,version=10.21.2 -> C:\Windows\system32\npDeployJava1.dll [2013-04-22] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll [2013-04-22] (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_171.dll [2017-05-10] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\dtplugin\npDeployJava1.dll [2017-01-14] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.111.2 -> C:\Program Files (x86)\Java\jre1.8.0_111\bin\plugin2\npjp2.dll [2017-01-14] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-12-29] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-12-29] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-27] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-27] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-04] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2834708505-361498370-3456638621-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Robert\AppData\Local\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin HKU\S-1-5-21-2834708505-361498370-3456638621-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Robert\AppData\Local\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin HKU\S-1-5-21-2834708505-361498370-3456638621-1001: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101721.dll [2013-01-23] (Amazon.com, Inc.)
FF Plugin HKU\S-1-5-21-2834708505-361498370-3456638621-1001: CouponNetwork.com/CMDUniversalCouponPrintActivator -> C:\Users\Robert\AppData\Roaming\CATALI~1\NPBCSK~1.DLL [No File]
FF Plugin HKU\S-1-5-21-2834708505-361498370-3456638621-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2013-12-22] ()

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxp://us-mg6.mail.yahoo.com/neo/launch?.rand=2csq4rt2s769c#mail
CHR StartupUrls: Default -> "hxxp://us-mg6.mail.yahoo.com/neo/launch?.rand=2csq4rt2s769c#mail"
CHR Profile: C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default [2017-06-01]
CHR Extension: (Google Drive) - C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-21]
CHR Extension: (YouTube) - C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-26]
CHR Extension: (Google Search) - C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Adobe Acrobat) - C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-03-03]
CHR Extension: (Disable HTML5 Autoplay) - C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Extensions\efdhoaajjjgckpbkoglidkeendpkolai [2016-09-23]
CHR Extension: (Google Docs Offline) - C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-14]
CHR Extension: (Clacks Overhead - GNU Terry Pratchett) - C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Extensions\lnndfmobdoobjfcalkmfojmanbeoegab [2017-03-15]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-08]
CHR Extension: (Gmail) - C:\Users\Robert\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-28]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4355024 2017-01-20] (Malwarebytes)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [458176 2016-12-29] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [3634232 2016-06-03] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2522680 2016-06-03] (NVIDIA Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347320 2017-04-27] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103712 2017-04-27] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 ampa; C:\Windows\system32\ampa.sys [17008 2013-12-18] () [File not signed]
S3 ampa; C:\Windows\SysWOW64\ampa.sys [17008 2013-12-18] () [File not signed]
S3 cmuda3; C:\WINDOWS\system32\drivers\cmudax3.sys [2491392 2011-03-30] (C-Media Inc)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77440 2017-04-12] ()
R3 iaLPSS2_UART2; C:\WINDOWS\System32\drivers\iaLPSS2_UART2.sys [281400 2016-05-16] (Intel Corporation)
R3 KillerEth; C:\WINDOWS\System32\drivers\e2xw10x64.sys [162120 2016-09-16] (Qualcomm Atheros, Inc.)
R3 LenovoYMouse; C:\WINDOWS\system32\drivers\LenovoYMouse.sys [32776 2015-06-17] ( )
R0 MBAMChameleon; C:\WINDOWS\System32\drivers\MBAMChameleon.sys [186304 2017-06-01] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [111544 2017-06-01] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [43968 2017-06-01] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [251832 2017-06-01] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [92096 2017-06-01] (Malwarebytes)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispiwu.inf_amd64_b67dc924fff8de6d\nvlddmkm.sys [14199224 2017-01-04] (NVIDIA Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [28216 2016-06-03] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [56384 2016-06-03] (NVIDIA Corporation)
S3 rspLLL; C:\WINDOWS\System32\DRIVERS\rspLLL64.sys [25504 2013-10-21] (Resplendence Software Projects Sp.)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-06-01 08:53 - 2017-06-01 08:53 - 00000000 ____D C:\Users\Robert\Desktop\FRST-OlderVersion
2017-06-01 07:00 - 2017-06-01 07:00 - 00002775 _____ C:\Users\Public\Desktop\Sophos Virus Removal Tool.lnk
2017-06-01 07:00 - 2017-06-01 07:00 - 00000000 ____D C:\ProgramData\Sophos
2017-06-01 07:00 - 2017-06-01 07:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2017-06-01 07:00 - 2017-06-01 07:00 - 00000000 ____D C:\Program Files (x86)\Sophos
2017-06-01 06:59 - 2017-06-01 06:59 - 00001161 _____ C:\Users\Robert\Desktop\AdwCleaner[C2].txt
2017-06-01 06:57 - 2017-06-01 06:57 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\62186656.sys
2017-06-01 06:54 - 2017-06-01 06:59 - 168569888 _____ (Sophos Limited) C:\Users\Robert\Desktop\Sophos Virus Removal Tool.exe
2017-06-01 06:54 - 2017-06-01 06:54 - 02431488 _____ (Farbar) C:\Users\Robert\Downloads\FRST64 (1).exe
2017-06-01 06:52 - 2017-06-01 06:52 - 04110280 _____ C:\Users\Robert\Desktop\AdwCleaner.exe
2017-06-01 06:50 - 2017-06-01 06:50 - 00000840 _____ C:\Users\Robert\Desktop\JRT.txt
2017-06-01 06:48 - 2017-06-01 06:49 - 01663672 _____ (Malwarebytes) C:\Users\Robert\Desktop\JRT.exe
2017-05-30 10:57 - 2017-06-01 08:54 - 00015200 _____ C:\Users\Robert\Desktop\FRST.txt
2017-05-30 10:57 - 2017-05-30 10:57 - 00057074 _____ C:\Users\Robert\Desktop\Addition.txt
2017-05-30 10:48 - 2017-05-30 10:48 - 00002170 _____ C:\Users\Robert\Downloads\fixlist.txt
2017-05-30 10:41 - 2017-06-01 08:53 - 02431488 _____ (Farbar) C:\Users\Robert\Desktop\FRST64.exe
2017-05-30 10:30 - 2017-05-30 10:30 - 00446976 _____ (Microsoft Corporation) C:\Users\Robert\Downloads\powershell.exe
2017-05-30 10:29 - 2017-05-30 10:29 - 00000619 _____ C:\Users\Robert\Desktop\1.txt
2017-05-30 10:17 - 2017-05-30 10:17 - 00019761 _____ C:\Users\Robert\Downloads\Sam%27s Club Inventory 5.30.17.pdf
2017-05-12 17:17 - 2017-05-12 17:17 - 00043109 _____ C:\Users\Robert\Downloads\DOC058.pdf
2017-05-09 21:36 - 2017-04-27 19:28 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2017-05-09 21:36 - 2017-04-27 18:59 - 00601712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-05-09 21:36 - 2017-04-27 18:56 - 02048488 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-05-09 21:36 - 2017-04-27 18:55 - 00088416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2017-05-09 21:36 - 2017-04-27 18:53 - 00616048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-05-09 21:36 - 2017-04-27 18:48 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-05-09 21:36 - 2017-04-27 18:46 - 05722320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-05-09 21:36 - 2017-04-27 18:46 - 01504056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-05-09 21:36 - 2017-04-27 18:46 - 01431232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-05-09 21:36 - 2017-04-27 18:45 - 02263832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-05-09 21:36 - 2017-04-27 18:45 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-05-09 21:36 - 2017-04-27 18:45 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-05-09 21:36 - 2017-04-27 18:45 - 00781144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2017-05-09 21:36 - 2017-04-27 18:45 - 00493920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-05-09 21:36 - 2017-04-27 18:45 - 00116576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-05-09 21:36 - 2017-04-27 18:43 - 02168288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-05-09 21:36 - 2017-04-27 18:43 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2017-05-09 21:36 - 2017-04-27 18:43 - 01557224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-05-09 21:36 - 2017-04-27 18:43 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2017-05-09 21:36 - 2017-04-27 18:42 - 00601952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2017-05-09 21:36 - 2017-04-27 18:41 - 00361104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2017-05-09 21:36 - 2017-04-27 18:40 - 06665952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-09 21:36 - 2017-04-27 18:40 - 04023008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-05-09 21:36 - 2017-04-27 18:40 - 01851696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-05-09 21:36 - 2017-04-27 18:40 - 01360456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-05-09 21:36 - 2017-04-27 18:40 - 01277856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-05-09 21:36 - 2017-04-27 18:40 - 01202936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-05-09 21:36 - 2017-04-27 18:40 - 00981888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-05-09 21:36 - 2017-04-27 18:40 - 00352760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2017-05-09 21:36 - 2017-04-27 18:39 - 20967840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-05-09 21:36 - 2017-04-27 18:39 - 04312248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-05-09 21:36 - 2017-04-27 18:39 - 00962760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-05-09 21:36 - 2017-04-27 18:39 - 00715104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-05-09 21:36 - 2017-04-27 18:38 - 00557408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2017-05-09 21:36 - 2017-04-27 18:35 - 01414208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-05-09 21:36 - 2017-04-27 18:35 - 00276832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\input.dll
2017-05-09 21:36 - 2017-04-27 18:29 - 05685760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-05-09 21:36 - 2017-04-27 18:23 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-05-09 21:36 - 2017-04-27 18:23 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-05-09 21:36 - 2017-04-27 18:22 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-05-09 21:36 - 2017-04-27 18:21 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2017-05-09 21:36 - 2017-04-27 18:20 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2017-05-09 21:36 - 2017-04-27 18:19 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2017-05-09 21:36 - 2017-04-27 18:19 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-05-09 21:36 - 2017-04-27 18:18 - 00450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2017-05-09 21:36 - 2017-04-27 18:18 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2017-05-09 21:36 - 2017-04-27 18:17 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2017-05-09 21:36 - 2017-04-27 18:17 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2017-05-09 21:36 - 2017-04-27 18:17 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2017-05-09 21:36 - 2017-04-27 18:17 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-05-09 21:36 - 2017-04-27 18:16 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2017-05-09 21:36 - 2017-04-27 18:16 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2017-05-09 21:36 - 2017-04-27 18:16 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-05-09 21:36 - 2017-04-27 18:16 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-05-09 21:36 - 2017-04-27 18:16 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2017-05-09 21:36 - 2017-04-27 18:16 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-05-09 21:36 - 2017-04-27 18:16 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2017-05-09 21:36 - 2017-04-27 18:16 - 00113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2017-05-09 21:36 - 2017-04-27 18:15 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-05-09 21:36 - 2017-04-27 18:15 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-05-09 21:36 - 2017-04-27 18:15 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2017-05-09 21:36 - 2017-04-27 18:15 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2017-05-09 21:36 - 2017-04-27 18:15 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2017-05-09 21:36 - 2017-04-27 18:14 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2017-05-09 21:36 - 2017-04-27 18:14 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2017-05-09 21:36 - 2017-04-27 18:14 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-05-09 21:36 - 2017-04-27 18:13 - 13873664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2017-05-09 21:36 - 2017-04-27 18:13 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-05-09 21:36 - 2017-04-27 18:12 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2017-05-09 21:36 - 2017-04-27 18:12 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-05-09 21:36 - 2017-04-27 18:12 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2017-05-09 21:36 - 2017-04-27 18:12 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2017-05-09 21:36 - 2017-04-27 18:11 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2017-05-09 21:36 - 2017-04-27 18:11 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-05-09 21:36 - 2017-04-27 18:10 - 00857600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2017-05-09 21:36 - 2017-04-27 18:10 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2017-05-09 21:36 - 2017-04-27 18:10 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2017-05-09 21:36 - 2017-04-27 18:10 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2017-05-09 21:36 - 2017-04-27 18:10 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2017-05-09 21:36 - 2017-04-27 18:10 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2017-05-09 21:36 - 2017-04-27 18:10 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2017-05-09 21:36 - 2017-04-27 18:09 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-05-09 21:36 - 2017-04-27 18:09 - 00352256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2017-05-09 21:36 - 2017-04-27 18:08 - 07626752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-05-09 21:36 - 2017-04-27 18:08 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-05-09 21:36 - 2017-04-27 18:08 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2017-05-09 21:36 - 2017-04-27 18:08 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-05-09 21:36 - 2017-04-27 18:08 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2017-05-09 21:36 - 2017-04-27 18:07 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2017-05-09 21:36 - 2017-04-27 18:07 - 00525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2017-05-09 21:36 - 2017-04-27 18:07 - 00256512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2017-05-09 21:36 - 2017-04-27 18:06 - 04614656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-05-09 21:36 - 2017-04-27 18:06 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2017-05-09 21:36 - 2017-04-27 18:06 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2017-05-09 21:36 - 2017-04-27 18:06 - 00675840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2017-05-09 21:36 - 2017-04-27 18:05 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-05-09 21:36 - 2017-04-27 18:05 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-05-09 21:36 - 2017-04-27 18:05 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2017-05-09 21:36 - 2017-04-27 18:05 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2017-05-09 21:36 - 2017-04-27 18:04 - 01323008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2017-05-09 21:36 - 2017-04-27 18:03 - 01137152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2017-05-09 21:36 - 2017-04-27 18:03 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2017-05-09 21:36 - 2017-04-27 18:03 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2017-05-09 21:36 - 2017-04-27 18:03 - 00291328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsnt.dll
2017-05-09 21:36 - 2017-04-27 18:02 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-05-09 21:36 - 2017-04-27 18:01 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2017-05-09 21:36 - 2017-04-27 18:01 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-05-09 21:36 - 2017-04-27 18:01 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2017-05-09 21:36 - 2017-04-27 18:01 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2017-05-09 21:36 - 2017-04-27 18:01 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2017-05-09 21:36 - 2017-04-27 18:00 - 02749440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2017-05-09 21:36 - 2017-04-27 18:00 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-05-09 21:36 - 2017-04-27 17:59 - 02154496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2017-05-09 21:36 - 2017-04-27 17:59 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2017-05-09 21:36 - 2017-04-27 17:59 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2017-05-09 21:36 - 2017-04-27 17:58 - 07468544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-05-09 21:36 - 2017-04-27 17:58 - 00546304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2017-05-09 21:36 - 2017-04-27 17:58 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2017-05-09 21:36 - 2017-04-27 17:58 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-05-09 21:36 - 2017-04-27 17:57 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2017-05-09 21:36 - 2017-04-27 17:57 - 01221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2017-05-09 21:36 - 2017-04-27 17:57 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2017-05-09 21:36 - 2017-04-27 17:57 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-05-09 21:36 - 2017-04-27 17:56 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-05-09 21:36 - 2017-04-27 17:56 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2017-05-09 21:36 - 2017-04-27 17:56 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2017-05-09 21:36 - 2017-04-27 17:55 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-05-09 21:36 - 2017-04-27 17:55 - 01987584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-05-09 21:36 - 2017-04-27 17:55 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2017-05-09 21:36 - 2017-04-27 17:55 - 01413632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2017-05-09 21:36 - 2017-04-27 17:55 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-05-09 21:36 - 2017-04-27 17:55 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2017-05-09 21:36 - 2017-04-27 17:55 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2017-05-09 21:36 - 2017-04-27 17:54 - 02747904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2017-05-09 21:36 - 2017-04-27 17:54 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-05-09 21:36 - 2017-04-27 17:54 - 02483200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-05-09 21:36 - 2017-04-27 17:54 - 01883648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2017-05-09 21:36 - 2017-04-27 17:54 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2017-05-09 21:36 - 2017-04-27 17:54 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2017-05-09 21:36 - 2017-04-27 17:54 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2017-05-09 21:36 - 2017-04-27 17:54 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-05-09 21:36 - 2017-04-27 17:54 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-05-09 21:36 - 2017-04-27 17:53 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-05-09 21:36 - 2017-04-27 17:53 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2017-05-09 21:36 - 2017-04-27 17:53 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-05-09 21:36 - 2017-04-27 17:53 - 00621056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-05-09 21:36 - 2017-04-27 17:52 - 03106304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2017-05-09 21:36 - 2017-04-27 17:52 - 02994176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-05-09 21:36 - 2017-04-27 17:52 - 02008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2017-05-09 21:36 - 2017-04-27 17:52 - 01600000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-05-09 21:36 - 2017-04-27 17:50 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2017-05-09 21:36 - 2017-04-27 17:30 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-05-09 21:36 - 2017-03-04 01:57 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-05-09 21:36 - 2017-03-04 00:23 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2017-05-09 21:36 - 2017-03-04 00:22 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2017-05-09 21:36 - 2017-03-04 00:17 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2017-05-09 21:36 - 2017-03-04 00:16 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2017-05-09 21:36 - 2017-03-04 00:01 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-05-09 21:36 - 2017-03-04 00:00 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-05-09 21:35 - 2017-04-27 18:58 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-05-09 21:35 - 2017-04-27 18:57 - 00794928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-05-09 21:35 - 2017-04-27 18:57 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-05-09 21:35 - 2017-04-27 18:53 - 07784288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-05-09 21:35 - 2017-04-27 18:53 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-05-09 21:35 - 2017-04-27 18:53 - 00774224 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-05-09 21:35 - 2017-04-27 18:52 - 02255712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-05-09 21:35 - 2017-04-27 18:49 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-05-09 21:35 - 2017-04-27 18:49 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-05-09 21:35 - 2017-04-27 18:49 - 00700936 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-05-09 21:35 - 2017-04-27 18:46 - 00410464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSetupUI.dll
2017-05-09 21:35 - 2017-04-27 18:42 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-05-09 21:35 - 2017-04-27 18:40 - 07220184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-05-09 21:35 - 2017-04-27 18:40 - 02759704 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-05-09 21:35 - 2017-04-27 18:40 - 02187104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-05-09 21:35 - 2017-04-27 18:40 - 01860288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-05-09 21:35 - 2017-04-27 18:40 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-05-09 21:35 - 2017-04-27 18:40 - 01157000 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-05-09 21:35 - 2017-04-27 18:40 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2017-05-09 21:35 - 2017-04-27 18:40 - 00578400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-05-09 21:35 - 2017-04-27 18:40 - 00402784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-05-09 21:35 - 2017-04-27 18:40 - 00146784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-05-09 21:35 - 2017-04-27 18:40 - 00026976 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-05-09 21:35 - 2017-04-27 18:39 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-05-09 21:35 - 2017-04-27 18:38 - 02915704 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-05-09 21:35 - 2017-04-27 18:38 - 02446704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2017-05-09 21:35 - 2017-04-27 18:38 - 01852200 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-05-09 21:35 - 2017-04-27 18:38 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2017-05-09 21:35 - 2017-04-27 18:38 - 00847200 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2017-05-09 21:35 - 2017-04-27 18:38 - 00431968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2017-05-09 21:35 - 2017-04-27 18:36 - 00408600 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2017-05-09 21:35 - 2017-04-27 18:36 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-05-09 21:35 - 2017-04-27 18:35 - 08170600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-05-09 21:35 - 2017-04-27 18:35 - 04260576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-05-09 21:35 - 2017-04-27 18:35 - 01988048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-05-09 21:35 - 2017-04-27 18:35 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-05-09 21:35 - 2017-04-27 18:35 - 01302136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-05-09 21:35 - 2017-04-27 18:35 - 00596040 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2017-05-09 21:35 - 2017-04-27 18:34 - 22220856 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-05-09 21:35 - 2017-04-27 18:34 - 04674360 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-05-09 21:35 - 2017-04-27 18:34 - 01600624 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-05-09 21:35 - 2017-04-27 18:34 - 01277824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-05-09 21:35 - 2017-04-27 18:34 - 01072248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-05-09 21:35 - 2017-04-27 18:34 - 00443232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2017-05-09 21:35 - 2017-04-27 18:34 - 00244824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2017-05-09 21:35 - 2017-04-27 18:34 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-05-09 21:35 - 2017-04-27 18:30 - 01569184 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-05-09 21:35 - 2017-04-27 18:28 - 00453536 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2017-05-09 21:35 - 2017-04-27 18:28 - 00387864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-05-09 21:35 - 2017-04-27 18:22 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReInfo.dll
2017-05-09 21:35 - 2017-04-27 18:21 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-05-09 21:35 - 2017-04-27 18:21 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BthTelemetry.dll
2017-05-09 21:35 - 2017-04-27 18:20 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\virtdisk.dll
2017-05-09 21:35 - 2017-04-27 18:19 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-05-09 21:35 - 2017-04-27 18:19 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-05-09 21:35 - 2017-04-27 18:18 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-05-09 21:35 - 2017-04-27 18:17 - 00328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-05-09 21:35 - 2017-04-27 18:16 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2017-05-09 21:35 - 2017-04-27 18:15 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-05-09 21:35 - 2017-04-27 18:15 - 00404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2017-05-09 21:35 - 2017-04-27 18:15 - 00334848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastlsext.dll
2017-05-09 21:35 - 2017-04-27 18:15 - 00126464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-05-09 21:35 - 2017-04-27 18:14 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-05-09 21:35 - 2017-04-27 18:14 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-05-09 21:35 - 2017-04-27 18:13 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2017-05-09 21:35 - 2017-04-27 18:13 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2017-05-09 21:35 - 2017-04-27 18:13 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2017-05-09 21:35 - 2017-04-27 18:13 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2017-05-09 21:35 - 2017-04-27 18:12 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2017-05-09 21:35 - 2017-04-27 18:12 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-05-09 21:35 - 2017-04-27 18:11 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2017-05-09 21:35 - 2017-04-27 18:11 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-05-09 21:35 - 2017-04-27 18:10 - 07216640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-05-09 21:35 - 2017-04-27 18:10 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-05-09 21:35 - 2017-04-27 18:09 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2017-05-09 21:35 - 2017-04-27 18:09 - 00509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-05-09 21:35 - 2017-04-27 18:09 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2017-05-09 21:35 - 2017-04-27 18:08 - 18365440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-05-09 21:35 - 2017-04-27 18:07 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-05-09 21:35 - 2017-04-27 18:06 - 22569472 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-05-09 21:35 - 2017-04-27 18:06 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-05-09 21:35 - 2017-04-27 18:05 - 19414016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-05-09 21:35 - 2017-04-27 18:05 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-05-09 21:35 - 2017-04-27 18:04 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-05-09 21:35 - 2017-04-27 18:03 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-05-09 21:35 - 2017-04-27 18:03 - 00318464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2017-05-09 21:35 - 2017-04-27 18:03 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2017-05-09 21:35 - 2017-04-27 18:03 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-05-09 21:35 - 2017-04-27 18:03 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\raspppoe.sys
2017-05-09 21:35 - 2017-04-27 18:03 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-05-09 21:35 - 2017-04-27 18:02 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-05-09 21:35 - 2017-04-27 18:02 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bridge.sys
2017-05-09 21:35 - 2017-04-27 18:02 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vwifimp.sys
2017-05-09 21:35 - 2017-04-27 18:01 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2017-05-09 21:35 - 2017-04-27 18:01 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2017-05-09 21:35 - 2017-04-27 18:01 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-05-09 21:35 - 2017-04-27 18:01 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-05-09 21:35 - 2017-04-27 18:01 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2017-05-09 21:35 - 2017-04-27 18:01 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ClosedCaptioning.dll
2017-05-09 21:35 - 2017-04-27 18:01 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2017-05-09 21:35 - 2017-04-27 18:00 - 12349440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2017-05-09 21:35 - 2017-04-27 18:00 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2017-05-09 21:35 - 2017-04-27 18:00 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinRtTracing.dll
2017-05-09 21:35 - 2017-04-27 18:00 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2017-05-09 21:35 - 2017-04-27 18:00 - 00165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2017-05-09 21:35 - 2017-04-27 18:00 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2017-05-09 21:35 - 2017-04-27 18:00 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2017-05-09 21:35 - 2017-04-27 18:00 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-05-09 21:35 - 2017-04-27 17:59 - 12187136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-05-09 21:35 - 2017-04-27 17:59 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-05-09 21:35 - 2017-04-27 17:59 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2017-05-09 21:35 - 2017-04-27 17:59 - 00375296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastlsext.dll
2017-05-09 21:35 - 2017-04-27 17:59 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2017-05-09 21:35 - 2017-04-27 17:59 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-05-09 21:35 - 2017-04-27 17:58 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2017-05-09 21:35 - 2017-04-27 17:58 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2017-05-09 21:35 - 2017-04-27 17:58 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-05-09 21:35 - 2017-04-27 17:58 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-05-09 21:35 - 2017-04-27 17:58 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-05-09 21:35 - 2017-04-27 17:58 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-05-09 21:35 - 2017-04-27 17:58 - 00276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-05-09 21:35 - 2017-04-27 17:58 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2017-05-09 21:35 - 2017-04-27 17:58 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-05-09 21:35 - 2017-04-27 17:58 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 01507840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00502784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-05-09 21:35 - 2017-04-27 17:57 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00139264 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintWSDAHost.dll
2017-05-09 21:35 - 2017-04-27 17:57 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CameraCaptureUI.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00692224 _____ (Microsoft Corporation) C:\WINDOWS\system32\CellularAPI.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-05-09 21:35 - 2017-04-27 17:56 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2017-05-09 21:35 - 2017-04-27 17:56 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 06042624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 02084352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 00657920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 00307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs3D.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-05-09 21:35 - 2017-04-27 17:55 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-05-09 21:35 - 2017-04-27 17:54 - 03664384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-05-09 21:35 - 2017-04-27 17:54 - 02027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-05-09 21:35 - 2017-04-27 17:54 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-05-09 21:35 - 2017-04-27 17:54 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2017-05-09 21:35 - 2017-04-27 17:54 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2017-05-09 21:35 - 2017-04-27 17:54 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-05-09 21:35 - 2017-04-27 17:54 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2017-05-09 21:35 - 2017-04-27 17:54 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2017-05-09 21:35 - 2017-04-27 17:54 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-05-09 21:35 - 2017-04-27 17:54 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-05-09 21:35 - 2017-04-27 17:53 - 06288384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-05-09 21:35 - 2017-04-27 17:53 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2017-05-09 21:35 - 2017-04-27 17:53 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2017-05-09 21:35 - 2017-04-27 17:53 - 00579584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2017-05-09 21:35 - 2017-04-27 17:53 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2017-05-09 21:35 - 2017-04-27 17:53 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2017-05-09 21:35 - 2017-04-27 17:53 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2017-05-09 21:35 - 2017-04-27 17:51 - 02104320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2017-05-09 21:35 - 2017-04-27 17:51 - 01913856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2017-05-09 21:35 - 2017-04-27 17:51 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2017-05-09 21:35 - 2017-04-27 17:51 - 01584128 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2017-05-09 21:35 - 2017-04-27 17:51 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-05-09 21:35 - 2017-04-27 17:51 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2017-05-09 21:35 - 2017-04-27 17:51 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-05-09 21:35 - 2017-04-27 17:51 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2017-05-09 21:35 - 2017-04-27 17:50 - 03778048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-05-09 21:35 - 2017-04-27 17:50 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2017-05-09 21:35 - 2017-04-27 17:49 - 17198592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-05-09 21:35 - 2017-04-27 17:49 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2017-05-09 21:35 - 2017-04-27 17:49 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-05-09 21:35 - 2017-04-27 17:49 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2017-05-09 21:35 - 2017-04-27 17:48 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2017-05-09 21:35 - 2017-04-27 17:48 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2017-05-09 21:35 - 2017-04-27 17:47 - 09131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-05-09 21:35 - 2017-04-27 17:47 - 03290112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2017-05-09 21:35 - 2017-04-27 17:47 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-05-09 21:35 - 2017-04-27 17:47 - 01790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationFramework.dll
2017-05-09 21:35 - 2017-04-27 17:47 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2017-05-09 21:35 - 2017-04-27 17:47 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-05-09 21:35 - 2017-04-27 17:47 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2017-05-09 21:35 - 2017-04-27 17:47 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2017-05-09 21:35 - 2017-04-27 17:46 - 02861056 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2017-05-09 21:35 - 2017-04-27 17:46 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2017-05-09 21:35 - 2017-04-27 17:46 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2017-05-09 21:35 - 2017-04-27 17:46 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvps.dll
2017-05-09 21:35 - 2017-04-27 17:45 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-05-09 21:35 - 2017-04-27 17:45 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2017-05-09 21:35 - 2017-04-27 17:45 - 00946688 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2017-05-09 21:35 - 2017-04-27 17:45 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2017-05-09 21:35 - 2017-04-27 17:45 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2017-05-09 21:35 - 2017-04-27 17:45 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-05-09 21:35 - 2017-04-27 17:45 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2017-05-09 21:35 - 2017-04-27 17:45 - 00112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraCaptureUI.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 13091328 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 04749824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 01366016 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 01145344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 01010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 00937984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-05-09 21:35 - 2017-04-27 17:44 - 00583680 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintDialogs.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 00548864 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2017-05-09 21:35 - 2017-04-27 17:44 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2017-05-09 21:35 - 2017-04-27 17:43 - 01184256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2017-05-09 21:35 - 2017-04-27 17:43 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2017-05-09 21:35 - 2017-04-27 17:43 - 00646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\wiaservc.dll
2017-05-09 21:35 - 2017-04-27 17:43 - 00634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2017-05-09 21:35 - 2017-04-27 17:43 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2017-05-09 21:35 - 2017-04-27 17:43 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2017-05-09 21:35 - 2017-04-27 17:43 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2017-05-09 21:35 - 2017-04-27 17:43 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-05-09 21:35 - 2017-04-27 17:43 - 00331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2017-05-09 21:35 - 2017-04-27 17:43 - 00320512 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2017-05-09 21:35 - 2017-04-27 17:42 - 13441536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2017-05-09 21:35 - 2017-04-27 17:42 - 08125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-05-09 21:35 - 2017-04-27 17:42 - 08076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-05-09 21:35 - 2017-04-27 17:42 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-05-09 21:35 - 2017-04-27 17:42 - 01692160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-05-09 21:35 - 2017-04-27 17:42 - 01021440 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2017-05-09 21:35 - 2017-04-27 17:42 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-05-09 21:35 - 2017-04-27 17:42 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2017-05-09 21:35 - 2017-04-27 17:41 - 01359872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-05-09 21:35 - 2017-04-27 17:41 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2017-05-09 21:35 - 2017-04-27 17:41 - 00983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2017-05-09 21:35 - 2017-04-27 17:41 - 00890368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-05-09 21:35 - 2017-04-27 17:41 - 00860160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2017-05-09 21:35 - 2017-04-27 17:41 - 00828416 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2017-05-09 21:35 - 2017-04-27 17:41 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-05-09 21:35 - 2017-04-27 17:41 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-05-09 21:35 - 2017-04-27 17:41 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2017-05-09 21:35 - 2017-04-27 17:41 - 00591360 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-05-09 21:35 - 2017-04-27 17:41 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 02914816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 02096640 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-05-09 21:35 - 2017-04-27 17:40 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 00971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 00913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-05-09 21:35 - 2017-04-27 17:40 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2017-05-09 21:35 - 2017-04-27 17:39 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2017-05-09 21:35 - 2017-04-27 17:39 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2017-05-09 21:35 - 2017-04-27 17:38 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-05-09 21:35 - 2017-04-27 17:38 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2017-05-09 21:35 - 2017-04-27 17:38 - 01490432 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-05-09 21:35 - 2017-04-27 17:38 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2017-05-09 21:35 - 2017-04-27 17:38 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2017-05-09 21:35 - 2017-04-27 17:38 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 04744192 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 03134976 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 02895872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 02316288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 02286592 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 02216960 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 01984000 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 01783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-05-09 21:35 - 2017-04-27 17:36 - 03613184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-05-09 21:35 - 2017-04-27 17:36 - 02691072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-05-09 21:35 - 2017-04-27 17:36 - 02478080 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2017-05-09 21:35 - 2017-04-27 17:36 - 01844224 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2017-05-09 21:35 - 2017-04-27 17:36 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-05-09 21:35 - 2017-04-27 17:36 - 01328640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2017-05-09 21:35 - 2017-04-27 17:36 - 01131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-05-09 21:35 - 2017-04-27 17:36 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2017-05-09 21:35 - 2017-04-27 17:36 - 00735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-05-09 21:35 - 2017-04-27 17:36 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-05-09 21:35 - 2017-04-27 17:35 - 03299840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2017-05-09 21:35 - 2017-04-27 17:35 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-05-09 21:35 - 2017-04-27 17:35 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2017-05-09 21:35 - 2017-04-27 17:34 - 00999424 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-05-09 21:35 - 2017-04-27 17:34 - 00439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2017-05-09 21:35 - 2017-04-27 17:34 - 00394240 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2017-05-09 21:35 - 2017-03-04 01:09 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-05-09 21:35 - 2017-03-04 00:27 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2017-05-09 21:35 - 2017-03-04 00:26 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-05-09 21:35 - 2017-03-04 00:25 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2017-05-09 21:35 - 2017-03-04 00:25 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2017-05-09 21:35 - 2017-03-04 00:19 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2017-05-09 21:35 - 2017-03-04 00:06 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2017-05-09 21:35 - 2017-03-04 00:05 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2017-05-09 21:35 - 2016-12-21 01:09 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-05-09 21:34 - 2017-04-27 18:56 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2017-05-09 21:34 - 2017-04-27 18:47 - 00699744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2017-05-09 21:34 - 2017-04-27 18:47 - 00501088 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwizeng.dll
2017-05-09 21:34 - 2017-04-27 18:44 - 00062816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fsdepends.sys
2017-05-09 21:34 - 2017-04-27 18:42 - 00526176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2017-05-09 21:34 - 2017-04-27 18:30 - 00322912 _____ (Microsoft Corporation) C:\WINDOWS\system32\input.dll
2017-05-09 21:34 - 2017-04-27 18:28 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-05-09 21:34 - 2017-04-27 18:03 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthTelemetry.dll
2017-05-09 21:34 - 2017-04-27 18:02 - 00019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidcertstorecheck.exe
2017-05-09 21:34 - 2017-04-27 18:01 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\virtdisk.dll
2017-05-09 21:34 - 2017-04-27 18:00 - 00148480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2017-05-09 21:34 - 2017-04-27 18:00 - 00120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2017-05-09 21:34 - 2017-04-27 18:00 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2017-05-09 21:34 - 2017-04-27 17:59 - 00567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2017-05-09 21:34 - 2017-04-27 17:59 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidsvc.dll
2017-05-09 21:34 - 2017-04-27 17:58 - 00150016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2017-05-09 21:34 - 2017-04-27 17:58 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsentUX.dll
2017-05-09 21:34 - 2017-04-27 17:57 - 00157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2017-05-09 21:34 - 2017-04-27 17:56 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2017-05-09 21:34 - 2017-04-27 17:55 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthprops.cpl
2017-05-09 21:34 - 2017-04-27 17:50 - 01476608 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2017-05-09 21:34 - 2017-04-27 17:50 - 00380416 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2017-05-09 21:34 - 2017-04-27 17:50 - 00338944 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsnt.dll
2017-05-09 21:34 - 2017-04-27 17:48 - 00337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-05-09 21:34 - 2017-04-27 17:47 - 00649216 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2017-05-09 21:34 - 2017-04-27 17:46 - 01547264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2017-05-09 21:34 - 2017-04-27 17:46 - 01443328 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2017-05-09 21:34 - 2017-04-27 17:46 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2017-05-09 21:34 - 2017-04-27 17:45 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2017-05-09 21:34 - 2017-04-27 17:43 - 00600576 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2017-05-09 21:34 - 2017-04-27 17:43 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-05-09 21:34 - 2017-04-27 17:40 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2017-05-09 21:34 - 2017-04-27 17:39 - 00673792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-05-09 21:34 - 2017-04-27 17:34 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2017-05-09 21:34 - 2017-04-27 17:33 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-06-01 08:54 - 2017-01-27 07:04 - 00000000 ____D C:\FRST
2017-06-01 08:39 - 2016-08-03 04:56 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-06-01 08:13 - 2017-01-14 22:01 - 00092096 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-06-01 07:05 - 2016-08-03 04:59 - 02438668 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-06-01 06:58 - 2017-01-14 22:01 - 00186304 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-06-01 06:58 - 2017-01-14 22:01 - 00111544 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-06-01 06:58 - 2016-08-03 05:06 - 00003132 _____ C:\WINDOWS\System32\Tasks\MSIAfterburner
2017-06-01 06:58 - 2016-08-03 05:06 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-06-01 06:58 - 2016-08-03 04:58 - 00000000 ____D C:\ProgramData\NVIDIA
2017-06-01 06:58 - 2014-06-09 22:21 - 00251832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-06-01 06:58 - 2013-01-20 11:08 - 00043968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-06-01 06:57 - 2017-01-28 16:25 - 00000000 ____D C:\AdwCleaner
2017-06-01 06:57 - 2016-07-16 00:04 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2017-05-31 23:55 - 2016-08-03 05:00 - 00000000 ____D C:\Users\Robert
2017-05-31 18:43 - 2016-07-16 05:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-31 18:43 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-05-30 20:46 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-05-30 20:46 - 2016-07-16 05:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-05-30 20:46 - 2010-11-20 21:27 - 00565416 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-05-30 10:42 - 2017-01-27 07:05 - 00057071 _____ C:\Users\Robert\Downloads\Addition.txt
2017-05-30 10:42 - 2017-01-27 07:04 - 00085230 _____ C:\Users\Robert\Downloads\FRST.txt
2017-05-30 10:42 - 2016-07-16 05:45 - 00000000 ____D C:\WINDOWS\INF
2017-05-29 15:49 - 2013-01-09 23:14 - 00000000 ____D C:\ProgramData\TEMP
2017-05-28 17:53 - 2017-02-14 21:28 - 00000000 ____D C:\Users\Robert\AppData\Local\CrashDumps
2017-05-22 20:14 - 2013-08-14 08:14 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-05-22 20:12 - 2013-01-13 09:56 - 132223576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-15 18:36 - 2015-08-06 19:51 - 00002260 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-05-15 18:36 - 2013-01-09 22:28 - 00002272 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-05-10 22:21 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\rescache
2017-05-10 19:09 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-05-10 19:09 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-05-10 04:32 - 2015-08-06 19:55 - 00000000 ____D C:\Users\Robert\AppData\Local\Packages
2017-05-09 23:05 - 2016-08-03 04:56 - 00224328 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-05-09 23:05 - 2016-02-13 07:20 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-09 23:05 - 2015-08-06 19:55 - 00000000 ___RD C:\Users\Robert\Desktop\Robert
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\system32\inetsrv
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ____D C:\WINDOWS\PolicyDefinitions
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-09 23:03 - 2016-07-16 05:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-05-09 23:03 - 2016-07-16 00:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-05-09 21:18 - 2016-07-16 05:42 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2017-05-07 07:19 - 2016-08-03 05:06 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task

==================== Files in the root of some directories =======

2013-03-17 10:48 - 2013-03-17 10:48 - 0915073 _____ () C:\Users\Robert\AppData\Local\a.zip
2013-03-17 10:48 - 2013-03-17 10:48 - 2148152 _____ (Catalina Marketing Corp) C:\Users\Robert\AppData\Local\BcsKtYcHW.dll
2014-07-23 19:40 - 2015-08-13 23:43 - 0007601 _____ () C:\Users\Robert\AppData\Local\Resmon.ResmonCfg
2016-08-03 04:57 - 2016-08-03 04:57 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Files to move or delete:
====================
C:\Users\Robert\autorun.dat
C:\Users\Robert\AutoRun.exe
C:\Users\Robert\CHOICE.EXE
C:\Users\Robert\DUMPBIN.EXE
C:\Users\Robert\EASetup.exe
C:\Users\Robert\EDITBIN.EXE
C:\Users\Robert\LINK.EXE
C:\Users\Robert\MSPDB60.DLL
C:\Users\Robert\msvcm80.dll
C:\Users\Robert\msvcm80d.dll
C:\Users\Robert\msvcp71.dll
C:\Users\Robert\msvcp80.dll
C:\Users\Robert\msvcp80d.dll
C:\Users\Robert\msvcr71.dll
C:\Users\Robert\msvcr80.dll
C:\Users\Robert\msvcr80d.dll
C:\Users\Robert\nfsdemo.exe
C:\Users\Robert\server.dll


Some files in TEMP:
====================
2017-02-01 20:16 - 2017-02-01 20:16 - 6324336 _____ () C:\Users\Robert\AppData\Local\Temp\bitdefender_isecurity_[quickscan].exe
2017-02-06 20:19 - 2017-02-06 20:20 - 0000000 _____ () C:\Users\Robert\AppData\Local\Temp\{0438F618-E7E8-40BB-BF22-DA8BA2D8480A}-56.0.2924.87_55.0.2883.87_chrome_updater.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-06-01 06:44

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-05-2017
Ran by Robert (01-06-2017 08:55:04)
Running from C:\Users\Robert\Desktop
Windows 10 Home Version 1607 (X64) (2016-08-03 11:08:57)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2834708505-361498370-3456638621-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2834708505-361498370-3456638621-503 - Limited - Disabled)
Guest (S-1-5-21-2834708505-361498370-3456638621-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2834708505-361498370-3456638621-1002 - Limited - Enabled)
Robert (S-1-5-21-2834708505-361498370-3456638621-1001 - Administrator - Enabled) => C:\Users\Robert

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM-x32\...\7-Zip 9.20) (Version:  - )
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 24.0.0.180 - Adobe Systems Incorporated)
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Amazon MP3 Downloader 1.0.17 (HKLM-x32\...\Amazon MP3 Downloader) (Version: 1.0.17 - Amazon Services LLC)
Amazon Music (HKU\S-1-5-21-2834708505-361498370-3456638621-1001\...\Amazon Amazon Music) (Version: 5.4.1.1786 - Amazon Services LLC)
Amazon Music Importer (HKLM-x32\...\com.amazon.music.uploader) (Version: 3.1.0 - Amazon Services LLC)
Amazon Music Importer (x32 Version: 3.1.0 - Amazon Services LLC) Hidden
AOMEI Partition Assistant Standard Edition 5.6 (HKLM-x32\...\{02F850ED-FD0E-4ED1-BE0B-54981f5BD3D4}_is1) (Version:  - AOMEI Technology Co., Ltd.)
Assassin’s Creed® III (HKLM-x32\...\Steam App 208480) (Version:  - Ubisoft Montreal)
Borderlands 2 (HKLM-x32\...\Steam App 49520) (Version:  - Gearbox Software)
Borderlands: The Pre-Sequel (HKLM-x32\...\Steam App 261640) (Version:  - 2K Australia)
Brütal Legend (HKLM-x32\...\Steam App 225260) (Version:  - Double Fine Productions)
CameraHelperMsi (x32 Version: 13.51.815.0 - Logitech) Hidden
Canon MP Navigator 3.0 (HKLM-x32\...\MP Navigator 3.0) (Version:  - )
Canon MP160 (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP160) (Version:  - )
Carmageddon 2: Carpocalypse Now (HKLM-x32\...\Steam App 282030) (Version:  - Stainless Games Ltd)
Carmageddon Max Pack (HKLM-x32\...\Steam App 282010) (Version:  - Stainless Games Ltd)
Carmageddon TDR 2000 (HKLM-x32\...\Steam App 331650) (Version:  - Torus Games)
Carmageddon: Reincarnation (HKLM-x32\...\Steam App 249380) (Version:  - Stainless Games Ltd)
C-Media PCI Audio Device (HKLM\...\C-Media PCI Audio Driver) (Version:  - )
Core Temp 1.5.1 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.5.1 - ALCPU)
Costume Quest (HKLM-x32\...\Steam App 115100) (Version:  - Double Fine Productions)
Crysis Warhead (HKLM\...\Steam App 17330) (Version:  - Crytek)
Dead Rising 2 (x32 Version: 1.0.0002.130 - Capcom) Hidden
Deus Ex: Human Revolution - Director's Cut (HKLM-x32\...\Steam App 238010) (Version:  - Eidos Montreal)
Dishonored (HKLM\...\Steam App 205100) (Version:  - Arkane Studios)
Dishonored 2 (HKLM\...\Steam App 403640) (Version:  - Arkane Studios)
erLT (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fallout 3 - Game of the Year Edition (HKLM-x32\...\Steam App 22370) (Version:  - Bethesda Game Studios)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version:  - Obsidian Entertainment)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 58.0.3029.110 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{57BB4801-61C8-4E74-9672-2160728A461E}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.510 - Oracle)
Java 8 Update 111 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180111F0}) (Version: 8.0.1110.14 - Oracle Corporation)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Java(TM) 6 Update 43 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416043FF}) (Version: 6.0.430 - Oracle)
Java(TM) 6 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216045FF}) (Version: 6.0.450 - Oracle)
Just Cause 3 (HKLM\...\Steam App 225540) (Version:  - Avalanche Studios)
LatencyMon 6.00 (HKLM\...\LatencyMon_is1) (Version:  - Resplendence Software Projects Sp.)
Logitech Webcam Software (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.51 - Logitech Inc.)
Malwarebytes version 3.0.6.1469 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.6.1469 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{4CB0307C-565E-4441-86BE-0DF2E4FB828C}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50906.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30411 (HKLM-x32\...\{5DA8F6CD-C70E-39D8-8430-3D9808D6BD17}) (Version: 9.0.30411 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
MSI Afterburner 4.1.1 (HKLM-x32\...\Afterburner) (Version: 4.1.1 - MSI Co., LTD)
MSI Kombustor 3.5.2.1 (64-bit) (HKLM\...\{9598DA62-2AE8-426D-9C86-BEA96AC6721E}_is1) (Version:  - MSI Co., LTD)
Music Manager (HKU\S-1-5-21-2834708505-361498370-3456638621-1001\...\MusicManager) (Version:  - Google, Inc.)
NVIDIA 3D Vision Controller Driver 364.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 364.44 - NVIDIA Corporation)
NVIDIA 3D Vision Driver 376.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 376.53 - NVIDIA Corporation)
NVIDIA Graphics Driver 376.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 376.53 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice.org 3.4 (HKLM-x32\...\{51071D66-D034-4239-94E0-723FCA10B6FE}) (Version: 3.4.9590 - OpenOffice.org)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
RivaTuner Statistics Server 6.3.0 (HKLM-x32\...\RTSS) (Version: 6.3.0 - Unwinder)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Saints Row IV Inauguration Station (HKLM-x32\...\Steam App 242590) (Version:  - )
Saints Row: Gat out of Hell (HKLM-x32\...\Steam App 301910) (Version:  - Deep Silver Volition)
SHIELD Streaming (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.11.3.5 - NVIDIA Corporation) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.6.0 - Sophos Limited)
Stacking (HKLM-x32\...\Steam App 115110) (Version:  - Double Fine Productions)
Tales from the Borderlands (HKLM-x32\...\Steam App 330830) (Version:  - Telltale Games)
Uplay (HKLM-x32\...\Uplay) (Version: 2.1 - Ubisoft)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Windows 10 Update and Privacy Settings (HKLM\...\{293F2009-0145-450B-B4AA-063D43FB368C}) (Version: 1.0.13.0 - Microsoft Corporation)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2834708505-361498370-3456638621-1001_Classes\CLSID\{144DF3B2-2402-47AE-9583-5A045929A8D4}\InprocServer32 -> C:\Users\Robert\AppData\Local\Google\Update\1.3.33.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-2834708505-361498370-3456638621-1001_Classes\CLSID\{8C46158B-D978-483C-A312-16EE5013BE04}\InprocServer32 -> C:\Users\Robert\AppData\Local\Google\Update\1.3.33.3\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2834708505-361498370-3456638621-1001_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA}\InprocServer32 -> C:\Users\Robert\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-2834708505-361498370-3456638621-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Robert\AppData\Local\Google\Update\1.3.33.5\psuser_64.dll (Google Inc.)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {002AAA34-646F-4E3F-AC36-B8E784D87AAD} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {00466E2E-4C9B-4639-A6D4-E8BA74ED1D99} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {0695461A-B5A4-42A3-A180-C6A188890A42} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-04-27] (Microsoft Corporation)
Task: {12745F86-4CC2-4557-A892-29CA6A2EF3A5} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {18CE726A-4BEE-42F7-AB88-7C8A021C000A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2834708505-361498370-3456638621-1001UA1d257f242ca0179 => C:\Users\Robert\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {1C14FEE0-7FE7-4F12-AF62-F031C3581A66} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-05-10] (Adobe Systems Incorporated)
Task: {1C3FE377-D559-48F9-BE3C-4710483D62CA} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {1E213A9C-E3A9-4EDB-8FB3-CB6CCFDB38EB} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => %windir%\ehome\MCUpdate.exe 
Task: {225942BA-D036-4AFC-80C0-22CB15AD745D} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {2290F044-AF73-4D45-A4F0-3192EC08613B} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {269C067B-7294-48AF-A9AF-1DB44728175D} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2834708505-361498370-3456638621-1001Core => C:\Users\Robert\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {26A70237-A5DC-4B86-A7FE-050FFF2225D8} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-04-27] (Microsoft Corporation)
Task: {2AD175D6-9C61-4ED7-A140-13F1D5F059FF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {2E5BBAD5-9F78-4D8C-9778-08804D508DF3} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {38618A7C-6C10-4E29-9E50-988C7B63A6B7} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {39004FF7-1F15-4806-8506-5040EDF82877} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2017-05-22] (Microsoft Corporation)
Task: {3D6FD53D-B3C2-4C59-B4D4-FC52EF02622B} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => %SystemRoot%\ehome\ehrec.exe 
Task: {48DEF957-F041-4D0E-9713-4B36F5518616} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {4DB92C73-BB3A-4579-933C-EB5286F0FCAC} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => %SystemRoot%\ehome\ehrec.exe 
Task: {4F678B42-7095-453A-BBF2-AAE2401F6D35} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2015-05-27] ()
Task: {593DA0BA-254B-4D28-A89B-7AED2A4E4086} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-04-27] (Microsoft Corporation)
Task: {6398BEF3-B6BE-4F0F-BBE4-7C4359372BCD} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {643807C4-7BEB-44E1-A1CF-D11D4DD81FAE} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {70B56DAD-7E35-458F-A5A6-A9896A02124B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\Program Files\Windows Defender\\MpCmdRun.exe [2017-04-27] (Microsoft Corporation)
Task: {70FEB93F-432C-41FF-8D02-8A5EFF8F60CA} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => %SystemRoot%\ehome\mcupdate.exe 
Task: {721B61EF-58B9-4A8D-AEF6-18A18407CE11} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => %SystemRoot%\ehome\mcupdate.exe 
Task: {72B31C17-F49D-43C7-AB7A-46845CE65684} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {7DD37C90-C55F-4A93-A143-1A51C6D383F2} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {856C5512-CB38-4880-ACC4-C229FA6543E3} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {8685EDB5-32E8-463E-9D16-5B31BEA8E799} - \CCleanerSkipUAC -> No File <==== ATTENTION
Task: {8E21B6F9-AEEB-4884-95EE-0064C31D377B} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {8E50F625-E281-461C-8F90-222E14E806CB} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {8F24D732-CD74-47CA-9757-7F55DFA08EB9} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {98D90562-DE6A-4B19-9487-2A6FF3A02BDD} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-29] (Google Inc.)
Task: {A5FF8CC9-AC25-4BF0-98A7-8D2B08E4B4F3} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {A9A040C0-B3A9-46C3-8F79-17D502AFFD1F} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {AF36324A-838F-4B22-9ADC-E9E3FB8C4A0C} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2834708505-361498370-3456638621-1001Core1d257f242c62e54 => C:\Users\Robert\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {AFA13DA0-4269-4595-B264-C24661CC982A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2834708505-361498370-3456638621-1001UA => C:\Users\Robert\AppData\Local\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {B4D53449-AB91-4C6B-9C5C-BE1DECA9F2C5} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {C1156CF7-C1C6-4A72-BB6A-D933FA69EE08} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {C36B1A7C-6A71-4973-B587-60945D5D258E} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {C56FF94C-C74C-42EF-AFF1-C6EC2AE4D143} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {C956FEF8-CB85-46D1-9E5A-0831E97F5DFD} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {CBC183A2-4944-4F78-9560-3A69920EF1FB} - \{15F42D95-95E9-406A-FBA5-75E8064A687D} -> No File <==== ATTENTION
Task: {CF165395-1BC3-417A-8AA4-D066C6DEEF5C} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {CF24C218-6168-45D1-BBB7-A423B99E6813} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {D4A63E65-F346-4C54-AD6C-979AB66648C4} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => %SystemRoot%\ehome\mcupdate.exe 
Task: {E7C9B3E2-3545-480A-8480-8E953CA779F0} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {ECE15F47-0C26-4EF5-BFB4-56CCAC402047} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => %SystemRoot%\ehome\ehPrivJob.exe 
Task: {F83FF467-2581-4C45-A901-C24B988F3431} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2834708505-361498370-3456638621-1001Core.job => C:\Users\Robert\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-2834708505-361498370-3456638621-1001UA.job => C:\Users\Robert\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2016-07-16 05:42 - 2016-07-16 05:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2017-05-09 21:35 - 2017-04-27 18:49 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-08-03 04:58 - 2016-12-29 06:44 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2017-01-14 22:01 - 2017-04-12 20:08 - 02271520 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2017-01-14 22:01 - 2017-04-12 20:08 - 02267600 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2016-06-17 07:43 - 2016-06-03 01:22 - 00369208 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\MessageBus.dll
2016-06-17 06:56 - 2016-06-03 01:22 - 00289848 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2016-06-17 07:43 - 2016-06-03 01:22 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\libprotobuf.dll
2016-06-17 07:43 - 2016-06-03 01:22 - 03613240 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Poco.dll
2016-06-17 07:43 - 2016-06-03 01:22 - 02667576 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvMdnsPlugin.dll
2016-06-17 07:43 - 2016-06-03 01:22 - 01990200 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvPortForwardPlugin.dll
2016-06-17 07:43 - 2016-06-03 01:22 - 01842232 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\RtspPlugin.dll
2016-06-17 06:56 - 2016-06-03 01:22 - 00208952 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\RtspServer.dll
2016-08-03 05:11 - 2016-08-03 05:11 - 00959168 _____ () C:\Users\Robert\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64\ClientTelemetry.dll
2016-09-20 17:58 - 2016-09-06 22:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-14 19:23 - 2017-03-04 00:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-06-17 07:43 - 2016-06-03 01:22 - 00035896 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_system-vc120-mt-1_58.dll
2016-06-17 07:43 - 2016-06-03 01:22 - 00921656 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_regex-vc120-mt-1_58.dll
2017-03-14 19:23 - 2017-03-04 00:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-14 19:23 - 2017-03-04 00:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-14 19:23 - 2017-03-04 00:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-05-09 21:35 - 2017-04-27 17:36 - 01033216 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Actions.dll
2017-05-09 21:35 - 2017-04-27 17:36 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-05-09 21:35 - 2017-04-27 17:37 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2017-05-25 17:57 - 2017-05-25 17:57 - 00074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.16.595.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-05-25 17:57 - 2017-05-25 17:57 - 00201728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.16.595.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-05-25 17:57 - 2017-05-25 17:57 - 43202048 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.16.595.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-05-25 17:57 - 2017-05-25 17:57 - 02442752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.16.595.0_x64__kzf8qxf38zg5c\skypert.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 02144104 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtCore4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00341352 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtXml4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 07955304 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\QtGui4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00028008 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\imageformats\QGif4.dll
2012-09-13 00:38 - 2012-09-13 00:38 - 00127336 _____ () C:\Program Files (x86)\Logitech\LWS\Webcam Software\imageformats\QJpeg4.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:AD4FECAB [137]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 20:34 - 2009-06-10 15:00 - 00000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2834708505-361498370-3456638621-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Robert\AppData\Local\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{5E604241-CA65-434C-8D6D-B0806B35E15F}] => (Allow) D:\Steam\steamapps\common\crysis warhead\Bin32\Crysis.exe
FirewallRules: [{46C1F92B-A4B6-4B0D-A714-85EE44C3F69A}] => (Allow) D:\Steam\steamapps\common\crysis warhead\Bin32\Crysis.exe
FirewallRules: [{5A65BCC1-D1B7-4E5B-8BF4-9372244A532E}] => (Allow) D:\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{6970C3AC-E4A8-4DEF-9824-CC95DB8A1F13}] => (Allow) D:\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{2EE04DCD-3BB9-4589-ABB6-275BB5B35CBF}] => (Allow) D:\Steam\steamapps\common\fallout 3 goty\FalloutLauncher.exe
FirewallRules: [{908DEE62-C90A-4EA5-8099-A925DC7442C1}] => (Allow) D:\Steam\steamapps\common\fallout 3 goty\FalloutLauncher.exe
FirewallRules: [{8DBD9679-AD44-4F9C-B5F9-CF6964DBEFEB}] => (Allow) D:\Steam\steamapps\common\Carmageddon_Reincarnation\bin\Carmageddon_Reincarnation.exe
FirewallRules: [{AD754BDA-B8B1-4216-97CD-6433ED60085B}] => (Allow) D:\Steam\steamapps\common\Carmageddon_Reincarnation\bin\Carmageddon_Reincarnation.exe
FirewallRules: [{41AFF7F3-410D-491B-8BB4-F87D1D775FB2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{F14246A4-F1BA-4980-994F-FBEE7FBEE1E8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{168CC81F-44ED-4225-9CC7-4F5D9A1B74DC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{E41E62A8-6234-43C8-8669-9CAE3DC4BD73}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{984FC226-ED3F-4DD2-9FAE-FB3DC3E1949A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{9CF36D79-C314-4595-8340-B8E14C704C68}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{9C8B4F87-8A4B-45AC-8302-685512C01F23}D:\steam\steamapps\common\borderlands\binaries\borderlands.exe] => (Allow) D:\steam\steamapps\common\borderlands\binaries\borderlands.exe
FirewallRules: [UDP Query User{384EDD69-64BD-4695-87F5-5AFB7332AC89}D:\steam\steamapps\common\borderlands\binaries\borderlands.exe] => (Allow) D:\steam\steamapps\common\borderlands\binaries\borderlands.exe
FirewallRules: [{9A681744-591F-4C92-9736-964021EAD795}] => (Allow) D:\Steam\steamapps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{300952C7-4BB5-42E7-A193-D9BFF7FAF617}] => (Allow) D:\Steam\steamapps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{A4A8905F-168C-4771-867A-1D8EDB29B4EB}] => (Allow) D:\Steam\steamapps\common\Saints Row IV Inauguration Station\SaintsRowIV_InaugurationStation.exe
FirewallRules: [{3E06392F-E379-42FF-B437-7FC6BA289680}] => (Allow) D:\Steam\steamapps\common\Saints Row IV Inauguration Station\SaintsRowIV_InaugurationStation.exe
FirewallRules: [TCP Query User{BA1EA081-746C-4402-85BC-30CC33CD77BD}D:\steam\steam.exe] => (Allow) D:\steam\steam.exe
FirewallRules: [UDP Query User{6C19BFD9-0C50-480B-ABE5-6386CDC88AC6}D:\steam\steam.exe] => (Allow) D:\steam\steam.exe
FirewallRules: [{069F4A99-B4B0-40E8-A383-F1B6DCD41184}] => (Allow) D:\Steam\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{3274E35E-AC39-4DCE-B9A6-AC68A738DA5F}] => (Allow) D:\Steam\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{ABE50EAC-2160-429C-B2FB-E8B5598B1B91}] => (Allow) D:\Steam\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{F9CB5C25-8CE2-4B82-BAB3-BD28C5FF9264}] => (Allow) D:\Steam\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{0C779E61-38E3-4186-9BE9-707F54881923}] => (Allow) D:\Steam\steamapps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{059DB6F6-95BA-400E-8C5C-D3A960B20431}] => (Allow) D:\Steam\steamapps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{CFFD9504-E7F7-4A37-9812-4CB6B45FB86C}] => (Allow) D:\Steam\steamapps\common\BioShock Infinite\Binaries\Win32\Benchmark.bat
FirewallRules: [{5215CCBB-2900-4E3E-9D9D-B3F94C8D8F16}] => (Allow) D:\Steam\steamapps\common\BioShock Infinite\Binaries\Win32\Benchmark.bat
FirewallRules: [{B48D31FC-B110-4540-BEE6-EEE60AAF1443}] => (Allow) D:\Steam\steamapps\common\Deus Ex Human Revolution Director's Cut\DXHRDC.exe
FirewallRules: [{EF658FE9-B3DC-43D9-8B32-65E6605A4411}] => (Allow) D:\Steam\steamapps\common\Deus Ex Human Revolution Director's Cut\DXHRDC.exe
FirewallRules: [{7074B095-7D25-486E-A51E-4968DE5EAB96}] => (Allow) D:\Steam\steamapps\common\Thinking with Time Machine\TWTM.exe
FirewallRules: [{9334E094-94C9-429F-A7FC-754305202D38}] => (Allow) D:\Steam\steamapps\common\Thinking with Time Machine\TWTM.exe
FirewallRules: [{30E88B5A-EECA-4880-95EF-F3E8775C6931}] => (Allow) D:\Steam\steamapps\common\portal 2\portal2.exe
FirewallRules: [{ED9D742E-C91F-4898-9321-25B8C97BCDE2}] => (Allow) D:\Steam\steamapps\common\portal 2\portal2.exe
FirewallRules: [{34FE3C4C-CC68-46B3-9E37-FD19ACBE068B}] => (Allow) D:\Steam\steamapps\common\Jazzpunk\windows\Jazzpunk.exe
FirewallRules: [{EF73A7B6-8651-45B8-AC23-4A6477C9BEEF}] => (Allow) D:\Steam\steamapps\common\Jazzpunk\windows\Jazzpunk.exe
FirewallRules: [{5301A5A3-A7EE-4025-B836-4F2A87D7480F}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [{7FD8D085-0C44-4470-BCAE-0A5CF6534818}] => (Allow) D:\Steam\bin\steamwebhelper.exe
FirewallRules: [{48481E34-6E4A-4B42-813F-1ECFFD39E13B}] => (Allow) D:\Steam\steamapps\common\Thinking with Time Machine\bin\p2map_publish.exe
FirewallRules: [{868EC41E-B56C-443D-B7E4-507E3D63115B}] => (Allow) D:\Steam\steamapps\common\Thinking with Time Machine\bin\p2map_publish.exe
FirewallRules: [{CDD0247C-61AB-42DB-90F4-41D3DB19305D}] => (Allow) D:\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{8EB76AC3-85F2-4C9A-8267-670B4B964081}] => (Allow) D:\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{87E35E84-F24D-4A51-976F-B849CD80C4A1}] => (Allow) D:\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{4E2274F1-7B10-4594-B9E7-FB73F340C0DA}] => (Allow) D:\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{55284927-8237-4A60-8886-70CEF4165E0F}] => (Allow) D:\Steam\steamapps\common\BorderlandsPreSequel\Binaries\Win32\Launcher.exe
FirewallRules: [{A2FA5516-A0D5-4A1B-92D1-23DFDA3012CA}] => (Allow) D:\Steam\steamapps\common\BorderlandsPreSequel\Binaries\Win32\Launcher.exe
FirewallRules: [TCP Query User{F7D6835D-BCAC-4040-92D0-1D8584438D53}D:\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe] => (Allow) D:\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe
FirewallRules: [UDP Query User{9AE70D84-3B0F-4357-B80D-5FDF9E40367F}D:\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe] => (Allow) D:\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe
FirewallRules: [{6FD42870-10DD-4AD3-A5A5-8F2D246FF6E0}] => (Allow) D:\Steam\steamapps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{01BAAB45-721E-440F-A1C7-BC03CE3B78C7}] => (Allow) D:\Steam\steamapps\common\Just Cause 2\JustCause2.exe
FirewallRules: [{0E1DC52B-79FF-4EB5-9EB7-20F550202316}] => (Allow) D:\Steam\steamapps\common\Tales from the Borderlands\GameApp.exe
FirewallRules: [{8D197026-E9F5-42E1-A4CA-5EA477CCA4B0}] => (Allow) D:\Steam\steamapps\common\Tales from the Borderlands\GameApp.exe
FirewallRules: [{6609B15E-CE3D-4938-9A8F-37BEF9934787}] => (Allow) D:\Steam\steamapps\common\Tales from the Borderlands\Borderlands.exe
FirewallRules: [{A0400119-88D0-4B73-B959-B1C7A892E4A1}] => (Allow) D:\Steam\steamapps\common\Tales from the Borderlands\Borderlands.exe
FirewallRules: [{39DB67BC-59FA-4A04-8DC5-0AA50645319B}] => (Allow) D:\Steam\steamapps\common\Stacking\Stack.exe
FirewallRules: [{A41110B4-452D-4E57-98DC-F2DF23038A3A}] => (Allow) D:\Steam\steamapps\common\Stacking\Stack.exe
FirewallRules: [{00ED699B-28A6-4650-9BF3-8C74528D88DE}] => (Allow) D:\Steam\steamapps\common\Costume Quest\Cq.exe
FirewallRules: [{A91D99A5-B66A-4BF6-816B-32F23A6BF8D7}] => (Allow) D:\Steam\steamapps\common\Costume Quest\Cq.exe
FirewallRules: [{1C861DDB-4FFB-4410-845D-DD46EBF3F35F}] => (Allow) D:\Steam\steamapps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [{01FED42D-B40C-4500-BFFF-BCF39C953E10}] => (Allow) D:\Steam\steamapps\common\BrutalLegend\BrutalLegend.exe
FirewallRules: [TCP Query User{64B56B57-F423-41B7-9B50-307B5CAAE2E1}C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe] => (Allow) C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe
FirewallRules: [UDP Query User{681A1AE2-CA1A-49D7-B7A4-C3250D358F13}C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe] => (Allow) C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe
FirewallRules: [{6F138B86-1ECE-4BDD-B893-C1448F65E49E}] => (Allow) D:\Steam\steamapps\common\Carmageddon1\DOSBOX\dosbox.exe
FirewallRules: [{69379A84-CFA2-4E5C-AE1D-6794E32DAECF}] => (Allow) D:\Steam\steamapps\common\Carmageddon1\DOSBOX\dosbox.exe
FirewallRules: [{9456CCAC-BE18-496C-B5E4-947617A7475D}] => (Allow) D:\Steam\steamapps\common\Carmageddon2\CARMA2_HW.EXE
FirewallRules: [{93472420-411B-42E5-B715-B08285829098}] => (Allow) D:\Steam\steamapps\common\Carmageddon2\CARMA2_HW.EXE
FirewallRules: [{D6F940A2-ADA9-4BD4-8711-212C25E557AE}] => (Allow) D:\Steam\steamapps\common\Carmageddon TDR 2000\TDR2000.exe
FirewallRules: [{9A3BE891-4DFA-4D1F-9C6E-A7189472B638}] => (Allow) D:\Steam\steamapps\common\Carmageddon TDR 2000\TDR2000.exe
FirewallRules: [{E13619B6-02E2-4F00-9E46-E7E378E567A0}] => (Allow) D:\Steam\steamapps\common\Rise of the Triad\Binaries\ROTTLauncher.exe
FirewallRules: [{B2093155-A346-481C-B4F3-EE104CACE412}] => (Allow) D:\Steam\steamapps\common\Rise of the Triad\Binaries\ROTTLauncher.exe
FirewallRules: [{9A016248-FD67-49C4-B28E-E9A0170DF84B}] => (Allow) D:\Steam\steamapps\common\Saints Row Gat out of Hell\SaintsRowGatOutOfHell.exe
FirewallRules: [{AA8109D6-0EAF-442C-80D1-B9CBB45C520B}] => (Allow) D:\Steam\steamapps\common\Saints Row Gat out of Hell\SaintsRowGatOutOfHell.exe
FirewallRules: [TCP Query User{6BDBDF01-B8AF-4045-A1A2-75F3693B6D50}D:\steam\steamapps\common\rise of the triad\binaries\win32\rott.exe] => (Allow) D:\steam\steamapps\common\rise of the triad\binaries\win32\rott.exe
FirewallRules: [UDP Query User{230D0054-1071-42D7-B181-960E70F89C6C}D:\steam\steamapps\common\rise of the triad\binaries\win32\rott.exe] => (Allow) D:\steam\steamapps\common\rise of the triad\binaries\win32\rott.exe
FirewallRules: [TCP Query User{61B472F2-A7D5-4F47-BBF8-60B2933586E4}D:\steam\steamapps\common\rise of the triad\binaries\win64\rott.exe] => (Allow) D:\steam\steamapps\common\rise of the triad\binaries\win64\rott.exe
FirewallRules: [UDP Query User{13D09A7D-1107-460D-9FD5-C719D5250768}D:\steam\steamapps\common\rise of the triad\binaries\win64\rott.exe] => (Allow) D:\steam\steamapps\common\rise of the triad\binaries\win64\rott.exe
FirewallRules: [TCP Query User{80A203BE-D74C-40BD-9CF7-82432C3AF281}D:\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe] => (Allow) D:\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe
FirewallRules: [UDP Query User{8940B296-0AAB-496C-83A1-8C2B14629521}D:\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe] => (Allow) D:\steam\steamapps\common\borderlandspresequel\binaries\win32\borderlandspresequel.exe
FirewallRules: [{8F7E6813-E9A0-4DC6-B28C-0270CBB53573}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe
FirewallRules: [{2507861F-1291-4AED-BD06-78C4047CBB0B}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{43EDC93F-1C90-4A24-97D8-A67A50DE3499}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe
FirewallRules: [{82A8BDBC-7A04-491A-882B-890D059BB745}] => (Allow) D:\Steam\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{C1AA1565-F027-47CC-A6B4-2EAB643BB0B0}] => (Allow) D:\Steam\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [TCP Query User{841E30DF-CF32-4CB7-9788-CBD09EEE58E1}C:\users\robert\appdata\local\amazon music\amazon music helper.exe] => (Allow) C:\users\robert\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [UDP Query User{1B5B7C29-AF6B-4DAA-A57E-93D20D77A4F0}C:\users\robert\appdata\local\amazon music\amazon music helper.exe] => (Allow) C:\users\robert\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [TCP Query User{61EF8183-D92C-45AA-AD6D-37EE72771B37}C:\users\robert\appdata\local\amazon music\amazon music helper.exe] => (Allow) C:\users\robert\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [UDP Query User{4FB4A44F-7855-4764-AF5C-9971AF8D06AD}C:\users\robert\appdata\local\amazon music\amazon music helper.exe] => (Allow) C:\users\robert\appdata\local\amazon music\amazon music helper.exe
FirewallRules: [{65DD27EE-674A-4DDF-9272-9B2DCFEB797B}] => (Allow) D:\Steam\steamapps\common\Dishonored2\Dishonored2.exe
FirewallRules: [{C75AF156-C8A4-4AE7-B737-1187FE05E3B2}] => (Allow) D:\Steam\steamapps\common\Dishonored2\Dishonored2.exe
FirewallRules: [{FC66265B-8A79-412B-8FF3-7B7E18D92EC0}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{4FAABBF9-DFAD-4DAF-A3D1-E137EA17E7D5}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{DBFF2F04-C589-44CC-83CF-BB766C5CD266}] => (Allow) D:\Steam\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{3DA5097B-A407-4AFB-A55E-44BEA4BD004A}] => (Allow) D:\Steam\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{3BC77429-7574-4541-9589-AA35BEED3C53}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Restore Points =========================

16-05-2017 16:57:33 Windows Update
22-05-2017 20:12:15 Windows Update
30-05-2017 20:46:29 Windows Update
01-06-2017 06:49:40 JRT Pre-Junkware Removal
01-06-2017 07:00:25 Installed Sophos Virus Removal Tool.

==================== Faulty Device Manager Devices =============

Name: Standard PS/2 Keyboard
Description: Standard PS/2 Keyboard
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standard keyboards)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2 Mouse
Description: Microsoft PS/2 Mouse
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/01/2017 07:00:26 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

System Error:
Access is denied.
.

Error: (06/01/2017 06:49:44 AM) (Source: VSS) (EventID: 12344) (User: )
Description: Volume Shadow Copy Error: An error 0x00000000c000014d was encountered while Registry Writer was preparing the registry for a shadow
copy.  Check the Application and System event logs for any related errors.


Operation:
   OnFreeze event
   Freeze Event

Context:
   Execution Context: Registry Writer
   Execution Context: Writer
   Writer Class Id: {afbab4a2-367d-4d15-a586-71dbb18f8485}
   Writer Name: Registry Writer
   Writer Instance ID: {538f4e1d-acac-46ee-9066-a7164ee1f326}

Error: (06/01/2017 06:49:41 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

System Error:
Access is denied.
.

Error: (06/01/2017 06:36:46 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.

Error: (05/31/2017 04:32:22 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.

Error: (05/30/2017 08:46:31 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

System Error:
Access is denied.
.

Error: (05/30/2017 07:37:46 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.

Error: (05/29/2017 07:07:21 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.

Error: (05/28/2017 05:53:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: GameBarPresenceWriter.exe, version: 10.0.14393.0, time stamp: 0x57899bd6
Faulting module name: ntdll.dll, version: 10.0.14393.479, time stamp: 0x5825887f
Exception code: 0xc0000374
Fault offset: 0x00000000000f8283
Faulting process id: 0x1920
Faulting application start time: 0x01d2d806b2014bae
Faulting application path: C:\Windows\System32\GameBarPresenceWriter.exe
Faulting module path: C:\WINDOWS\SYSTEM32\ntdll.dll
Report Id: aba664bb-6f12-415a-8562-e4bf832bb860
Faulting package full name: 
Faulting package-relative application ID:

Error: (05/28/2017 07:23:15 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_42151e83c686086b.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.953_none_89c2555adb023171.manifest.


System errors:
=============
Error: (06/01/2017 06:58:16 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 and APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (06/01/2017 06:58:15 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The NetTcpActivator service depends on the NetTcpPortSharing service which failed to start because of the following error: 
The service cannot be started, either because it is disabled or because it has no enabled devices associated with it.

Error: (06/01/2017 06:57:27 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Search service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 30000 milliseconds: Restart the service.

Error: (06/01/2017 06:57:27 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The NVIDIA Streamer Network Service service terminated unexpectedly.  It has done this 1 time(s).

Error: (06/01/2017 06:57:27 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The NVIDIA Streamer Service service terminated unexpectedly.  It has done this 1 time(s).

Error: (06/01/2017 06:57:27 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Message Queuing service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 120000 milliseconds: Restart the service.

Error: (06/01/2017 06:57:27 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Malwarebytes Service service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 5000 milliseconds: Restart the service.

Error: (06/01/2017 06:57:27 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Adobe Acrobat Update Service service terminated unexpectedly.  It has done this 1 time(s).

Error: (06/01/2017 06:57:27 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Print Spooler service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 5000 milliseconds: Restart the service.

Error: (06/01/2017 06:57:27 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The UMVPFSrv service terminated unexpectedly.  It has done this 1 time(s).


CodeIntegrity:
===================================
  Date: 2017-02-21 20:30:37.818
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-21 20:30:37.811
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-21 20:30:37.808
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-21 20:30:37.803
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-21 20:30:37.796
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-21 20:30:37.794
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-21 20:30:37.789
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-21 20:30:37.777
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-21 20:30:37.754
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-02-21 20:30:37.751
  Description: Code Integrity determined that a process (\Device\HarddiskVolume1\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume1\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-6700 CPU @ 3.40GHz
Percentage of memory in use: 23%
Total physical RAM: 16343.73 MB
Available physical RAM: 12557.57 MB
Total Virtual: 32727.73 MB
Available Virtual: 28876.23 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:223.13 GB) (Free:108.53 GB) NTFS ==>[drive with boot components (obtained from BCD)]
Drive d: (New Volume) (Fixed) (Total:931.51 GB) (Free:531.06 GB) NTFS
Drive h: () (Fixed) (Total:298.09 GB) (Free:297.51 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: B023A413)
Partition 1: (Active) - (Size=223.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 9EEDB958)
Partition 1: (Active) - (Size=298.1 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: F86692D8)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

 

JRT.txt

AdwCleaner[C2].txt

SophosVirusRemovalTool.log

FRST.txt

Addition.txt

Link to post
Share on other sites

  • Root Admin

Please visit each of the following sites and let's reset all of your browsers back to defaults to prevent unexpected issues.
If you are not using one of the browsers but it is installed then you may want to consider uninstalling it as older versions of some software can pose an increase in the potential for an infection to get in.

Internet Explorer
How to reset Internet Explorer settings

Firefox
Click on Help / Troubleshooting Information then click on the Reset Firefox button.

Chrome

I would like to reset Chrome back to defaults to completely clear out what is going on with Chrome.

You can keep your “Bookmarks” if you want to keep them, but you have to export them first – >> Export Bookmarks << – Everything else should be removed.

Then I need you to go to >> Google Sync << and sign into your account.
Scroll down until you see the reset sync button and click on the button
At the prompt click on Ok.

.
Reset Your Browser Settings
.

  1. In the top-right corner of the browser window, click the “Chrome Menu” icon (Three horizontal lines)
  2. Select Settings.
  3. At the bottom, click Show advanced settings…
  4. Scroll down until you see “Reset settings”, Then click on the button Reset Settings.
  5. In the dialog that appears, click Reset.

.
Close Chrome and restart it and check it out for me please

 

 

Next,

Please Run TFC by OldTimer to clear temporary files:

  • Download TFC from here and save it to your desktop.
  • http://oldtimer.geekstogo.com/TFC.exe
  • Close any open programs and Internet browsers.
  • Double click TFC.exe to run it on XP (for Vista and Windows 7 right click and choose "Run as administrator") and once it opens click on the Start button on the lower left of the program to allow it to begin cleaning.
  • Please be patient as clearing out temp files may take a while.
  • Once it completes you may be prompted to restart your computer, please do so.
  • Once it's finished you may delete TFC.exe from your desktop or save it for later use for the cleaning of temporary files.

 

Link to post
Share on other sites

Here you go.  Also included the report on the last protection event that is causing this headache.  Given that nothing else is turning up, I'm starting to wonder if this a little bit of leftover code from another piece of malware that has otherwise been removed.  Is that even possible?  Also, is there any way to replace the powershell.exe file with a new clean copy (since that appears to be where the issue is originating) , short of doing a drive-wipe and re-installing Windows?

Thanks again for the help,

Robert

Threat Scan 6.2.17.txt

Protection event 6.2.17.txt

Link to post
Share on other sites

  • Root Admin

No, its not Powershell doing it. We need to locate what it actually kicking it off.

You appear to have an older version of Malwarebytes.

Please use the Clean Removal tool from this post below and update to the latest version of Malwarebytes. Then do a Full Scan with Malwarebytes once you have it updated and attach that log.

 

I'll be out most of the day tomorrow but will check back on you again tomorrow late night.

Thank you

Ron

 

Link to post
Share on other sites

  • Root Admin

Sorry for the delay. I lost track of your post. I think I read it and accidently closed it so it did not show as new anymore. I've bookmarked it. Let me review the logs tonight and get back to you.

Though the other post should have had you zip up a folder full of log files for me to look at. Please re-read that post and see if you can zip up those files.

Thanks

Ron

 

Link to post
Share on other sites

According to the referenced post, the zip file of logs only relates to MWB 2.X; I'm running v 3.1.2.

The post for MWB 2.X shows the files to be in folder C:\ProgramData\Malwarebytes Anti-Malware\Logs, which does not exist on my system.

If the logs are somewhere else, let me know and I will attach them

Thanks

Robert

Link to post
Share on other sites

  • Root Admin

Hi Robert,

Please delete any MB-check logs from your desktop.

Download this version of MB-Check and save to your desktop

The downloaded file name should be: mb-check-3.1.2.1001.exe

Double-click to run that file and it will create a file named: mb-check-results.zip to your desktop. Please upload that zip file mb-check-results.zip on your next reply.

Thank you

Ron

 

Edited by AdvancedSetup
Link to post
Share on other sites

  • Root Admin

Please download the attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST or FRST64 and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on this particular machine. Running this on another machine may cause damage to your operating system.

Run FRST or FRST64 and press the Fix button just once and wait.
If the tool needs a restart please make sure you let the system restart normally and let the tool complete its run after restart.
The tool will make a log on the Desktop (Fixlog.txt). Please attach or post it to your next reply.

Note: If the tool warned you about an outdated version please download and run the updated version.

fixlist.txt

Thanks

Ron

 

 

Link to post
Share on other sites

  • Root Admin

Hi Robert,

Windows has probably in excess of 100 different methods and/or locations to start a program and allow it to run. Basically it looks like they may have been hiding a run command that is called from another file which then launched the PowerShell in an attempt to gain further access to your computer.

By removing the Alternate Data Stream (a method to hide a file inside another file) that are rarely used for legitimate uses and deleting all temp files and some clean up of the browser, hopefully we've removed the files involved in making that call to PowerShell.

I'll go ahead and leave your topic open a while longer just in case.

Make sure that Malwarebytes stays updated daily (it will alert if it's not up to date) and be careful about clicking on unknown links.

Take care

Ron

Link to post
Share on other sites

  • Root Admin

Hi Robert @rakranc

I believe I've found a way to locate what was actually causing this. We fixed one piece of it but there is probably still another broken piece. If you'd like to try to locate and fix it please let me know.

 

Please start an elevated Admin level Command Prompt and type the following exactly and press the Enter key after each line.

SCHTASKS /Query /FO LIST /V >"%USERPROFILE%\Desktop\MyScheduledTasks.txt"

reg export "HKEY_CURRENT_USER\Console" "%USERPROFILE%\Desktop\MyConsoleSettings.txt" /y

Then locate on your desktop the file MyScheduledTasks.txt and MyConsoleSettings.txt  then attach them back on your next reply and I'll take a look and see what's going on.

Thank you

Ron

 

Link to post
Share on other sites

  • Root Admin

Yes, the entry in the Registry for the Console (command prompt) still has the bogus entries for PowerShell.

Please save this attached zip file to your computer. Extract the registry file inside to a folder or desktop where you can find it.

hkcu_console_fix.zip

Inside the zip is the file:  hkcu_console_fix.reg

Find that file and double-click on it to fix the registry entry that is part of the issue of causing the PowerShell command problem

 

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.