Jump to content

Recommended Posts

Yesterday I noticed my computer was running exceptionally slower and quickly found out that I had 9 instances svcvmx.exe running in my background. I tried closing them, but they quickly kept reappearing. I tried deleting the files, but didn't have authorization. My malware bytes wasn't able to update its database so I tried reinstalling it, but now it won't even open. I booted my computer in safe mode and tried opening my task manager, however every time I try to open it immediately closes. Still wasn't having luck with malware bytes so I booted my computer back up in normal mode. I'm unable to open my task manager now, even though I was able to prior to the reinstalling of malwarebytes.

I referenced this topic for help and ran the MBAR to start the process. After about half an hour it found 3000+ items and I cleaned them up. MBAR prompted me to reboot my computer and after doing so I am still unable to open malware bytes. 

I was able to open Avast and ran a virus scan and it found 19 items. After I deleted them I tried running Malwarebytes again and no luck. I even ran MBAR again and found 0 items. I ended up getting frustrated and called it a night.

All of this was yesterday. I'm currently at work and won't be able to provide a log until I get home around 6pm ET, but I would really appreciate some help on this matter. My last resort is to do a full system reboot and that is something I would like to try and avoid.

Thanks!   

Link to post
Share on other sites

  • Replies 55
  • Created
  • Last Reply

Top Posters In This Topic

Hi IvoAli :)

My name is Aura and I'll be assisting you with your malware issue. Since we'll be working together, you can call me Aura or Yoan, which is my real name, it's up to you! Now that we've broke the ice, I'll just ask you a few things during the time we'll be working together to clean your system and get it back to an operational state.

  • As you'll notice, the logs we are asking for here are quite lenghty, so it's normal for me to not reply exactly after you post them. This is because I need some time to analyse them and then act accordingly. However, I'll always reply within 24 hours, 48 hours at most if something unexpected happens;
  • As long as I'm assisting you on Malwarebytes Forums, in this thread, I'll ask you to not seek assistance anywhere else for any issue related to the system we are working on. If you have an issue, question, etc. about your computer, please ask it in this thread and I'll assist you;
  • The same principle applies to any modifications you make to your system, I would like you to ask me before you do any manipulations that aren't in the instructions I posted. This is to ensure that we are operating in sync and I know exactly what's happening on your system;
  • If you aren't sure about an instruction I'm giving you, ask me about it. This is to ensure that the clean-up process goes without any issue. I'll answer you and even give you more precise instructions/explanations if you need. There's no shame in asking questions here, better be safe than sorry!;
  • If you don't reply to your thread within 3 days, I'll bump this thread to let you know that I'm waiting for you. If you don't reply after 5 days, it'll be closed. If you return after that period, you can send me a PM to get it unlocked and we'll continue where we left off;
  • Since malware can work quickly, we want to get rid of them as fast as we can, before they make unknown changes to the system. This being said, I would appreciate if you could reply to this thread within 24 hours of me posting. This way, we'll have a good clean-up rhythm and the chances of complications will be reduced;
  • I'm against any form of pirated, illegal and counterfeit software and material. So if you have any installed on your system, I'll ask you to uninstall them right now. You don't have to tell me if you indeed had some or not, I'll give you the benefit of the doubt. Plus, this would be against Malwarebytes Forums's rules;
  • In the end, you are the one asking for assistance here. So if you wish to go a different way during the clean-up, like format and reinstall Windows, you are free to do so. I would appreciate you to let me know about it first, and if you need, I can also assist you in the process;
  • I would appreciate if you were to stay with me until the end, which means, until I declare your system clean. Just because your system isn't behaving weirdly anymore, or is running better than before, it doesn't mean that the infection is completely gone;
    This being said, I have a full time job so sometimes it'll take longer for me to reply to you. Don't worry, you'll be my first priority as soon as I get home and have time to look at your thread;


This being said, it's time to clean-up some malware, so let's get started, shall we? :)

What error are you getting when you try to open Malwarebytes? Unable to connect to service?

Link to post
Share on other sites

All good. We'll do a sweep with AdwCleaner and JRT, then see what's wrong with your Task Manager.

zcMPezJ.pngAdwCleaner - Fix Mode

  • Download AdwCleaner and move it to your Desktop;
  • Right-click on AdwCleaner.exe and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users);
  • Accept the EULA (I accept), then click on Scan;
  • Let the scan complete. Once it's done, make sure that every item listed in the different tabs is checked and click on the Clean button. This will kill all active processes;
    V7SD4El.png
  • Once the cleaning process is complete, AdwCleaner will ask to restart your computer, do it;
  • After the restart, a log will open when logging in. Please copy/paste the content of that log in your next reply;

iT103hr.pngJunkware Removal Tool (JRT)

  • Download Junkware Removal Tool (JRT) and move it to your Desktop;
  • Right-click on JRT.exe and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users);
  • Press on any key to launch the scan and let it complete;
    tLsXbWy.png
    Credits : BleepingComputer.com
  • Once the scan is complete, a log will open. Please copy/paste the content of the output log in your next reply;

Your next reply(ies) should therefore contain:

  • Copy/pasted AdwCleaner clean log;
  • Copy/pasted JRT log;

Link to post
Share on other sites

Thank you so much for all of your help. Here are the logs.

# AdwCleaner 7.0.1.0 - Logfile created on Thu Aug 03 03:10:40 2017
# Updated on 2017/05/08 by Malwarebytes
# Database: 07-31-2017.1
# Running on Windows 10 Home (X64)
# Mode: scan
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.Legacy, C:\Windows\System32\SSL
PUP.Optional.Legacy, C:\Windows\SysWOW64\SSL
PUP.Optional.Legacy, C:\Users\Ivo\AppData\Local\slimware utilities inc
PUP.Optional.Legacy, C:\Program Files (x86)\S5
PUP.Optional.Legacy, C:\Users\Ivo\AppData\Local\SlimWare Utilities Inc
PUP.Optional.Legacy, C:\Users\Ivo\AppData\Local\AdvinstAnalytics
PUP.Optional.S5Mark, C:\Users\Ivo\AppData\Local\llssoft
PUP.Optional.Spigot.Generic, C:\Users\Ivo\AppData\Local\Temp\VideoConverter


***** [ Files ] *****

PUP.Optional.Legacy, C:\END


***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\xs
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\CLSID\{B9D64D3B-BE75-4FA2-B94A-C4AE772A0146}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\TypeLib\{1112F282-7099-4624-A439-DB29D6551552}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{FA7B2795-C0C8-4A58-8672-3F8D80CC0270}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\CLSID\{47A1DF02-BCE4-40C3-AE47-E3EA09A65E4A}
PUP.Optional.Legacy, [Key] - HKLM\SOFTWARE\Classes\Interface\{47A1DF02-BCE4-40C3-AE47-E3EA09A65E4A}
PUP.Optional.Legacy, [Value] - HKU\S-1-5-21-199786057-1094967231-563952998-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run | WinResSync
PUP.Optional.WindowService, [Key] - HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application
PUP.Optional.WindowService, [Key] - HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application
Adware.OnlineIO, [Key] - HKLM\SOFTWARE\Microleaves


***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries.

*************************

 

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt ##########

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64
Ran by Ivo (Administrator) on Wed 08/02/2017 at 23:16:42.75
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 


File System: 1

Successfully deleted: C:\ProgramData\mntemp (File)

 

Registry: 0

 

 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Wed 08/02/2017 at 23:19:26.67
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 



 

Link to post
Share on other sites

Good :) Now, let's run a scan with FRST to see if there's anything left to remove/adress.

iO3R662.pngFarbar Recovery Scan Tool (FRST) - Scan mode
Follow the instructions below to download and execute a scan on your system with FRST, and provide the logs in your next reply.

  • Download the right version of FRST for your system:
  • Move the executable (FRST.exe or FRST64.exe) on your Desktop;
  • Right-click on the executable and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users);
  • Accept the disclaimer by clicking on Yes, and FRST will then do a back-up of your Registry which should take a few seconds;
  • Make sure the Addition.txt box is checked;
  • Click on the Scan button;
    KSJwAxg.png
  • On completion, two message box will open, saying that the results were saved to FRST.txt and Addition.txt, then open two Notepad files;
  • Copy and paste the content of both FRST.txt and Addition.txt in your next reply;

Link to post
Share on other sites

Just got home and finished the scan. This is quite a long list.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 31-07-2017
Ran by Ivo (administrator) on IVO-PC (03-08-2017 18:02:26)
Running from C:\Users\Ivo\Desktop
Loaded Profiles: Ivo (Available Profiles: Ivo)
Platform: Windows 10 Home Version 1703 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(DTS, Inc) C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe
(SEIKO EPSON CORPORATION) C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
() C:\Program Files (x86)\NETGEAR\A6210\NetgearSwitchUSB.exe
() C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe
(Electronic Arts) F:\Origin\OriginWebHelperService.exe
(AVAST Software s.r.o.) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\WiFi GO! Server.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\AlertHelper.exe
() C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\S5WOW_App\x64\S5wow_2005.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.15063.410_none_9e914f9d2d85dacb\TiWorker.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AdobeGCClient.exe
(Flux Software LLC) C:\Users\Ivo\AppData\Local\FluxSoftware\Flux\flux.exe
(NETGEAR) C:\Program Files (x86)\NETGEAR\A6210\A6210.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AsDLNAServerReal.exe
() C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\OFFICE15\OLicenseHeartbeat.exe
(Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Corporation) C:\Users\Ivo\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
(Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6827664 2012-08-07] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_DTS] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1215632 2012-08-06] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2397120 2016-06-14] (NVIDIA Corporation)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [15818872 2016-04-28] (Logitech Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [iTunesHelper] => F:\iTunesHelper.exe [176440 2016-12-06] (Apple Inc.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [213832 2017-07-23] (AVAST Software)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291648 2012-05-20] (Intel Corporation)
HKLM-x32\...\Run: [ASUS WiFi GO! FileTransfer Execute] => C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\WiFile\WiFileTransfer.exe [1384608 2012-07-12] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [DualControl] => C:\Program Files (x86)\LG Electronics\Dual Controller\bin\DualControlStartupApp.exe********************************************** [1770480 2015-09-28] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [224128 2014-03-04] (Oracle Corporation)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Run: [ScreenSplitter] => C:\Program Files (x86)\LG Electronics\Screen Split\bin\ScreenSplit.exe [697840 2015-01-19] (LG Electronics)
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Run: [Spotify Web Helper] => C:\Users\Ivo\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2346096 2015-12-27] (Spotify Ltd)
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Run: [Spotify] => C:\Users\Ivo\AppData\Roaming\Spotify\Spotify.exe [8387696 2015-12-27] (Spotify Ltd)
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATINAE.EXE [298560 2014-03-20] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Run: [EPLTarget\P0000000000000001] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATINAE.EXE [298560 2014-03-20] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Run: [EPLTarget\P0000000000000002] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATINAE.EXE [298560 2014-03-20] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Run: [f.lux] => C:\Users\Ivo\AppData\Local\FluxSoftware\Flux\flux.exe [1017224 2013-10-23] (Flux Software LLC)
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Run: [HP ENVY 4520 series (NET)] => C:\Program Files\HP\HP ENVY 4520 series\Bin\ScanToPCActivationApp.exe [3651080 2015-03-09] (Hewlett-Packard Development Company, LP)
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1421224 2017-05-18] (Garmin Ltd. or its subsidiaries)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CobraHomeBaseStartup.lnk [2017-04-29]
ShortcutTarget: CobraHomeBaseStartup.lnk -> C:\Program Files (x86)\Cobra HomeBase\CobraHomeBaseStartUp.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NETGEAR A6210 Genie.lnk [2016-05-23]
ShortcutTarget: NETGEAR A6210 Genie.lnk -> C:\Program Files (x86)\NETGEAR\A6210\A6210.EXE (NETGEAR)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NETGEAR WNDA3100v2 Genie.lnk [2015-12-18]
ShortcutTarget: NETGEAR WNDA3100v2 Genie.lnk -> C:\Program Files (x86)\NETGEAR\WNDA3100v2\WNDA3100v2.exe ()
Startup: C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Curse.lnk [2016-01-11]
ShortcutTarget: Curse.lnk -> C:\Users\Ivo\AppData\Roaming\Curse Client\Bin\Curse.exe (Curse, Inc)
GroupPolicy: Restriction <==== ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 209.18.47.62 209.18.47.61
Tcpip\..\Interfaces\{2d0af3ed-3862-4850-ac1f-ccd92500c4c8}: [DhcpNameServer] 209.18.47.62 209.18.47.61
Tcpip\..\Interfaces\{b1090ffc-26ab-4a81-9131-b067613b7a4a}: [DhcpNameServer] 209.18.47.62 209.18.47.61
Tcpip\..\Interfaces\{dc1b0b79-62da-4d96-bb51-40cabdcdddda}: [DhcpNameServer] 209.18.47.62 209.18.47.61

Internet Explorer:
==================
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2017-06-13] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll [2017-04-29] (Oracle Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-04] (Google Inc.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2017-02-23] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll [2017-04-29] (Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2017-06-13] (Microsoft Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-01-04] (Google Inc.)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2017-02-23] (Microsoft Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-04] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-01-04] (Google Inc.)
Toolbar: HKU\S-1-5-21-199786057-1094967231-563952998-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-04] (Google Inc.)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2016-05-17] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Ivo\AppData\Roaming\Mozilla\Firefox\Profiles\mctojppf.default-1450843942350 [2017-08-03]
FF DefaultSearchEngine.US: Mozilla\Firefox\Profiles\mctojppf.default-1450843942350 -> Google
FF Homepage: Mozilla\Firefox\Profiles\mctojppf.default-1450843942350 -> hxxps://www.google.com/
FF Extension: (ADB Helper) - C:\Users\Ivo\AppData\Roaming\Mozilla\Firefox\Profiles\mctojppf.default-1450843942350\Extensions\adbhelper@mozilla.org [2017-08-02]
FF Extension: (Valence) - C:\Users\Ivo\AppData\Roaming\Mozilla\Firefox\Profiles\mctojppf.default-1450843942350\Extensions\fxdevtools-adapters@mozilla.org [2017-04-14]
FF Extension: (Avast SafePrice) - C:\Users\Ivo\AppData\Roaming\Mozilla\Firefox\Profiles\mctojppf.default-1450843942350\Extensions\sp@avast.com.xpi [2017-05-31]
FF Extension: (Avast Online Security) - C:\Users\Ivo\AppData\Roaming\Mozilla\Firefox\Profiles\mctojppf.default-1450843942350\Extensions\wrc@avast.com.xpi [2017-05-31]
FF Extension: (Adblock Plus) - C:\Users\Ivo\AppData\Roaming\Mozilla\Firefox\Profiles\mctojppf.default-1450843942350\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-06-07]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_26_0_0_137.dll [2017-07-11] ()
FF Plugin: @java.com/DTPlugin,version=11.0.2 -> C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll [2017-04-29] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.0.2 -> C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll [2017-04-29] (Oracle Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [No File]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll [2017-07-11] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-06] (Intel Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-07-19] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-12-29] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-12-29] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [No File]
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> F:\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-04] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [No File]
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2016-07-19] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2017-04-04] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\Ivo\AppData\Roaming\mozilla\plugins\npatgpc.dll [2016-01-05] (Cisco WebEx LLC)

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxps://www.google.com/search?q=wrinkly+dick&rlz=1C1ASUM_enUS671US671&source=lnms&tbm=isch&sa=X&ved=0ahUKEwi2udvKu-vTAhXp5oMKHZpfAd8Q_AUIBigB&biw=3440&bih=1334
CHR StartupUrls: Default -> "hxxps://www.google.com/"
CHR NewTab: Default ->  Active:"chrome-extension://bemcnncgpajfnogocmhahokbmkecgdlb/redirect.html"
CHR DefaultSearchURL: Default -> hxxp://feed.getsportscore.com?st=ds&q={searchTerms}&publisher=getsportscore&barcodeid=511400000000000
CHR DefaultSearchKeyword: Default -> Sports Score
CHR Profile: C:\Users\Ivo\AppData\Local\Google\Chrome\User Data\Default [2017-08-02]
CHR Extension: (YouTube) - C:\Users\Ivo\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-12-18]
CHR Extension: (Adblock Plus) - C:\Users\Ivo\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2017-07-19]
CHR Extension: (Google Search) - C:\Users\Ivo\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-12-18]
CHR Extension: (Avast SafePrice) - C:\Users\Ivo\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2017-06-07]
CHR Extension: (Avast Online Security) - C:\Users\Ivo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2017-06-11]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Ivo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-04-02]
CHR Extension: (Gmail) - C:\Users\Ivo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-12-18]
CHR Extension: (Default) - C:\Users\Ivo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjpmlchfokeokhmnjgfppebjmnchpbll [2017-07-31]
CHR Extension: (Chrome Media Router) - C:\Users\Ivo\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-07-19]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [744640 2016-08-24] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2246256 2017-05-18] (Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe [920736 2012-06-01] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe [951936 2012-06-01] (ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe [149120 2012-02-17] (ASUSTeK Computer Inc.)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [7430992 2017-07-23] (AVAST Software s.r.o.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [263312 2017-07-23] (AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1517576 2017-07-23] ()
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2015-12-21] (BitRaider, LLC)
R2 DTSAudioSvc; C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe [233328 2012-01-23] (DTS, Inc)
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [242448 2017-06-25] (EasyAntiCheat Ltd)
R2 EpsonCustomerResearchParticipation; C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe [677376 2016-08-17] (SEIKO EPSON CORPORATION)
R2 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
R2 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [1093136 2017-05-18] (Garmin Ltd. or its subsidiaries)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [193656 2016-04-28] (Logitech Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
R2 NetgearSwitchUSB; C:\Program Files (x86)\NETGEAR\A6210\NetgearSwitchUSB.exe [192232 2015-09-17] ()
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
S2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2521024 2016-06-14] (NVIDIA Corporation)
S3 Origin Client Service; F:\Origin\OriginClientService.exe [2169696 2017-07-11] (Electronic Arts)
R2 Origin Web Helper Service; F:\Origin\OriginWebHelperService.exe [3149672 2017-07-11] (Electronic Arts)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-06-20] (Microsoft Corporation)
R2 WSWNDA3100v2; C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe [307928 2013-11-11] ()
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 asahci64; C:\WINDOWS\System32\drivers\asahci64.sys [49760 2012-01-06] (Asmedia Technology)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-22] ()
R1 aswbidsdriver; C:\WINDOWS\system32\drivers\aswbidsdrivera.sys [320008 2017-07-23] (AVAST Software s.r.o.)
R0 aswbidsh; C:\WINDOWS\system32\drivers\aswbidsha.sys [198976 2017-07-23] (AVAST Software s.r.o.)
R0 aswblog; C:\WINDOWS\system32\drivers\aswbloga.sys [343288 2017-07-23] (AVAST Software s.r.o.)
R0 aswbuniv; C:\WINDOWS\system32\drivers\aswbuniva.sys [57728 2017-07-23] (AVAST Software s.r.o.)
S3 aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [46984 2017-06-30] (AVAST Software)
R1 aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [41800 2017-06-30] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [146696 2017-07-23] (AVAST Software)
R1 aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [110352 2017-06-30] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\system32\drivers\aswRvrt.sys [84392 2017-06-30] (AVAST Software)
R1 aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [1015848 2017-06-30] (AVAST Software)
R1 aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [585608 2017-06-30] (AVAST Software)
R2 aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [198768 2017-06-30] (AVAST Software)
R0 aswVmm; C:\WINDOWS\system32\drivers\aswVmm.sys [361336 2017-06-30] (AVAST Software)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2015-12-22] (BitRaider)
R3 CorsairVBusDriver; C:\WINDOWS\System32\drivers\CorsairVBusDriver.sys [47840 2016-01-20] (Corsair)
R3 CorsairVHidDriver; C:\WINDOWS\System32\drivers\CorsairVHidDriver.sys [21728 2016-01-20] (Corsair)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77376 2017-06-27] ()
R3 ladfGSS; C:\WINDOWS\system32\drivers\ladfGSS.sys [45208 2016-04-15] (Logitech Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [85160 2016-04-18] (Logitech Inc.)
S3 lgLowAudio; C:\WINDOWS\system32\drivers\lgLowAudio.sys [26264 2015-11-20] (Logitech Inc.)
R3 LGSHidFilt; C:\WINDOWS\system32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [188352 2017-08-02] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [101784 2017-08-02] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [45472 2017-08-02] (Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [253856 2017-08-02] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2017-08-03] (Malwarebytes)
S3 NPF; C:\WINDOWS\System32\DRIVERS\npf.sys [47632 2010-02-03] (CACE Technologies, Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_ref_pubwu.inf_amd64_f9309145156afb40\nvlddmkm.sys [14456912 2017-05-19] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-06-14] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [56384 2016-04-14] (NVIDIA Corporation)
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [36904 2016-04-28] (Wellbia.com Co., Ltd.)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-08-03 18:02 - 2017-08-03 18:02 - 000026317 _____ C:\Users\Ivo\Desktop\FRST.txt
2017-08-03 18:00 - 2017-08-03 18:02 - 000000000 ____D C:\FRST
2017-08-03 18:00 - 2017-08-03 18:00 - 002381312 _____ (Farbar) C:\Users\Ivo\Desktop\FRST64.exe
2017-08-02 23:19 - 2017-08-02 23:19 - 000000606 _____ C:\Users\Ivo\Desktop\JRT.txt
2017-08-02 23:14 - 2017-08-02 23:14 - 001790024 _____ (Malwarebytes) C:\Users\Ivo\Desktop\JRT.exe
2017-08-02 23:14 - 2017-08-02 23:14 - 000000000 ____D C:\ProgramData\SWCUTemp
2017-08-02 23:11 - 2017-08-02 23:13 - 000002323 _____ C:\Users\Ivo\Desktop\AdwCleaner[S0].txt
2017-08-02 23:10 - 2017-08-02 23:09 - 008185288 _____ (Malwarebytes) C:\Users\Ivo\Desktop\AdwCleaner.exe
2017-08-02 23:09 - 2017-08-02 23:16 - 000000000 ____D C:\AdwCleaner
2017-08-02 21:45 - 2017-08-02 21:45 - 000015479 _____ C:\Users\Ivo\Desktop\Scan Report.txt
2017-08-02 17:50 - 2017-08-02 17:50 - 000016097 _____ C:\Users\Ivo\Desktop\Run 1.txt
2017-08-02 17:48 - 2017-08-03 17:59 - 000093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-08-02 17:48 - 2017-08-02 23:12 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-08-02 17:48 - 2017-08-02 23:12 - 000101784 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-08-02 17:48 - 2017-08-02 23:12 - 000045472 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-08-02 17:48 - 2017-08-02 17:48 - 000188352 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-08-02 17:48 - 2017-08-02 17:48 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-08-02 17:48 - 2017-08-02 17:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-08-02 17:48 - 2017-08-02 17:48 - 000000000 ____D C:\Program Files\Malwarebytes
2017-08-02 17:48 - 2017-06-27 12:06 - 000077376 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-08-01 18:43 - 2017-08-01 22:29 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2017-08-01 18:43 - 2017-08-01 19:28 - 000000000 ____D C:\Users\Ivo\Desktop\mbar
2017-08-01 18:30 - 2017-08-01 18:30 - 000000000 ____D C:\WINDOWS\pss
2017-07-31 22:13 - 2017-07-31 22:13 - 000429568 ____N C:\WINDOWS\system32\ravcpdkz.exe
2017-07-31 21:35 - 2017-07-31 21:35 - 000001291 _____ C:\Users\Ivo\Desktop\Google Chrome.lnk
2017-07-31 21:24 - 2017-07-31 21:24 - 1173762760 ____N C:\WINDOWS\MEMORY.DMP
2017-07-31 21:24 - 2017-07-31 21:24 - 000613476 _____ C:\WINDOWS\Minidump\073117-36578-01.dmp
2017-07-31 21:24 - 2017-07-31 21:24 - 000000000 ____D C:\WINDOWS\Minidump
2017-07-31 21:22 - 2017-07-31 21:22 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\c
2017-07-31 21:22 - 2017-07-31 21:22 - 000000000 ____D C:\Users\Ivo\AppData\Local\qsjnyr
2017-07-31 21:11 - 2017-07-31 21:11 - 000001200 _____ C:\Users\Public\Desktop\Movavi Video Converter 17.lnk
2017-07-31 21:11 - 2017-07-31 21:11 - 000000000 ____D C:\Users\Ivo\AppData\Local\Movavi
2017-07-31 21:11 - 2017-07-31 21:11 - 000000000 ____D C:\Users\Ivo\AppData\Local\converter
2017-07-31 21:11 - 2017-07-31 21:11 - 000000000 ____D C:\Users\Ivo\.fontconfig
2017-07-31 21:11 - 2017-07-31 21:11 - 000000000 ____D C:\ProgramData\Movavi
2017-07-31 21:11 - 2017-07-31 21:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Movavi Video Converter 17
2017-07-31 21:11 - 2017-07-31 21:11 - 000000000 ____D C:\Program Files (x86)\Movavi Video Converter 17
2017-07-31 21:10 - 2017-07-31 21:10 - 000005108 _____ C:\ProgramData\mudtcpaz.vzs
2017-07-31 21:10 - 2017-07-31 21:10 - 000000000 ____D C:\ProgramData\Movavi Video Converter 17
2017-07-31 21:10 - 2017-07-31 21:08 - 328480278 ____R C:\Users\Ivo\Desktop\Game.of.Thrones.S07E03.HDTV.x264-SVA[eztv].mkv
2017-07-29 17:26 - 2017-07-29 17:26 - 000000000 ____D C:\Users\Ivo\Desktop\New folder (6)
2017-07-29 08:00 - 2017-07-29 08:00 - 000051625 _____ C:\WINDOWS\uninstaller.dat
2017-07-27 18:01 - 2017-07-27 18:01 - 000003352 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-199786057-1094967231-563952998-1000
2017-07-27 18:00 - 2017-07-27 18:00 - 000000000 ____D C:\WINDOWS\PCHEALTH
2017-07-25 18:18 - 2017-07-20 21:58 - 012034364 _____ C:\Users\Ivo\Desktop\Dolkinbom.wld.bak
2017-07-25 18:18 - 2017-07-20 21:58 - 012028582 _____ C:\Users\Ivo\Desktop\Dolkinbom.wld
2017-07-24 22:27 - 2017-07-24 22:27 - 000000000 ____D C:\Users\Ivo\AppData\Local\DBG
2017-07-23 18:54 - 2017-07-23 18:54 - 000400464 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2017-07-11 20:01 - 2017-06-20 01:00 - 002597888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-07-11 20:01 - 2017-06-20 00:36 - 003667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-07-11 20:00 - 2017-07-07 10:00 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2017-07-11 20:00 - 2017-07-07 03:27 - 001147288 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-07-11 20:00 - 2017-07-07 03:27 - 001024928 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-07-11 20:00 - 2017-07-07 03:27 - 000750560 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-07-11 20:00 - 2017-07-07 03:26 - 001065104 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2017-07-11 20:00 - 2017-07-07 03:25 - 000899824 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2017-07-11 20:00 - 2017-07-07 03:24 - 000117664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2017-07-11 20:00 - 2017-07-07 03:23 - 002399728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-07-11 20:00 - 2017-07-07 03:22 - 008318880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-07-11 20:00 - 2017-07-07 03:22 - 001186464 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2017-07-11 20:00 - 2017-07-07 03:21 - 032688336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsRaw.dll
2017-07-11 20:00 - 2017-07-07 03:21 - 002969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-07-11 20:00 - 2017-07-07 03:20 - 002021680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2017-07-11 20:00 - 2017-07-07 03:20 - 000923040 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-07-11 20:00 - 2017-07-07 03:20 - 000519584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2017-07-11 20:00 - 2017-07-07 03:20 - 000382368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2017-07-11 20:00 - 2017-07-07 03:15 - 002444696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-07-11 20:00 - 2017-07-07 03:14 - 007325584 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-07-11 20:00 - 2017-07-07 03:14 - 005477088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-07-11 20:00 - 2017-07-07 03:14 - 001760264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-07-11 20:00 - 2017-07-07 03:13 - 000554392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2017-07-11 20:00 - 2017-07-07 03:13 - 000336320 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2017-07-11 20:00 - 2017-07-07 03:12 - 000411040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-07-11 20:00 - 2017-07-07 03:12 - 000318232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininit.exe
2017-07-11 20:00 - 2017-07-07 03:11 - 000094624 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-07-11 20:00 - 2017-07-07 03:10 - 001670496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2017-07-11 20:00 - 2017-07-07 03:10 - 001325968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-07-11 20:00 - 2017-07-07 03:10 - 000254168 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2017-07-11 20:00 - 2017-07-07 03:09 - 000041376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininitext.dll
2017-07-11 20:00 - 2017-07-07 03:07 - 001106848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2017-07-11 20:00 - 2017-07-07 03:07 - 000058488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2017-07-11 20:00 - 2017-07-07 02:57 - 000626528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-07-11 20:00 - 2017-07-07 02:57 - 000125344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2017-07-11 20:00 - 2017-07-07 02:40 - 023677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-07-11 20:00 - 2017-07-07 02:39 - 001839872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-07-11 20:00 - 2017-07-07 02:39 - 000096128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2017-07-11 20:00 - 2017-07-07 02:37 - 031652264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsRaw.dll
2017-07-11 20:00 - 2017-07-07 02:37 - 002259760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-07-11 20:00 - 2017-07-07 02:37 - 001339352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpmde.dll
2017-07-11 20:00 - 2017-07-07 02:31 - 005820984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-07-11 20:00 - 2017-07-07 02:31 - 001518088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-07-11 20:00 - 2017-07-07 02:31 - 000129184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2017-07-11 20:00 - 2017-07-07 02:30 - 002165752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-07-11 20:00 - 2017-07-07 02:30 - 000949920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2017-07-11 20:00 - 2017-07-07 02:30 - 000750496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2017-07-11 20:00 - 2017-07-07 02:29 - 000349600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-07-11 20:00 - 2017-07-07 02:29 - 000123520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Clipc.dll
2017-07-11 20:00 - 2017-07-07 02:27 - 006759512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-07-11 20:00 - 2017-07-07 02:27 - 003670016 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-07-11 20:00 - 2017-07-07 02:27 - 001050624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-07-11 20:00 - 2017-07-07 02:27 - 000557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2017-07-11 20:00 - 2017-07-07 02:27 - 000360960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConhostV2.dll
2017-07-11 20:00 - 2017-07-07 02:26 - 020373408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-07-11 20:00 - 2017-07-07 02:26 - 017364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2017-07-11 20:00 - 2017-07-07 02:26 - 001529384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2017-07-11 20:00 - 2017-07-07 02:26 - 001195240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2017-07-11 20:00 - 2017-07-07 02:26 - 000988168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-07-11 20:00 - 2017-07-07 02:25 - 000035232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininitext.dll
2017-07-11 20:00 - 2017-07-07 02:23 - 000583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-07-11 20:00 - 2017-07-07 02:23 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2017-07-11 20:00 - 2017-07-07 02:23 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2017-07-11 20:00 - 2017-07-07 02:22 - 007931392 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-07-11 20:00 - 2017-07-07 02:21 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-07-11 20:00 - 2017-07-07 02:20 - 023681536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-07-11 20:00 - 2017-07-07 02:20 - 008331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2017-07-11 20:00 - 2017-07-07 02:20 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\prntvpt.dll
2017-07-11 20:00 - 2017-07-07 02:19 - 007149056 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2017-07-11 20:00 - 2017-07-07 02:19 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-07-11 20:00 - 2017-07-07 02:19 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2017-07-11 20:00 - 2017-07-07 02:18 - 007336448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-07-11 20:00 - 2017-07-07 02:18 - 000548864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2017-07-11 20:00 - 2017-07-07 02:18 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2017-07-11 20:00 - 2017-07-07 02:18 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsExt.dll
2017-07-11 20:00 - 2017-07-07 02:17 - 001878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-07-11 20:00 - 2017-07-07 02:17 - 000692736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2017-07-11 20:00 - 2017-07-07 02:17 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-07-11 20:00 - 2017-07-07 02:17 - 000422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-07-11 20:00 - 2017-07-07 02:16 - 012786176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-07-11 20:00 - 2017-07-07 02:16 - 000545792 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2017-07-11 20:00 - 2017-07-07 02:15 - 008238080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-07-11 20:00 - 2017-07-07 02:15 - 000922112 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-07-11 20:00 - 2017-07-07 02:14 - 008211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-07-11 20:00 - 2017-07-07 02:14 - 003784704 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2017-07-11 20:00 - 2017-07-07 02:14 - 002956800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-07-11 20:00 - 2017-07-07 02:14 - 001802240 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-07-11 20:00 - 2017-07-07 02:14 - 001448960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2017-07-11 20:00 - 2017-07-07 02:14 - 000790016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-07-11 20:00 - 2017-07-07 02:14 - 000570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2017-07-11 20:00 - 2017-07-07 02:13 - 013839872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2017-07-11 20:00 - 2017-07-07 02:13 - 005892096 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-07-11 20:00 - 2017-07-07 02:13 - 000840192 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2017-07-11 20:00 - 2017-07-07 02:12 - 004730880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-07-11 20:00 - 2017-07-07 02:12 - 003307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-07-11 20:00 - 2017-07-07 02:12 - 002499584 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-07-11 20:00 - 2017-07-07 02:12 - 002199552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-07-11 20:00 - 2017-07-07 02:12 - 002055168 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-07-11 20:00 - 2017-07-07 02:12 - 001305088 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-07-11 20:00 - 2017-07-07 02:12 - 001142272 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-07-11 20:00 - 2017-07-07 02:12 - 000706560 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-07-11 20:00 - 2017-07-07 02:11 - 002829824 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2017-07-11 20:00 - 2017-07-07 02:11 - 002649600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-07-11 20:00 - 2017-07-07 02:11 - 001888256 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2017-07-11 20:00 - 2017-07-07 02:11 - 001812480 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2017-07-11 20:00 - 2017-07-07 02:10 - 005557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-07-11 20:00 - 2017-07-07 02:10 - 004707840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2017-07-11 20:00 - 2017-07-07 02:10 - 002444288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-07-11 20:00 - 2017-07-07 02:10 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2017-07-11 20:00 - 2017-07-07 02:10 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapprovp.dll
2017-07-11 20:00 - 2017-07-07 02:09 - 020504576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-07-11 20:00 - 2017-07-07 02:09 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-07-11 20:00 - 2017-07-07 02:08 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2017-07-11 20:00 - 2017-07-07 02:07 - 000272896 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2017-07-11 20:00 - 2017-07-07 02:07 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\raschap.dll
2017-07-11 20:00 - 2017-07-07 02:06 - 000412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2017-07-11 20:00 - 2017-07-07 02:06 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsExt.dll
2017-07-11 20:00 - 2017-07-07 02:06 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sensrsvc.dll
2017-07-11 20:00 - 2017-07-07 02:05 - 019335168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-07-11 20:00 - 2017-07-07 02:05 - 011870720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-07-11 20:00 - 2017-07-07 02:05 - 006728192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-07-11 20:00 - 2017-07-07 02:05 - 005719040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2017-07-11 20:00 - 2017-07-07 02:05 - 000502784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2017-07-11 20:00 - 2017-07-07 02:05 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2017-07-11 20:00 - 2017-07-07 02:04 - 005961216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-07-11 20:00 - 2017-07-07 02:04 - 001248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-07-11 20:00 - 2017-07-07 02:04 - 000754176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-07-11 20:00 - 2017-07-07 02:04 - 000506368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-07-11 20:00 - 2017-07-07 02:04 - 000394240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-07-11 20:00 - 2017-07-07 02:04 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\csrsrv.dll
2017-07-11 20:00 - 2017-07-07 02:03 - 006123520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2017-07-11 20:00 - 2017-07-07 02:03 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-07-11 20:00 - 2017-07-07 02:03 - 000446464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2017-07-11 20:00 - 2017-07-07 02:02 - 000952832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2017-07-11 20:00 - 2017-07-07 02:02 - 000508416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2017-07-11 20:00 - 2017-07-07 02:01 - 006287360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-07-11 20:00 - 2017-07-07 02:01 - 002859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-07-11 20:00 - 2017-07-07 02:00 - 007596544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-07-11 20:00 - 2017-07-07 02:00 - 005225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-07-11 20:00 - 2017-07-07 02:00 - 002588160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2017-07-11 20:00 - 2017-07-07 02:00 - 001626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-07-11 20:00 - 2017-07-07 02:00 - 001565184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2017-07-11 20:00 - 2017-07-07 02:00 - 001019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-07-11 20:00 - 2017-07-07 01:59 - 004417024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2017-07-11 20:00 - 2017-07-07 01:59 - 003656704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-07-11 20:00 - 2017-07-07 01:59 - 001494016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2017-07-11 20:00 - 2017-07-07 01:59 - 001355264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2017-07-11 20:00 - 2017-07-07 01:59 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-07-11 20:00 - 2017-07-07 01:58 - 004559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-07-11 20:00 - 2017-07-07 01:58 - 002782720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2017-07-11 20:00 - 2017-07-07 01:58 - 002298368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-07-11 20:00 - 2017-07-07 01:58 - 001237504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-07-11 20:00 - 2017-07-07 01:55 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPhoto.dll
2017-07-11 20:00 - 2017-07-07 01:55 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2017-07-11 20:00 - 2017-07-07 01:53 - 001301504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdc.dll
2017-07-11 20:00 - 2017-07-07 01:53 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msinfo32.exe
2017-07-11 20:00 - 2017-07-01 18:52 - 000031932 _____ C:\WINDOWS\system32\edgehtmlpluginpolicy.bin
2017-07-11 20:00 - 2017-06-20 02:17 - 000034720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2017-07-11 20:00 - 2017-06-20 02:16 - 000335776 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2017-07-11 20:00 - 2017-06-20 02:15 - 000233376 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2017-07-11 20:00 - 2017-06-20 02:11 - 001395152 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2017-07-11 20:00 - 2017-06-20 02:11 - 000411992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2017-07-11 20:00 - 2017-06-20 02:10 - 002327456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2017-07-11 20:00 - 2017-06-20 02:10 - 001930320 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2017-07-11 20:00 - 2017-06-20 02:08 - 001242528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-07-11 20:00 - 2017-06-20 02:06 - 000279968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2017-07-11 20:00 - 2017-06-20 02:05 - 001057832 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2017-07-11 20:00 - 2017-06-20 02:04 - 004847424 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-07-11 20:00 - 2017-06-20 02:03 - 000820128 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2017-07-11 20:00 - 2017-06-20 02:03 - 000102312 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialUIBroker.exe
2017-07-11 20:00 - 2017-06-20 02:02 - 002645688 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-07-11 20:00 - 2017-06-20 02:02 - 001055648 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-07-11 20:00 - 2017-06-20 02:00 - 000255904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2017-07-11 20:00 - 2017-06-20 02:00 - 000142752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2017-07-11 20:00 - 2017-06-20 01:59 - 006554928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-07-11 20:00 - 2017-06-20 01:59 - 001220072 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2017-07-11 20:00 - 2017-06-20 01:59 - 000467504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2017-07-11 20:00 - 2017-06-20 01:58 - 000833160 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2017-07-11 20:00 - 2017-06-20 01:57 - 002681760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-07-11 20:00 - 2017-06-20 01:57 - 000204192 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2017-07-11 20:00 - 2017-06-20 01:34 - 000192416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2017-07-11 20:00 - 2017-06-20 01:15 - 001620368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2017-07-11 20:00 - 2017-06-20 01:15 - 000455104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAudDecMFT.dll
2017-07-11 20:00 - 2017-06-20 01:14 - 001150784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2017-07-11 20:00 - 2017-06-20 01:13 - 000787712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2017-07-11 20:00 - 2017-06-20 01:13 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModelOOBE.exe
2017-07-11 20:00 - 2017-06-20 01:12 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-07-11 20:00 - 2017-06-20 01:12 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bridge.sys
2017-07-11 20:00 - 2017-06-20 01:12 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hdaudbus.sys
2017-07-11 20:00 - 2017-06-20 01:11 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2017-07-11 20:00 - 2017-06-20 01:11 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2017-07-11 20:00 - 2017-06-20 01:10 - 000722432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-07-11 20:00 - 2017-06-20 01:10 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2017-07-11 20:00 - 2017-06-20 01:10 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincredui.dll
2017-07-11 20:00 - 2017-06-20 01:10 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-07-11 20:00 - 2017-06-20 01:09 - 000551424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Payments.dll
2017-07-11 20:00 - 2017-06-20 01:09 - 000406032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2017-07-11 20:00 - 2017-06-20 01:09 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Narrator.exe
2017-07-11 20:00 - 2017-06-20 01:09 - 000250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2017-07-11 20:00 - 2017-06-20 01:09 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2017-07-11 20:00 - 2017-06-20 01:09 - 000189952 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2017-07-11 20:00 - 2017-06-20 01:09 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-07-11 20:00 - 2017-06-20 01:08 - 004469840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-07-11 20:00 - 2017-06-20 01:08 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockHostingFramework.dll
2017-07-11 20:00 - 2017-06-20 01:08 - 000386560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-07-11 20:00 - 2017-06-20 01:08 - 000328704 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2017-07-11 20:00 - 2017-06-20 01:08 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2017-07-11 20:00 - 2017-06-20 01:08 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-07-11 20:00 - 2017-06-20 01:08 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2017-07-11 20:00 - 2017-06-20 01:07 - 002475136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2017-07-11 20:00 - 2017-06-20 01:07 - 000823296 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApi.dll
2017-07-11 20:00 - 2017-06-20 01:07 - 000632832 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2017-07-11 20:00 - 2017-06-20 01:07 - 000626176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2017-07-11 20:00 - 2017-06-20 01:07 - 000510976 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2017-07-11 20:00 - 2017-06-20 01:07 - 000346016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-07-11 20:00 - 2017-06-20 01:07 - 000138656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2017-07-11 20:00 - 2017-06-20 01:06 - 000942592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2017-07-11 20:00 - 2017-06-20 01:06 - 000847872 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2017-07-11 20:00 - 2017-06-20 01:06 - 000754592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-07-11 20:00 - 2017-06-20 01:06 - 000751104 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-07-11 20:00 - 2017-06-20 01:06 - 000411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2017-07-11 20:00 - 2017-06-20 01:06 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-07-11 20:00 - 2017-06-20 01:06 - 000278944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2017-07-11 20:00 - 2017-06-20 01:05 - 004447744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-07-11 20:00 - 2017-06-20 01:05 - 001468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-07-11 20:00 - 2017-06-20 01:05 - 000687616 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-07-11 20:00 - 2017-06-20 01:05 - 000585216 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2017-07-11 20:00 - 2017-06-20 01:05 - 000438096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2017-07-11 20:00 - 2017-06-20 01:05 - 000417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-07-11 20:00 - 2017-06-20 01:05 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2017-07-11 20:00 - 2017-06-20 01:05 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-07-11 20:00 - 2017-06-20 01:05 - 000364032 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2017-07-11 20:00 - 2017-06-20 01:04 - 002330520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-07-11 20:00 - 2017-06-20 01:04 - 001818624 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2017-07-11 20:00 - 2017-06-20 01:04 - 001425920 _____ (Microsoft Corporation) C:\WINDOWS\system32\certutil.exe
2017-07-11 20:00 - 2017-06-20 01:04 - 001178528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2017-07-11 20:00 - 2017-06-20 01:04 - 001177600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2017-07-11 20:00 - 2017-06-20 01:04 - 001077496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2017-07-11 20:00 - 2017-06-20 01:04 - 000899072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2017-07-11 20:00 - 2017-06-20 01:04 - 000400896 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-07-11 20:00 - 2017-06-20 01:04 - 000181656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2017-07-11 20:00 - 2017-06-20 01:04 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2017-07-11 20:00 - 2017-06-20 01:04 - 000049656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msasn1.dll
2017-07-11 20:00 - 2017-06-20 01:03 - 005806048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-07-11 20:00 - 2017-06-20 01:03 - 002077184 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-07-11 20:00 - 2017-06-20 01:03 - 000864240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-07-11 20:00 - 2017-06-20 01:03 - 000443728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFCaptureEngine.dll
2017-07-11 20:00 - 2017-06-20 01:02 - 003377664 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-07-11 20:00 - 2017-06-20 01:02 - 002804736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-07-11 20:00 - 2017-06-20 01:02 - 001886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-07-11 20:00 - 2017-06-20 01:02 - 001121928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2017-07-11 20:00 - 2017-06-20 01:02 - 000354400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2017-07-11 20:00 - 2017-06-20 01:01 - 004536320 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-07-11 20:00 - 2017-06-20 01:01 - 004396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-07-11 20:00 - 2017-06-20 01:01 - 003803136 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2017-07-11 20:00 - 2017-06-20 01:01 - 001076736 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2017-07-11 20:00 - 2017-06-20 01:01 - 000176032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2017-07-11 20:00 - 2017-06-20 01:00 - 002171392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2017-07-11 20:00 - 2017-06-20 00:59 - 002938880 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2017-07-11 20:00 - 2017-06-20 00:59 - 001674240 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2017-07-11 20:00 - 2017-06-20 00:56 - 000985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-07-11 20:00 - 2017-06-20 00:54 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\DmApiSetExtImplDesktop.dll
2017-07-11 20:00 - 2017-06-20 00:49 - 000899072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctfuimanager.dll
2017-07-11 20:00 - 2017-06-20 00:49 - 000331776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2017-07-11 20:00 - 2017-06-20 00:46 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Bluetooth.Profiles.Gatt.Interface.dll
2017-07-11 20:00 - 2017-06-20 00:45 - 000111104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.RetailInfo.dll
2017-07-11 20:00 - 2017-06-20 00:45 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2017-07-11 20:00 - 2017-06-20 00:43 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2017-07-11 20:00 - 2017-06-20 00:43 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ClipboardServer.dll
2017-07-11 20:00 - 2017-06-20 00:43 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincredui.dll
2017-07-11 20:00 - 2017-06-20 00:43 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2017-07-11 20:00 - 2017-06-20 00:43 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-07-11 20:00 - 2017-06-20 00:43 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-07-11 20:00 - 2017-06-20 00:43 - 000052224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dataclen.dll
2017-07-11 20:00 - 2017-06-20 00:42 - 000641024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certca.dll
2017-07-11 20:00 - 2017-06-20 00:42 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Payments.dll
2017-07-11 20:00 - 2017-06-20 00:42 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-07-11 20:00 - 2017-06-20 00:42 - 000266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-07-11 20:00 - 2017-06-20 00:42 - 000226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2017-07-11 20:00 - 2017-06-20 00:42 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sendmail.dll
2017-07-11 20:00 - 2017-06-20 00:41 - 000734208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2017-07-11 20:00 - 2017-06-20 00:41 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApi.dll
2017-07-11 20:00 - 2017-06-20 00:41 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2017-07-11 20:00 - 2017-06-20 00:41 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2017-07-11 20:00 - 2017-06-20 00:41 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2017-07-11 20:00 - 2017-06-20 00:40 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-07-11 20:00 - 2017-06-20 00:40 - 000356864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2017-07-11 20:00 - 2017-06-20 00:40 - 000342016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2017-07-11 20:00 - 2017-06-20 00:40 - 000247808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2017-07-11 20:00 - 2017-06-20 00:40 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edputil.dll
2017-07-11 20:00 - 2017-06-20 00:40 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2017-07-11 20:00 - 2017-06-20 00:39 - 002814464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themeui.dll
2017-07-11 20:00 - 2017-06-20 00:39 - 002671616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-07-11 20:00 - 2017-06-20 00:39 - 000969728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2017-07-11 20:00 - 2017-06-20 00:39 - 000646144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmsys.cpl
2017-07-11 20:00 - 2017-06-20 00:39 - 000471040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VAN.dll
2017-07-11 20:00 - 2017-06-20 00:39 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2017-07-11 20:00 - 2017-06-20 00:38 - 001451008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2017-07-11 20:00 - 2017-06-20 00:38 - 001285120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2017-07-11 20:00 - 2017-06-20 00:38 - 001171968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certutil.exe
2017-07-11 20:00 - 2017-06-20 00:38 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-07-11 20:00 - 2017-06-20 00:38 - 000648192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2017-07-11 20:00 - 2017-06-20 00:38 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-07-11 20:00 - 2017-06-20 00:37 - 002008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-07-11 20:00 - 2017-06-20 00:35 - 002679296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2017-07-11 20:00 - 2017-06-20 00:35 - 002132480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-07-11 20:00 - 2017-06-20 00:35 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-07-11 20:00 - 2017-06-20 00:34 - 004056576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-07-11 20:00 - 2017-06-20 00:34 - 002750464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-07-11 20:00 - 2017-06-20 00:34 - 002211328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-07-11 20:00 - 2017-06-20 00:34 - 001492480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2017-07-11 20:00 - 2017-06-20 00:34 - 000760832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2017-07-11 20:00 - 2017-06-20 00:31 - 000334848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2017-07-11 20:00 - 2017-06-20 00:30 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wdmaud.drv
2017-07-11 20:00 - 2017-06-20 00:30 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpchttp.dll
2017-07-11 20:00 - 2017-06-20 00:30 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-07-11 20:00 - 2017-06-20 00:28 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2017-07-11 19:59 - 2017-07-07 03:27 - 000965024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2017-07-11 19:59 - 2017-07-07 03:27 - 000821664 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2017-07-11 19:59 - 2017-07-07 03:22 - 000119384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2017-07-11 19:59 - 2017-07-07 03:17 - 001017760 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2017-07-11 19:59 - 2017-07-07 03:14 - 001171032 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2017-07-11 19:59 - 2017-07-07 03:13 - 000872472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-07-11 19:59 - 2017-07-07 03:13 - 000147800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Clipc.dll
2017-07-11 19:59 - 2017-07-07 03:12 - 000228256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2017-07-11 19:59 - 2017-07-07 03:11 - 007904784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-07-11 19:59 - 2017-07-07 03:10 - 021353208 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-07-11 19:59 - 2017-07-07 03:10 - 001337848 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2017-07-11 19:59 - 2017-07-07 03:10 - 000372128 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-07-11 19:59 - 2017-07-07 02:27 - 001640448 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2017-07-11 19:59 - 2017-07-07 02:27 - 000859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2017-07-11 19:59 - 2017-07-07 02:27 - 000577024 _____ (Microsoft Corporation) C:\WINDOWS\system32\duser.dll
2017-07-11 19:59 - 2017-07-07 02:27 - 000443392 _____ (Microsoft Corporation) C:\WINDOWS\system32\PerceptionSimulationExtensions.dll
2017-07-11 19:59 - 2017-07-07 02:25 - 002199552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2017-07-11 19:59 - 2017-07-07 02:24 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\officecsp.dll
2017-07-11 19:59 - 2017-07-07 02:23 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2017-07-11 19:59 - 2017-07-07 02:23 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapprovp.dll
2017-07-11 19:59 - 2017-07-07 02:22 - 000520704 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-07-11 19:59 - 2017-07-07 02:21 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncCsp.dll
2017-07-11 19:59 - 2017-07-07 02:19 - 000527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-07-11 19:59 - 2017-07-07 02:19 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\raschap.dll
2017-07-11 19:59 - 2017-07-07 02:18 - 000563712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2017-07-11 19:59 - 2017-07-07 02:17 - 001260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-07-11 19:59 - 2017-07-07 02:17 - 000536064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-07-11 19:59 - 2017-07-07 02:17 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2017-07-11 19:59 - 2017-07-07 02:16 - 000925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-07-11 19:59 - 2017-07-07 02:14 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2017-07-11 19:59 - 2017-07-07 02:12 - 001713664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2017-07-11 19:59 - 2017-07-07 02:12 - 001420800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2017-07-11 19:59 - 2017-07-07 02:12 - 001293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-07-11 19:59 - 2017-07-07 02:11 - 003139584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2017-07-11 19:59 - 2017-07-07 02:11 - 002177024 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2017-07-11 19:59 - 2017-07-07 02:11 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-07-11 19:59 - 2017-07-07 02:11 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-07-11 19:59 - 2017-07-07 02:07 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2017-07-11 19:59 - 2017-07-07 02:07 - 000391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPhoto.dll
2017-07-11 19:59 - 2017-07-07 02:05 - 000370176 _____ (Microsoft Corporation) C:\WINDOWS\system32\msinfo32.exe
2017-07-11 19:59 - 2017-07-07 02:04 - 001703424 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2017-07-11 19:59 - 2017-07-07 02:04 - 001403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdc.dll
2017-07-11 19:59 - 2017-06-20 02:18 - 001564576 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-07-11 19:59 - 2017-06-20 02:18 - 000096672 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2017-07-11 19:59 - 2017-06-20 02:17 - 000629152 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2017-07-11 19:59 - 2017-06-20 02:17 - 000544160 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-07-11 19:59 - 2017-06-20 02:17 - 000334240 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-07-11 19:59 - 2017-06-20 02:17 - 000136096 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-07-11 19:59 - 2017-06-20 02:16 - 001214880 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-07-11 19:59 - 2017-06-20 02:04 - 000472728 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2017-07-11 19:59 - 2017-06-20 02:03 - 000179608 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2017-07-11 19:59 - 2017-06-20 02:02 - 000426912 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-07-11 19:59 - 2017-06-20 02:00 - 000558920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2017-07-11 19:59 - 2017-06-20 01:59 - 001054280 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2017-07-11 19:59 - 2017-06-20 01:59 - 000583304 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2017-07-11 19:59 - 2017-06-20 01:58 - 000406072 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2017-07-11 19:59 - 2017-06-20 01:58 - 000203168 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2017-07-11 19:59 - 2017-06-20 01:16 - 000970752 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctfuimanager.dll
2017-07-11 19:59 - 2017-06-20 01:16 - 000417280 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2017-07-11 19:59 - 2017-06-20 01:14 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2017-07-11 19:59 - 2017-06-20 01:13 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Profiles.Gatt.Interface.dll
2017-07-11 19:59 - 2017-06-20 01:13 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2017-07-11 19:59 - 2017-06-20 01:13 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\WFDSConMgr.dll
2017-07-11 19:59 - 2017-06-20 01:12 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyMATEnc.dll
2017-07-11 19:59 - 2017-06-20 01:12 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2017-07-11 19:59 - 2017-06-20 01:10 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyHrtfEnc.dll
2017-07-11 19:59 - 2017-06-20 01:10 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2017-07-11 19:59 - 2017-06-20 01:09 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WFDSConMgrSvc.dll
2017-07-11 19:59 - 2017-06-20 01:09 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.BlueLightReduction.dll
2017-07-11 19:59 - 2017-06-20 01:09 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2017-07-11 19:59 - 2017-06-20 01:09 - 000205312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipboardServer.dll
2017-07-11 19:59 - 2017-06-20 01:09 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\system32\sendmail.dll
2017-07-11 19:59 - 2017-06-20 01:09 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\system32\dataclen.dll
2017-07-11 19:59 - 2017-06-20 01:08 - 000791040 _____ (Microsoft Corporation) C:\WINDOWS\system32\certca.dll
2017-07-11 19:59 - 2017-06-20 01:08 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2017-07-11 19:59 - 2017-06-20 01:07 - 000916992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2017-07-11 19:59 - 2017-06-20 01:07 - 000757248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2017-07-11 19:59 - 2017-06-20 01:07 - 000621056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2017-07-11 19:59 - 2017-06-20 01:07 - 000411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-07-11 19:59 - 2017-06-20 01:06 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2017-07-11 19:59 - 2017-06-20 01:06 - 000335872 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2017-07-11 19:59 - 2017-06-20 01:06 - 000253440 _____ (Microsoft Corporation) C:\WINDOWS\system32\edputil.dll
2017-07-11 19:59 - 2017-06-20 01:06 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2017-07-11 19:59 - 2017-06-20 01:05 - 002873344 _____ (Microsoft Corporation) C:\WINDOWS\system32\themeui.dll
2017-07-11 19:59 - 2017-06-20 01:05 - 000873472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2017-07-11 19:59 - 2017-06-20 01:05 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmsys.cpl
2017-07-11 19:59 - 2017-06-20 01:05 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-07-11 19:59 - 2017-06-20 01:04 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2017-07-11 19:59 - 2017-06-20 01:03 - 001396224 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2017-07-11 19:59 - 2017-06-20 01:02 - 003204096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Profiles.Gatt.dll
2017-07-11 19:59 - 2017-06-20 01:02 - 000681984 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-07-11 19:59 - 2017-06-20 01:02 - 000081920 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2017-07-11 19:59 - 2017-06-20 01:01 - 003332096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2017-07-11 19:59 - 2017-06-20 01:01 - 003059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2017-07-11 19:59 - 2017-06-20 01:01 - 000809984 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2017-07-11 19:59 - 2017-06-20 01:01 - 000397312 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2017-07-11 19:59 - 2017-06-20 01:00 - 003057664 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-07-11 19:59 - 2017-06-20 00:59 - 001357824 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-07-11 19:59 - 2017-06-20 00:58 - 000625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-07-11 19:59 - 2017-06-20 00:57 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2017-07-11 19:59 - 2017-06-20 00:57 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMPushRouterCore.dll
2017-07-11 19:59 - 2017-06-20 00:56 - 000600064 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2017-07-11 19:59 - 2017-06-20 00:56 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdmaud.drv
2017-07-11 18:12 - 2017-07-11 18:12 - 011343715 _____ C:\Users\Ivo\Desktop\Avalon.wld
2017-07-11 18:05 - 2017-07-13 19:58 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\TEdit
2017-07-11 18:05 - 2017-07-13 19:49 - 000000000 ____D C:\Users\Ivo\AppData\Local\TEditXna
2017-07-10 21:37 - 2017-07-10 21:37 - 000000200 _____ C:\Users\Ivo\Desktop\Garry's Mod.url
2017-07-09 16:37 - 2017-07-09 16:38 - 040389160 _____ C:\Users\Ivo\Downloads\terraria-server-1353.zip
2017-07-09 15:51 - 2017-07-09 15:51 - 000000202 _____ C:\Users\Ivo\Desktop\Terraria.url
2017-07-09 15:49 - 2017-07-09 15:50 - 000000000 ____D C:\Steam
2017-07-09 15:47 - 2017-07-09 15:47 - 000000000 ____D C:\Program Files (x86)\Steam
2017-07-09 15:45 - 2017-07-09 15:45 - 000000000 ____D C:\Users\Ivo\Desktop\Worlds
2017-07-09 15:45 - 2017-07-09 15:45 - 000000000 ____D C:\Users\Ivo\Desktop\Players
2017-07-07 02:18 - 2017-07-07 02:18 - 006726656 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 006535168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 004709528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 004672848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 004175872 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 003135488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 003116184 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 002765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.UnifiedTile.CuratedTileCollections.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 002730496 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 002625024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 002604256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 002516480 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 002438656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 002424016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 002347520 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 002341376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 002088960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 002085280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001984000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001911752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001852776 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001706496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001700408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001657344 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001628160 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001611776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001605632 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001600512 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001596600 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001583616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001557288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001536512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001506816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001506712 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001474800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001463296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001459728 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001455592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001433600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001409048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001333136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001320352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001292288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001275904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001269760 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001266544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001242624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001141760 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001102848 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001085440 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001078272 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\XboxNetApiSvc.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsPrint.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001046016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001046016 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001035264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001028608 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 001003624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000987648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000975360 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaserver.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000972800 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000961952 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000933376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000909824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000909312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000899584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000891904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000866816 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSMDesktopProvider.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000826368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSMDesktopProvider.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000809472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthSSO.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000799232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000797184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000778240 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2017-07-07 02:18 - 2017-07-07 02:18 - 000777400 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000754176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000741784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000731136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaserver.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000730016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000716440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000712608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000708712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000673280 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000673112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000667040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000660384 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000654976 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000651680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000641536 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000606960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000599576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000573856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000559000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000549888 _____ (Microsoft Corporation) C:\WINDOWS\system32\DictationManager.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000546208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000543648 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000523296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000519680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Display.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000439808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2017-07-07 02:18 - 2017-07-07 02:18 - 000414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000409504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000394240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DictationManager.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000388000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2017-07-07 02:18 - 2017-07-07 02:18 - 000387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000382368 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000370928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000364032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000363424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000354360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000332800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000321376 _____ (Microsoft Corporation) C:\WINDOWS\system32\capauthz.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000311200 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000287648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000266640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\capauthz.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000259400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000252928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsDocumentTargetPrint.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\devicengccredprov.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000219040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.ps.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000211872 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreenps.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000199680 _____ (Microsoft Corporation) C:\WINDOWS\system32\RstrtMgr.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000188824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RstrtMgr.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000169984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devicengccredprov.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\system32\NPSM.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\embeddedmodesvc.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000148480 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000144288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smartscreenps.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveExt.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000130464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NPSM.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000119712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000112544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000105456 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000095584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrvext.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000086016 _____ C:\WINDOWS\system32\xboxgipsynthetic.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-07-07 02:18 - 2017-07-07 02:18 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCredentialDeployment.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-07-07 02:18 - 2017-07-07 02:18 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\bfsvc.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000059904 _____ C:\WINDOWS\SysWOW64\xboxgipsynthetic.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvps.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000047104 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000038912 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksthunk.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000027040 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmptrap.exe
2017-07-07 02:18 - 2017-07-07 02:18 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rootmdm.sys
2017-07-07 02:18 - 2017-07-07 02:18 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2017-07-07 02:18 - 2017-07-07 02:18 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2017-07-07 02:16 - 2017-07-07 02:16 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2017-07-07 02:16 - 2017-07-06 22:21 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2017-07-07 02:15 - 2017-07-07 02:15 - 000000000 ____D C:\Program Files\Reference Assemblies
2017-07-07 02:15 - 2017-07-07 02:15 - 000000000 ____D C:\Program Files\MSBuild
2017-07-07 02:15 - 2017-07-07 02:15 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2017-07-07 02:15 - 2017-07-07 02:15 - 000000000 ____D C:\Program Files (x86)\MSBuild
2017-07-07 02:15 - 2017-02-10 15:26 - 001166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2017-07-07 02:15 - 2017-02-10 15:26 - 000124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2017-07-07 02:15 - 2017-02-10 15:26 - 000035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2017-07-07 02:15 - 2017-02-10 15:21 - 000778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2017-07-07 02:15 - 2017-02-10 15:21 - 000103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2017-07-07 02:15 - 2017-02-10 15:21 - 000035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2017-07-07 02:14 - 2017-07-07 02:14 - 001087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2017-07-06 22:36 - 2017-07-06 22:36 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2017-07-06 22:35 - 2017-07-06 22:35 - 000000000 ____D C:\ProgramData\USOShared
2017-07-06 22:34 - 2017-07-06 22:34 - 000000020 ___SH C:\Users\Ivo\ntuser.ini
2017-07-06 22:33 - 2017-08-02 23:19 - 001355902 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-07-06 22:33 - 2017-07-06 22:33 - 000007623 _____ C:\WINDOWS\diagwrn.xml
2017-07-06 22:33 - 2017-07-06 22:33 - 000007623 _____ C:\WINDOWS\diagerr.xml
2017-07-06 22:32 - 2017-08-02 23:12 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-07-06 22:32 - 2017-08-02 21:51 - 000004142 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{DEFA28A9-F9AC-4B81-AF3C-86AA955B574F}
2017-07-06 22:32 - 2017-07-23 18:55 - 000004004 _____ C:\WINDOWS\System32\Tasks\SafeZone scheduled Autoupdate 1466196967
2017-07-06 22:32 - 2017-07-23 18:55 - 000003994 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2017-07-06 22:32 - 2017-07-11 17:49 - 000004578 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2017-07-06 22:32 - 2017-07-11 17:49 - 000004386 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-07-06 22:32 - 2017-07-06 22:32 - 000003484 _____ C:\WINDOWS\System32\Tasks\EPSON XP-420 Series Update {EAE4CCBC-5343-46DC-8353-13F0901805A4}
2017-07-06 22:32 - 2017-07-06 22:32 - 000003484 _____ C:\WINDOWS\System32\Tasks\EPSON XP-420 Series Update {890E94C1-D654-4368-8A19-3C5714A70DD7}
2017-07-06 22:32 - 2017-07-06 22:32 - 000003484 _____ C:\WINDOWS\System32\Tasks\EPSON XP-420 Series Update {7A8EC05C-AF80-48DB-99BE-5220274A9880}
2017-07-06 22:32 - 2017-07-06 22:32 - 000003482 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-07-06 22:32 - 2017-07-06 22:32 - 000003344 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-07-06 22:32 - 2017-07-06 22:32 - 000003120 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-07-06 22:32 - 2017-07-06 22:32 - 000002748 _____ C:\WINDOWS\System32\Tasks\AdobeAAMUpdater-1.0-Ivo-PC-Ivo
2017-07-06 22:32 - 2017-07-06 22:32 - 000002702 _____ C:\WINDOWS\System32\Tasks\GarminUpdaterTask
2017-07-06 22:32 - 2017-07-06 22:32 - 000002526 _____ C:\WINDOWS\System32\Tasks\AutoPico Daily Restart
2017-07-06 22:32 - 2017-07-06 22:32 - 000002216 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2017-07-06 22:32 - 2017-07-06 22:32 - 000000000 ____D C:\WINDOWS\System32\Tasks\WPD
2017-07-06 22:32 - 2017-07-06 22:32 - 000000000 ____D C:\WINDOWS\System32\Tasks\AVAST Software
2017-07-06 22:32 - 2017-07-06 22:32 - 000000000 ____D C:\WINDOWS\System32\Tasks\ASUS
2017-07-06 22:25 - 2017-07-06 22:25 - 000001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2017-07-06 22:23 - 2017-08-02 21:39 - 000000000 ____D C:\Users\Ivo
2017-07-06 22:23 - 2017-07-06 22:26 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2017-07-06 22:23 - 2017-07-06 22:23 - 000000000 ____D C:\Program Files\Common Files\SpeechEngines
2017-07-06 22:22 - 2017-08-02 23:25 - 000000000 ____D C:\ProgramData\NVIDIA
2017-07-06 22:22 - 2017-07-09 16:31 - 000018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2017-07-06 22:22 - 2017-07-06 22:23 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2017-07-06 22:22 - 2017-07-06 22:23 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2017-07-06 22:22 - 2017-07-06 22:23 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-07-06 22:22 - 2017-07-06 22:22 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2017-07-06 22:22 - 2017-07-06 22:22 - 000000000 ____D C:\Program Files\Realtek
2017-07-06 22:22 - 2017-07-06 22:22 - 000000000 ____D C:\Program Files\Common Files\logishrd
2017-07-06 22:22 - 2017-05-01 16:52 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2017-07-06 22:22 - 2017-05-01 16:51 - 006437312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2017-07-06 22:22 - 2017-05-01 16:51 - 002479552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2017-07-06 22:22 - 2017-05-01 16:51 - 001762752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2017-07-06 22:22 - 2017-05-01 16:51 - 000548800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2017-07-06 22:22 - 2017-05-01 16:51 - 000392312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2017-07-06 22:22 - 2017-05-01 16:51 - 000081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2017-07-06 22:22 - 2017-05-01 16:51 - 000069752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2017-07-06 22:22 - 2017-04-25 17:11 - 007944687 _____ C:\WINDOWS\system32\nvcoproc.bin
2017-07-06 22:22 - 2017-03-18 16:56 - 002233344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2017-07-06 22:21 - 2017-08-02 21:39 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2017-07-06 22:21 - 2017-07-12 17:44 - 000395312 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-07-05 18:21 - 2017-07-06 22:34 - 000000000 ___DC C:\WINDOWS\Panther
2017-07-04 15:52 - 2017-07-04 15:52 - 000000202 _____ C:\Users\Ivo\Desktop\Pit People.url

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-08-03 18:02 - 2015-12-22 02:44 - 000000000 ____D C:\Users\Ivo\AppData\Local\Adobe
2017-08-03 17:59 - 2016-11-20 19:13 - 000000000 ____D C:\Users\Ivo\AppData\LocalLow\Mozilla
2017-08-02 23:12 - 2017-03-18 07:40 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2017-08-02 21:35 - 2015-12-20 01:26 - 000000000 ____D C:\Users\Ivo\AppData\Local\Battle.net
2017-08-02 20:55 - 2015-11-22 01:49 - 000000000 ____D C:\Overwatch
2017-08-02 18:53 - 2015-12-20 01:25 - 000000000 ____D C:\Program Files (x86)\Battle.net
2017-08-02 17:48 - 2015-12-18 15:47 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-08-02 17:46 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\AppReadiness
2017-08-01 19:11 - 2017-03-18 07:40 - 021757952 _____ C:\WINDOWS\system32\config\HARDWARE
2017-08-01 18:33 - 2016-01-07 16:20 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2017-08-01 18:03 - 2017-03-18 17:03 - 000000000 ___HD C:\Program Files\WindowsApps
2017-07-31 21:24 - 2017-03-18 17:01 - 000000000 ____D C:\WINDOWS\INF
2017-07-31 21:19 - 2015-12-18 06:20 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\uTorrent
2017-07-31 21:18 - 2017-01-04 16:56 - 000000000 ____D C:\Program Files (x86)\Google
2017-07-31 21:09 - 2016-12-17 12:41 - 000000000 ____D C:\Users\Ivo\AppData\LocalLow\uTorrent
2017-07-30 14:38 - 2015-12-18 08:09 - 000000000 ____D C:\Users\Ivo\AppData\Local\Packages
2017-07-27 18:20 - 2015-12-20 01:26 - 000000000 ____D C:\Users\Ivo\AppData\Local\Blizzard Entertainment
2017-07-27 18:01 - 2015-12-18 08:11 - 000002357 _____ C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-07-27 18:01 - 2015-12-18 08:11 - 000000000 ___RD C:\Users\Ivo\OneDrive
2017-07-27 18:00 - 2016-01-01 19:07 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2017-07-27 18:00 - 2009-07-13 22:34 - 000000478 _____ C:\WINDOWS\win.ini
2017-07-23 19:22 - 2016-04-23 14:38 - 000000000 ____D C:\Users\Ivo\AppData\Local\DayZ
2017-07-23 18:55 - 2017-06-06 16:21 - 000061304 _____ () C:\WINDOWS\system32\Drivers\lpsport.sys
2017-07-23 18:55 - 2016-06-17 16:56 - 000001088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast SafeZone Browser.lnk
2017-07-23 18:55 - 2015-12-22 04:56 - 000146696 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswmonflt.sys
2017-07-23 18:54 - 2017-03-18 12:21 - 000343288 _____ (AVAST Software s.r.o.) C:\WINDOWS\system32\Drivers\aswbloga.sys
2017-07-23 18:54 - 2017-03-18 12:21 - 000320008 _____ (AVAST Software s.r.o.) C:\WINDOWS\system32\Drivers\aswbidsdrivera.sys
2017-07-23 18:54 - 2017-03-18 12:21 - 000198976 _____ (AVAST Software s.r.o.) C:\WINDOWS\system32\Drivers\aswbidsha.sys
2017-07-23 18:54 - 2017-03-18 12:21 - 000057728 _____ (AVAST Software s.r.o.) C:\WINDOWS\system32\Drivers\aswbuniva.sys
2017-07-23 18:54 - 2015-12-22 04:56 - 000146664 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswmonflt.sys.150085050762503
2017-07-20 19:51 - 2013-10-11 20:45 - 000000000 ____D C:\World of Warcraft
2017-07-19 19:27 - 2015-12-30 04:27 - 000819240 _____ C:\WINDOWS\system32\Drivers\EasyAntiCheat.sys
2017-07-15 09:43 - 2016-09-23 15:02 - 000000000 ____D C:\Users\Ivo\AppData\Local\ConnectedDevicesPlatform
2017-07-13 21:13 - 2017-03-18 16:51 - 000000000 ____D C:\WINDOWS\CbsTemp
2017-07-13 18:46 - 2016-01-01 19:18 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-07-12 19:05 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\rescache
2017-07-12 17:45 - 2015-12-18 08:09 - 000000000 __RHD C:\Users\Public\AccountPictures
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ___SD C:\WINDOWS\system32\F12
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ___RD C:\Program Files\Windows Defender
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\system32\oobe
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\system32\migwiz
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\system32\appraiser
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\ShellExperiences
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-07-11 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2017-07-11 20:04 - 2015-12-18 15:23 - 000000000 ____D C:\WINDOWS\system32\MRT
2017-07-11 20:02 - 2015-12-18 15:23 - 135225752 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-07-11 17:49 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-07-11 17:49 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\system32\Macromed
2017-07-09 15:50 - 2015-12-21 22:56 - 000001060 _____ C:\Users\Ivo\Desktop\Steam.lnk
2017-07-07 03:03 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\appcompat
2017-07-07 02:21 - 2017-03-18 17:03 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2017-07-07 02:19 - 2017-03-18 17:06 - 000000000 ____D C:\WINDOWS\Setup
2017-07-07 02:19 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-07-07 02:19 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-07-07 02:19 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\Provisioning
2017-07-07 02:19 - 2017-03-18 07:40 - 000000000 ____D C:\WINDOWS\system32\Dism
2017-07-06 22:35 - 2017-03-18 17:03 - 000000000 ____D C:\ProgramData\USOPrivate
2017-07-06 22:34 - 2016-11-15 16:10 - 000000258 __RSH C:\ProgramData\ntuser.pol
2017-07-06 22:33 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2017-07-06 22:33 - 2017-03-18 17:03 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-07-06 22:33 - 2017-03-18 07:40 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2017-07-06 22:33 - 2016-07-16 07:47 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2017-07-06 22:32 - 2017-03-18 22:31 - 000000000 ____D C:\WINDOWS\HoloShell
2017-07-06 22:32 - 2017-03-18 17:03 - 000000000 __RSD C:\WINDOWS\Media
2017-07-06 22:32 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\Registration
2017-07-06 22:32 - 2015-12-18 07:37 - 000022840 _____ C:\WINDOWS\system32\emptyregdb.dat
2017-07-06 22:31 - 2017-03-18 17:03 - 000000000 __RHD C:\Users\Public\Libraries
2017-07-06 22:26 - 2017-05-21 15:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin
2017-07-06 22:26 - 2017-05-11 18:42 - 000000000 ____D C:\WINDOWS\system32\UNP
2017-07-06 22:26 - 2017-04-29 14:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-07-06 22:26 - 2017-03-25 16:28 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Roblox
2017-07-06 22:26 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2017-07-06 22:26 - 2017-01-19 03:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-07-06 22:26 - 2017-01-01 22:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-07-06 22:26 - 2016-11-29 16:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Simulationcraft(x64)
2017-07-06 22:26 - 2016-11-22 19:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.6
2017-07-06 22:26 - 2016-11-16 16:09 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NirSoft ProduKey
2017-07-06 22:26 - 2016-11-14 02:28 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\EVE Launcher
2017-07-06 22:26 - 2016-09-14 14:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Copy Paste
2017-07-06 22:26 - 2016-09-05 18:32 - 000000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2017-07-06 22:26 - 2016-08-25 16:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inkscape 0.91
2017-07-06 22:26 - 2016-08-08 17:10 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Flux
2017-07-06 22:26 - 2016-06-23 20:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minecraft
2017-07-06 22:26 - 2016-06-04 14:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2017-07-06 22:26 - 2016-05-23 20:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NETGEAR A6210 Genie
2017-07-06 22:26 - 2016-05-05 22:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2017-07-06 22:26 - 2016-04-24 22:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Black Desert Online
2017-07-06 22:26 - 2016-02-10 19:14 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Advanced ZIP Password Recovery
2017-07-06 22:26 - 2016-02-10 19:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2017-07-06 22:26 - 2016-01-11 23:29 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Curse
2017-07-06 22:26 - 2016-01-05 21:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KMSpico
2017-07-06 22:26 - 2016-01-01 18:58 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-07-06 22:26 - 2016-01-01 18:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2017-07-06 22:26 - 2015-12-28 16:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2017-07-06 22:26 - 2015-12-20 01:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dual Controller
2017-07-06 22:26 - 2015-12-20 01:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2017-07-06 22:26 - 2015-12-20 00:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Screen Split
2017-07-06 22:26 - 2015-12-19 15:14 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Nexon
2017-07-06 22:26 - 2015-12-18 06:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NETGEAR WNDA3100v2 Genie
2017-07-06 22:26 - 2015-12-18 05:38 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2017-07-06 22:26 - 2015-10-30 05:07 - 000000000 ____D C:\WINDOWS\ShellNew
2017-07-06 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\SysWOW64\IME
2017-07-06 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2017-07-06 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\system32\spool
2017-07-06 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\system32\NDF
2017-07-06 22:24 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\system32\IME
2017-07-06 22:23 - 2017-03-18 17:03 - 000000000 __SHD C:\Program Files\Windows Sidebar
2017-07-06 22:23 - 2017-03-18 17:03 - 000000000 __SHD C:\Program Files (x86)\Windows Sidebar
2017-07-06 22:23 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\schemas
2017-07-06 22:23 - 2017-03-18 17:03 - 000000000 ____D C:\Program Files\Common Files\System
2017-07-06 22:23 - 2017-03-18 17:03 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2017-07-06 22:23 - 2017-03-14 19:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2017-07-06 22:23 - 2017-02-18 05:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-07-06 22:23 - 2016-05-19 00:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.5
2017-07-06 22:23 - 2016-05-07 01:33 - 000000000 ____D C:\Users\Ivo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2017-07-06 22:23 - 2016-02-02 17:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2017-07-06 22:23 - 2015-12-21 23:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EA
2017-07-06 22:23 - 2015-12-18 15:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2017-07-06 22:23 - 2015-12-18 05:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2017-07-06 22:23 - 2015-12-18 05:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Asmedia Technology
2017-07-06 22:23 - 2015-12-18 05:35 - 000000000 ____D C:\Program Files\Intel
2017-07-06 22:23 - 2009-07-14 01:32 - 000000000 ____D C:\Program Files\Microsoft Games
2017-07-06 22:23 - 2009-07-13 23:20 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2017-07-06 22:22 - 2017-03-18 17:03 - 000000000 ____D C:\WINDOWS\Help
2017-07-06 22:22 - 2017-03-18 07:40 - 000000000 ____D C:\WINDOWS\system32\Sysprep

==================== Files in the root of some directories =======

2016-09-05 18:32 - 2016-12-27 11:10 - 000000033 _____ () C:\Users\Ivo\AppData\Roaming\AdobeWLCMCache.dat
2016-10-03 15:44 - 2016-10-03 15:44 - 000000845 _____ () C:\Users\Ivo\AppData\Local\recently-used.xbel
2008-02-05 15:28 - 2008-02-05 15:28 - 000000051 _____ () C:\Users\Ivo\AppData\Local\setup.txt
2015-12-18 15:36 - 2015-12-18 15:36 - 000000057 _____ () C:\ProgramData\Ament.ini
2017-07-31 21:10 - 2017-07-31 21:10 - 000005108 _____ () C:\ProgramData\mudtcpaz.vzs

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-07-26 18:40

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-07-2017
Ran by Ivo (03-08-2017 18:06:51)
Running from C:\Users\Ivo\Desktop
Windows 10 Home Version 1703 (X64) (2017-07-07 02:34:43)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-199786057-1094967231-563952998-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-199786057-1094967231-563952998-503 - Limited - Disabled)
Guest (S-1-5-21-199786057-1094967231-563952998-501 - Limited - Disabled)
Ivo (S-1-5-21-199786057-1094967231-563952998-1000 - Administrator - Enabled) => C:\Users\Ivo

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

«Borderlands The Pre-Sequel» 1.0.7.0 (HKLM-x32\...\«Borderlands The Pre-Sequel»_is1) (Version: 1.0.7.0 - Take-Two Interactive Software, Inc)
µTorrent (HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\uTorrent) (Version: 3.4.9.43085 - BitTorrent Inc.)
7-Zip 15.14 (x64) (HKLM\...\7-Zip) (Version: 15.14 - Igor Pavlov)
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 17.009.20058 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.8.0.310 - Adobe Systems Incorporated)
Adobe Flash Player 26 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 26.0.0.137 - Adobe Systems Incorporated)
Adobe Flash Player 26 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 26.0.0.137 - Adobe Systems Incorporated)
Adobe Illustrator CC 2015.3 (HKLM-x32\...\ILST_20_1_0) (Version: 20.1.0 - Adobe Systems Incorporated)
Advanced ZIP Password Recovery (HKLM-x32\...\Advanced ZIP Password Recovery) (Version:  - )
Age of Empires II: HD Edition (HKLM\...\Steam App 221380) (Version:  - Skybox Labs)
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 2.01.00 - ASUSTeK Computer Inc.)
Ansel (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel) (Version: 368.81 - NVIDIA Corporation) Hidden
ANT Drivers Installer x64 (HKLM\...\{1B6B17C2-176C-433C-93F3-640D12825426}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Application Support (32-bit) (HKLM-x32\...\{D079CAAD-0C31-47A2-9AF5-A82F9CD9B221}) (Version: 5.2 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{64E6007B-1DA9-42CD-BBE4-D5FA67A7C71D}) (Version: 5.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{55BB2110-FB43-49B3-93F4-945A0CFB0A6C}) (Version: 10.0.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.14.3.0 - Asmedia Technology)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.3.4.000 - Asmedia Technology)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 17.5.2303 - AVAST Software)
Awkward Dimensions Redux (HKLM\...\Steam App 529110) (Version:  - StevenHarmonGames)
Banished (HKLM\...\Steam App 242920) (Version:  - Shining Rock Software LLC)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
Black Desert Online (HKLM-x32\...\{C1F96C92-7B8C-485F-A9CD-37A0708A2A60}) (Version: 1.0.0.5 - Daum Games EU)
BlueStacks App Player (HKLM-x32\...\BlueStacks) (Version: 2.5.55.6279 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Borderlands (HKLM-x32\...\Steam App 8980) (Version:  - Gearbox Software)
CCleaner (HKLM\...\CCleaner) (Version: 5.18 - Piriform)
Cheat Engine 6.5 (HKLM-x32\...\Cheat Engine 6.5_is1) (Version:  - Cheat Engine)
Cheat Engine 6.6 (HKLM-x32\...\Cheat Engine 6.6_is1) (Version:  - Cheat Engine)
Cisco WebEx Meetings (HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\ActiveTouchMeetingClient) (Version:  - Cisco WebEx LLC)
Cities Skylines - Deluxe Edition v.1.4.0-f3 (HKLM-x32\...\Cities Skylines - Deluxe Edition_is1) (Version:  - )
Cobra HomeBase (HKLM-x32\...\{5B9A9EC9-5AD9-4B82-B6C8-BDD5C6E87496}) (Version: 2.33 - Cobra Electronics)
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Corsair Utility Engine (HKLM-x32\...\{46A3EEB3-8F6F-4BC4-9A53-CDE33D089D08}) (Version: 1.16.42 - Corsair)
Curse (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Curse)
Curse Client (HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\101a9f93b8f0bb6f) (Version: 5.1.1.844 - Curse)
DayZ (HKLM\...\Steam App 221100) (Version:  - Bohemia Interactive)
Discord (HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
Dual Controller (HKLM-x32\...\{0C021556-694B-43A1-9A60-2BAA870B792A}) (Version: 1.34 - LG Electronics Inc)
Dual Controller (HKLM-x32\...\{BFF9E0A4-2669-4139-8320-9C5F76727DAA}) (Version: 1.54 - LG Electronics Inc)
Easy Photo Scan (HKLM-x32\...\{61D1B0E8-8651-4AF3-8E8F-3EA3C0C9E8F7}) (Version: 1.00.0003 - Seiko Epson Corporation)
Elevated Installer (HKLM-x32\...\{BA007E03-72AE-4D2D-8A73-FA4B935D4015}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
Enter the Gungeon (HKLM\...\Steam App 311690) (Version:  - Dodge Roll)
Epson Customer Research Participation (HKLM\...\{B26449A6-6007-4460-B4FE-C4776115BCEA}) (Version: 1.80.0000 - Seiko Epson Corporation)
Epson Event Manager (HKLM-x32\...\{0F13C24A-FFE2-4CD0-8E0B-DC804E0A0E0B}) (Version: 3.10.0035 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{6DBD132B-7F42-4594-BBE7-0BB677EB2926}) (Version: 4.4.2 - SEIKO EPSON CORPORATION)
EPSON XP-420 Series Printer Uninstall (HKLM\...\EPSON XP-420 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM\...\{DF5200AB-5AE6-4598-846B-8ABC3AE121B1}) (Version: 3.0.2.0 - SEIKO EPSON Corporation)
EVE Online (HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\{a8185cce-60e4-4b64-9327-61df04f40c2f}) (Version: 1.0.0 - CCP)
f.lux (HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Flux) (Version:  - )
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Garmin Express (HKLM-x32\...\{2f694ffe-66ec-4674-a32d-ec690281ca57}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{BCEE507D-8D49-40FF-B437-70E3B9C2D51C}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (HKLM-x32\...\{198E262D-8C4F-4131-91C7-1F81FB8688F1}) (Version: 5.4.1.0 - Garmin Ltd or its subsidiaries) Hidden
Garry's Mod (HKLM\...\Steam App 4000) (Version:  - Facepunch Studios)
GIMP 2.8.18 (HKLM\...\GIMP-2_is1) (Version: 2.8.18 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 59.0.3071.115 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.99 - Google Inc.) Hidden
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Hidden Folks (HKLM\...\Steam App 435400) (Version:  - Adriaan de Jongh)
HP Deskjet 3510 series Basic Device Software (HKLM\...\{7F20F2D1-C425-4432-96BA-EBD0C2181493}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP ENVY 4520 series Basic Device Software (HKLM\...\{AA543771-C534-4954-831A-9862C626796F}) (Version: 36.0.72.54013 - Hewlett-Packard Co.)
Hurtworld (HKLM-x32\...\Steam App 393420) (Version:  - Bankroll Studios)
Inkscape 0.91 (HKLM\...\{81922150-317E-4BB0-A31D-FF1C14F707C5}) (Version: 0.91 - inkscape.org)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) Network Connections 17.3.63.0 (HKLM\...\PROSetDX) (Version: 17.3.63.0 - Intel)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.5.235 - Intel Corporation)
iTunes (HKLM\...\{81C96689-EA5B-4B7D-A04F-16326EC51BC2}) (Version: 12.5.4.42 - Apple Inc.)
Java 8 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418000FF}) (Version: 8.0.0 - Oracle Corporation)
Kindergarten (HKLM\...\Steam App 589590) (Version:  - Connor Boyle)
KMSpico (HKLM\...\{8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1) (Version:  - )
LEGO® Worlds (HKLM\...\Steam App 332310) (Version:  - TT Games)
Logitech Gaming Software 8.83 (HKLM\...\Logitech Gaming Software) (Version: 8.83.85 - Logitech Inc.)
Lost Castle (HKLM\...\Steam App 434650) (Version:  - Hunter Studio)
Malwarebytes version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\OneDriveSetup.exe) (Version: 17.3.6943.0625 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23918 (HKLM-x32\...\{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23918 (HKLM-x32\...\{2e085fd2-a3e4-4b39-8e10-6b8d35f55244}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Miscreated (HKLM\...\Steam App 299740) (Version:  - Entrada Interactive LLC)
Movavi Video Converter 17 (HKLM-x32\...\Movavi Video Converter 17) (Version: 17.3.0 - Movavi)
Mozilla Firefox 54.0.1 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 54.0.1 (x86 en-US)) (Version: 54.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 54.0.1.6388 - Mozilla)
NETGEAR A6210 Genie (HKLM-x32\...\{200F4AEE-982C-48EA-AC85-EF36FEB662C2}) (Version: 1.0.0.34 - NETGEAR) Hidden
NETGEAR A6210 Genie (HKLM-x32\...\InstallShield_{200F4AEE-982C-48EA-AC85-EF36FEB662C2}) (Version: 1.0.0.34 - NETGEAR)
NETGEAR A6210 Genie (HKLM-x32\...\InstallShield_{CBFDA180-F247-4C51-9B2D-B3A7E34666C9}) (Version: 1.0.0.32 - NETGEAR)
NETGEAR WNDA3100v2 wireless USB 2.0 adapter (HKLM-x32\...\{3C7839E7-21F4-49E0-B4D5-AC8ED818CCB0}) (Version: 2.2.0.3 - NETGEAR)
Nexon Launcher (HKLM-x32\...\Nexon Nexon Launcher) (Version: 2.0.0 - Nexon)
NirSoft ProduKey (HKLM-x32\...\NirSoft ProduKey) (Version:  - )
NVIDIA 3D Vision Controller Driver 364.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 364.44 - NVIDIA Corporation)
NVIDIA 3D Vision Driver 376.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 376.53 - NVIDIA Corporation)
NVIDIA Graphics Driver 376.53 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 376.53 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.34.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.17 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.4.16.25850 - Electronic Arts, Inc.)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
PDF Copy Paste 1.02 (HKLM\...\PDF Copy Paste_is1) (Version: 1.02 - Wondersoft)
Pit People (HKLM\...\Steam App 291860) (Version:  - The Behemoth)
Princess.Loot.Pixel.Again (HKLM\...\Steam App 414290) (Version:  - EfimovMax)
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{7D916FA5-DAE9-4A25-B089-655C70EAF607}) (Version: 3.0 - Qualcomm Atheros)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6699 - Realtek Semiconductor Corp.)
Risk of Rain (HKLM-x32\...\Steam App 248820) (Version:  - Hopoo Games, LLC)
ROBLOX Player for Ivo (HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version:  - ROBLOX Corporation)
Rust (HKLM-x32\...\Steam App 252490) (Version:  - Facepunch Studios)
SafeZone Stable 3.55.2393.609 (HKLM-x32\...\SafeZone 3.55.2393.609) (Version: 3.55.2393.609 - Avast Software) Hidden
Samsung Data Migration (HKLM-x32\...\{3B304604-0BF5-488E-AB95-F2F2E31206F3}) (Version: 3.0 - Samsung)
Screen Split (HKLM-x32\...\{7F0C2357-33B0-4408-A9AD-A7623FAA22B1}) (Version: 6.49 - LG Electronics Inc.)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController) (Version: 2.11.4.0 - NVIDIA Corporation) Hidden
Sid Meier's Civilization V (HKLM\...\Steam App 8930) (Version:  - Firaxis Games)
Sid Meier's Civilization V (HKLM-x32\...\steam app 8930) (Version:  - 2K Games, Inc.)
Simulationcraft(x64) version 7.1.0.02 (HKLM-x32\...\{AC025546-B7C5-45A7-B16A-80AE482CBB01}_is1) (Version: 7.1.0.02 - Simulationcraft)
Skype™ 7.30 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.30.105 - Skype Technologies S.A.)
Spotify (HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\Spotify) (Version: 1.0.20.94.g8f8543b3 - Spotify AB)
Star Wars The Old Republic (HKLM-x32\...\swtor_swtor) (Version: 11.0.0.3 - Bioware/EA)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
Stardew Valley (HKLM\...\Steam App 413150) (Version:  - ConcernedApe)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
Terraria (HKLM\...\Steam App 105600) (Version:  - Re-Logic)
The Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.31.37.1020 - Electronic Arts Inc.)
Update for Skype for Business 2015 (KB3213574) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{8C2A4D8F-3020-403E-94D4-E8EC03F9E723}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3213574) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUSR_{8C2A4D8F-3020-403E-94D4-E8EC03F9E723}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3213574) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{8C2A4D8F-3020-403E-94D4-E8EC03F9E723}) (Version:  - Microsoft)
Vector Magic (HKLM-x32\...\Vector Magic) (Version: 1.14 - Vector Magic, Inc.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1) (Version: 1.0.11.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
WildStar (HKLM\...\Steam App 376570) (Version:  - Carbine Studios)
Windows 10 Update and Privacy Settings (HKLM\...\{4DFCD818-036A-4229-A67D-CF17DC461D92}) (Version: 1.0.14.0 - Microsoft Corporation)
Windows Driver Package - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows Driver Package - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
WinRAR 5.30 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.30.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-199786057-1094967231-563952998-1000_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-1AE06B854085}\InprocServer32 -> %%systemroot%%\system32\shell32.dll => No File
CustomCLSID: HKU\S-1-5-21-199786057-1094967231-563952998-1000_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll => No File
CustomCLSID: HKU\S-1-5-21-199786057-1094967231-563952998-1000_Classes\CLSID\{f40958d3-4bd0-4dc6-b26f-f06ebc918ad9}\InprocServer32 -> C:\WINDOWS\system32\dfshim.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-07-23] (AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-07-23] (AVAST Software)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2015-12-31] (Igor Pavlov)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-07-23] (AVAST Software)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2015-11-18] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2015-11-18] (Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-07-23] (AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-05-09] (Malwarebytes)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2015-12-31] (Igor Pavlov)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} =>  -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-05-01] (NVIDIA Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2015-12-31] (Igor Pavlov)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-05-22] ()
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-07-23] (AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-05-09] (Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2015-11-18] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2015-11-18] (Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0102CB21-91B1-4D18-B115-0BE4E9010CAD} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {0E831459-81E5-4989-B67B-E5A888469373} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2017-07-11] (Microsoft Corporation)
Task: {14DF082E-5146-44A4-87A0-065AFEA52F2D} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {1C9FD337-6F8B-40AC-817A-993392572D65} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2012-03-13] (ASUSTeK Computer Inc.)
Task: {1DE21E85-2464-41FA-90F9-1DBBBA55AF82} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {20E7D528-E994-461E-A81D-D18D2191EE06} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe [2017-07-12] (AVAST Software)
Task: {2265E952-EAE7-4601-AEDB-0F8318043E15} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {2E79D501-3B09-4596-8617-645DDF2FE97E} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {3D3C3B83-F256-4F9A-A2B1-A3D8CBFF94A3} - System32\Tasks\ASUS\ASUS WiFi GO! Server Execute => C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\WiFi GO! Server.exe [2012-07-12] (ASUSTeK Computer Inc.)
Task: {421D1B4D-B9E6-4E16-8B14-88B8D36F0E46} - System32\Tasks\SafeZone scheduled Autoupdate 1466196967 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2017-06-13] (Avast Software)
Task: {42BFBBA0-C962-4F0E-812F-A5D728401E6E} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {4B819143-822B-433E-8493-AF5383CE021E} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {592B111B-64A2-4572-9FEB-2C06E19DC7A2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {60AA07AA-3BEC-4537-A794-BC630321CF39} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {6DA12A6F-B3A2-4388-94A5-FB2705BA2103} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {7134FEFB-B9F9-486A-9AA6-731B35893E02} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {745F2DF9-67A6-47B9-853D-2FB2CD06975E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {7627003C-E9EB-483A-9077-2FBB1DD850ED} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7A31AE2B-6234-472A-81E7-A28B9F663126} - System32\Tasks\AdobeAAMUpdater-1.0-Ivo-PC-Ivo => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {7B49A981-58F0-4FBB-9EF7-6EDE0884CB95} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {7C5245D6-976E-4FBC-BA4F-943E3DA737A6} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {7F556F9D-D501-43A7-8ED7-9C951C2542B8} - System32\Tasks\EPSON XP-420 Series Update {890E94C1-D654-4368-8A19-3C5714A70DD7} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSNAE.EXE [2013-11-22] (SEIKO EPSON CORPORATION)
Task: {7FA36571-AACE-4B83-8AB5-32F78EDF9B52} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {8C334905-715D-417A-B4F1-82A5B106E7C8} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {A36F9C61-036A-4668-8D63-E5EAD8092B69} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A82C4DEA-8C23-48C9-A5A9-AB55AEB8E375} - System32\Tasks\EPSON XP-420 Series Update {7A8EC05C-AF80-48DB-99BE-5220274A9880} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSNAE.EXE [2013-11-22] (SEIKO EPSON CORPORATION)
Task: {A91C769A-4750-4743-820E-4E59A6FC5F12} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2017-07-23] (AVAST Software)
Task: {A9214824-21A5-4752-B8F1-20BD32597093} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_26_0_0_137_pepper.exe [2017-07-11] (Adobe Systems Incorporated)
Task: {AEFDF8AD-DE49-415D-A1C8-2AE0ACCED0F3} - System32\Tasks\EPSON XP-420 Series Update {EAE4CCBC-5343-46DC-8353-13F0901805A4} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSNAE.EXE [2013-11-22] (SEIKO EPSON CORPORATION)
Task: {B0719C21-EB38-414A-9F1D-12F8C240B2BA} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {B3198EC8-86BC-4F00-BFD0-3B497D4B8B4D} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {B35F1BD8-A823-4657-BA95-CA7AFEB48290} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2017-05-18] ()
Task: {B7518465-79DA-4493-B0D3-C73E3740ACB8} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {BD0D22FE-EDBA-41FC-96A5-2FD361AD6927} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe
Task: {BFAF5AB7-CF33-4A7F-A0C8-A73EFF480BD1} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C6472677-5B48-4E27-ADB5-4E7E7A73286E} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {CD61D6C6-B6E0-4CF5-ACDE-1E70A8EE2FBB} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {D2D9B250-7B4F-4485-B743-1CE8FB663B02} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {D6EA555C-85B9-41ED-BE92-8DB69A73B6DF} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E1B07E4B-8D01-42CA-A22C-0F4A410017B8} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {E4B96B72-1B6D-4717-9698-04593489D5EE} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {EBF9610E-24B8-4343-9072-1517280DBDB5} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-07-11] (Adobe Systems Incorporated)
Task: {F1A95707-FD79-46CB-90DD-040A9DD9E95D} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {FD8BED12-79A0-4BAD-9A74-48B33C6E495E} - System32\Tasks\AutoPico Daily Restart => C:\Program Files\KMSpico\AutoPico.exe

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\EPSON XP-420 Series Update {7A8EC05C-AF80-48DB-99BE-5220274A9880}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSNAE.EXE:/EXE:{7A8EC05C-AF80-48DB-99BE-5220274A9880} /F:UpdateWORKGROUP\IVO-PC$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\EPSON XP-420 Series Update {890E94C1-D654-4368-8A19-3C5714A70DD7}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSNAE.EXE:/EXE:{890E94C1-D654-4368-8A19-3C5714A70DD7} /F:UpdateWORKGROUP\IVO-PC$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\EPSON XP-420 Series Update {EAE4CCBC-5343-46DC-8353-13F0901805A4}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSNAE.EXE:/EXE:{EAE4CCBC-5343-46DC-8353-13F0901805A4} /F:UpdateWORKGROUP\IVO-PC$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\Ivo\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\2fae1f4995fc9e7f\NexonLauncher.lnk -> F:\Nexon Launcher\bin\nexon_client\nexon_client.exe (The NWJS Community) -> --user-data-dir="C:\Users\Ivo\AppData\Local\NexonLauncher\User Data" --profile-directory=Default --app-id=dobbaijafcbikgimjpakclacfgeagffm

==================== Loaded Modules (Whitelisted) ==============

2016-09-01 18:12 - 2016-09-01 18:12 - 000092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-11-17 02:28 - 2016-11-17 02:28 - 001353528 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2012-06-01 05:42 - 2012-06-01 05:42 - 000920736 ____N () C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
2017-08-02 17:48 - 2017-06-27 12:06 - 002260432 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2015-09-17 17:42 - 2015-09-17 17:42 - 000192232 _____ () C:\Program Files (x86)\NETGEAR\A6210\NetgearSwitchUSB.exe
2015-12-18 06:07 - 2013-11-11 16:10 - 000307928 _____ () C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiSvc.exe
2017-03-18 16:58 - 2017-03-18 16:58 - 000138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2016-05-22 19:33 - 2016-05-22 19:33 - 000491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2017-02-23 08:29 - 2017-02-23 08:29 - 008909512 _____ () C:\Program Files\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2017-03-18 16:59 - 2017-03-18 22:31 - 001731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-07-16 13:56 - 2017-07-16 13:56 - 000074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-07-16 13:56 - 2017-07-16 13:56 - 000203264 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-07-16 13:56 - 2017-07-16 13:56 - 043573248 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-07-16 13:56 - 2017-07-16 13:56 - 002435584 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.19.820.0_x64__kzf8qxf38zg5c\skypert.dll
2015-12-18 05:37 - 2012-05-03 11:40 - 000258048 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\S5WOW_App\x64\S5wow_2005.exe
2015-03-06 20:07 - 2015-03-06 20:07 - 000908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2016-04-28 18:49 - 2016-04-28 18:49 - 001095448 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-06 20:07 - 2015-03-06 20:07 - 000060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2016-04-28 18:49 - 2016-04-28 18:49 - 000240408 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2015-12-18 05:26 - 2017-08-02 23:12 - 000030720 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.19\PEbiosinterface32.dll
2015-12-18 05:26 - 2010-06-28 22:58 - 000104448 ____N () C:\Program Files (x86)\ASUS\AXSP\1.00.19\ATKEX.dll
2017-02-14 09:42 - 2017-02-14 09:42 - 000326144 _____ () C:\Program Files (x86)\Garmin\Device Interaction Service\GpsImgWrapper.dll
2017-05-18 10:56 - 2017-05-18 10:56 - 000073216 _____ () C:\Program Files (x86)\Garmin\Device Interaction Service\FixBootSector.dll
2015-12-18 06:07 - 2013-12-05 15:00 - 000380928 _____ () C:\Program Files (x86)\NETGEAR\WNDA3100v2\WifiLib.dll
2016-12-23 19:07 - 2017-06-10 19:10 - 002493440 _____ () F:\Origin\libGLESv2.dll
2015-12-18 05:35 - 2012-06-25 11:41 - 001198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2015-12-18 05:37 - 2012-05-02 19:04 - 000233472 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\AudioProjection.dll
2015-12-18 05:37 - 2012-06-22 14:32 - 000184320 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\DLCapPP.dll
2015-12-18 05:37 - 2010-12-14 18:46 - 000067584 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\CoreAudioCap.dll
2015-12-18 05:37 - 2011-08-09 15:52 - 000425984 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\awiscale.DLL
2015-12-18 05:37 - 2012-04-25 15:57 - 000073728 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\IsSupported.dll
2015-12-18 05:37 - 2012-01-12 17:44 - 000475136 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\WiFiGO_HookKey.dll
2015-12-18 05:37 - 2012-04-20 17:24 - 000716800 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\WiMoveHelp.dll
2015-12-18 05:37 - 2012-04-25 15:47 - 000659456 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\PhoneCtrlAPI.dll
2015-12-18 05:37 - 2011-07-12 20:14 - 000147456 _____ () C:\Program Files (x86)\ASUS\AI Suite II\AssistFunc.dll
2015-12-18 05:37 - 2010-10-05 09:22 - 000253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\pngio.dll
2015-12-18 05:37 - 2012-03-21 13:07 - 000972288 _____ () C:\Program Files (x86)\ASUS\AI Suite II\BarGadget\BarGadget.dll
2015-12-18 05:37 - 2012-05-25 11:33 - 000883712 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\Sensor.dll
2015-12-18 05:37 - 2012-05-28 22:27 - 001622528 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor Graph\SensorGraph.dll
2015-12-18 05:37 - 2011-09-19 21:18 - 001243136 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Settings\Settings.dll
2015-12-18 05:37 - 2011-07-21 10:06 - 000846848 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Splitter\Splitter.dll
2015-12-18 05:37 - 2011-10-14 21:03 - 000885248 _____ () C:\Program Files (x86)\ASUS\AI Suite II\TabGadget\TabGadget.dll
2015-12-18 05:37 - 2012-07-10 18:55 - 001625600 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\WiFiGO.dll
2015-12-18 05:27 - 2010-08-22 22:17 - 000662016 ____R () C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMLib.dll
2015-12-18 05:37 - 2010-10-05 09:22 - 000208896 _____ () C:\Program Files (x86)\ASUS\AI Suite II\ImageHelper.dll
2015-12-18 05:37 - 2012-07-17 17:55 - 000062464 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi Engine\IsSupported.dll
2015-12-18 05:37 - 2009-08-12 21:15 - 000253952 _____ () C:\Program Files (x86)\ASUS\AI Suite II\Sensor\AlertHelper\pngio.dll
2015-08-31 14:46 - 2015-08-31 14:46 - 000122880 _____ () C:\Program Files (x86)\NETGEAR\A6210\Ralink.dll
2017-07-23 18:54 - 2017-07-23 18:54 - 000170224 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2017-05-10 09:08 - 2017-05-18 10:58 - 000039848 _____ () C:\Program Files (x86)\Garmin\Express SelfUpdater\esu.exe

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 22:34 - 2009-06-10 17:00 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-199786057-1094967231-563952998-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Ivo\AppData\Roaming\Mozilla\Firefox\Desktop Background.bmp
DNS Servers: 209.18.47.62 - 209.18.47.61
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is disabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\StartupFolder: => "NETGEAR WNDA3100v2 Genie.lnk"
HKLM\...\StartupApproved\StartupFolder: => "CobraHomeBaseStartup.lnk"
HKLM\...\StartupApproved\Run: => "NvBackend"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run: => "AvastUI.exe"
HKLM\...\StartupApproved\Run32: => "DualControl"
HKLM\...\StartupApproved\Run32: => "ASUS WiFi GO! FileTransfer Execute"
HKLM\...\StartupApproved\Run32: => "EEventManager"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\StartupFolder: => "Curse.lnk"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "HP Deskjet 3510 series (NET)"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "ScreenSplitter"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "EPLTarget\P0000000000000002"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "EPLTarget\P0000000000000001"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "EPLTarget\P0000000000000000"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "BlueStacks Agent"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "HP ENVY 4520 series (NET)"
HKU\S-1-5-21-199786057-1094967231-563952998-1000\...\StartupApproved\Run: => "GarminExpressTrayApp"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{CA8294A1-3D34-4CEE-91C9-52EC281158FF}] => (Allow) F:\Steam\SteamApps\common\Pit People\pitpeople.exe
FirewallRules: [{2C59956A-D490-47B9-A180-770D9B33CE17}] => (Allow) F:\Steam\SteamApps\common\Pit People\pitpeople.exe
FirewallRules: [{5562C5BE-ED08-4638-B4B7-97D8CACF5188}] => (Allow) F:\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{3B151D29-6E0D-4554-9485-405BFA9AAE9C}] => (Allow) F:\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{68C2B4A5-68D8-46E5-B84A-FFFA36525934}] => (Allow) F:\Steam\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{0ACAC1BA-8C6A-49B0-B526-D77ECF30124D}] => (Allow) F:\Steam\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{C5668C73-E31B-4856-B581-B2AF6F5EE3AF}] => (Allow) F:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{DE1FB406-A496-4CBA-8F05-CB540DA5FBB6}] => (Allow) F:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{72AA6FCC-7011-4EC2-A2F9-5AB403DD73CD}] => (Allow) F:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{17F5D9B4-0765-46A1-8854-DE861EFC7885}] => (Allow) F:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{511E3F29-3EEE-4330-886E-FE03CF5406F8}] => (Allow) C:\Program Files\AVAST Software\SZBrowser\3.55.2393.609\SZBrowser.exe
FirewallRules: [{08FA292D-FA58-4B54-AA2B-2698C52310DE}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [UDP Query User{629D1708-0667-42AA-ABBE-95D1095D9E79}F:\steam\steamapps\common\terraria\terrariaserver.exe] => (Block) F:\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [TCP Query User{40D01DF9-86DE-4F99-AED7-1E06510F6007}F:\steam\steamapps\common\terraria\terrariaserver.exe] => (Block) F:\steam\steamapps\common\terraria\terrariaserver.exe
FirewallRules: [{D4637318-BEA9-4EDE-AABA-608304256B75}] => (Allow) F:\Steam\SteamApps\common\Miscreated\EasyAntiCheat\EasyAntiCheat_x64.dll
FirewallRules: [{49AF92F9-03EE-473C-A41A-D2DA612179F1}] => (Allow) F:\Steam\SteamApps\common\Miscreated\EasyAntiCheat\EasyAntiCheat_x64.dll
FirewallRules: [{FE48A308-B85E-402C-9182-5F1B18F17067}] => (Allow) F:\Steam\SteamApps\common\Miscreated\Bin64\Miscreated.exe
FirewallRules: [{EAE594DE-1587-42F7-A007-40F257A4C298}] => (Allow) F:\Steam\SteamApps\common\Miscreated\Bin64\Miscreated.exe
FirewallRules: [{1C3E9DC3-5B70-484A-88BB-00D37BB3223D}] => (Allow) F:\Steam\SteamApps\common\Miscreated\Miscreated.exe
FirewallRules: [{FD3C4289-8125-4CB3-831D-910A1B1C57F9}] => (Allow) F:\Steam\SteamApps\common\Miscreated\Miscreated.exe
FirewallRules: [{CB555178-24DD-477A-AB91-ABEF39D7E98F}] => (Allow) F:\Steam\SteamApps\common\Banished\Application-steam-x64.exe
FirewallRules: [{6280E6E7-F8BA-401C-B67E-6FB3E6E8AE8E}] => (Allow) F:\Steam\SteamApps\common\Banished\Application-steam-x64.exe
FirewallRules: [{1140A8AE-C487-4A58-B1C4-6B835E32568D}] => (Allow) F:\Steam\SteamApps\common\Kindergarten\Kindergarten.exe
FirewallRules: [{3896E0DA-F677-46EF-97F5-6DFC77977A34}] => (Allow) F:\Steam\SteamApps\common\Kindergarten\Kindergarten.exe
FirewallRules: [{A99DADD0-EE38-4A61-84E4-842C0EC2736A}] => (Allow) F:\Steam\SteamApps\common\HiddenFolks\Hidden Folks.exe
FirewallRules: [{1067E0BE-3289-46B6-9741-D37E349D10DA}] => (Allow) F:\Steam\SteamApps\common\HiddenFolks\Hidden Folks.exe
FirewallRules: [UDP Query User{59E6D0DF-18FB-4ADA-9EFB-3250726056F8}C:\program files\java\jre8\bin\javaw.exe] => (Allow) C:\program files\java\jre8\bin\javaw.exe
FirewallRules: [TCP Query User{9B2706B5-304F-48A6-88CE-E3B3FD1A77CC}C:\program files\java\jre8\bin\javaw.exe] => (Allow) C:\program files\java\jre8\bin\javaw.exe
FirewallRules: [UDP Query User{0D730E0D-1351-4918-9CF9-5B8856F33601}F:\heroes of the storm\heroes of the storm\versions\base52986\heroesofthestorm_x64.exe] => (Allow) F:\heroes of the storm\heroes of the storm\versions\base52986\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{DFE1EE41-CF1F-4625-9952-53C33E8A6840}F:\heroes of the storm\heroes of the storm\versions\base52986\heroesofthestorm_x64.exe] => (Allow) F:\heroes of the storm\heroes of the storm\versions\base52986\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{7B7384C3-195A-4607-87D7-73C5FA21347B}F:\heroes of the storm\heroes of the storm\versions\base52860\heroesofthestorm_x64.exe] => (Allow) F:\heroes of the storm\heroes of the storm\versions\base52860\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{5BD5D9BF-DF63-4433-80E0-391FDEDBBD8D}F:\heroes of the storm\heroes of the storm\versions\base52860\heroesofthestorm_x64.exe] => (Allow) F:\heroes of the storm\heroes of the storm\versions\base52860\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{13F3040A-A5DF-40F6-B89C-DA94EEDE9227}C:\program files\windowsapps\xbmcfoundation.kodi_17.1.0.0_x86__4n2hpmxwrvr6p\kodi.exe] => (Allow) C:\program files\windowsapps\xbmcfoundation.kodi_17.1.0.0_x86__4n2hpmxwrvr6p\kodi.exe
FirewallRules: [TCP Query User{BC95E0AC-FDF1-4F51-890E-3D4AB053E760}C:\program files\windowsapps\xbmcfoundation.kodi_17.1.0.0_x86__4n2hpmxwrvr6p\kodi.exe] => (Allow) C:\program files\windowsapps\xbmcfoundation.kodi_17.1.0.0_x86__4n2hpmxwrvr6p\kodi.exe
FirewallRules: [UDP Query User{FEF0395B-F6A6-4C19-98A0-BBB5CE13F9E7}F:\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe] => (Allow) F:\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe
FirewallRules: [TCP Query User{8F9AB944-9BC8-4ED9-944E-FAAB3E356528}F:\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe] => (Allow) F:\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe
FirewallRules: [UDP Query User{4FD69690-0AB3-4E3D-A2BC-161F849FA563}C:\program files\windowsapps\xbmcfoundation.kodi_17.0.901.0_x86__4n2hpmxwrvr6p\kodi.exe] => (Block) C:\program files\windowsapps\xbmcfoundation.kodi_17.0.901.0_x86__4n2hpmxwrvr6p\kodi.exe
FirewallRules: [TCP Query User{D22C69C6-2A16-4AC3-8681-037DDC737370}C:\program files\windowsapps\xbmcfoundation.kodi_17.0.901.0_x86__4n2hpmxwrvr6p\kodi.exe] => (Block) C:\program files\windowsapps\xbmcfoundation.kodi_17.0.901.0_x86__4n2hpmxwrvr6p\kodi.exe
FirewallRules: [UDP Query User{2C6B99F4-A1A8-4EC4-9618-0D4F869D58A4}C:\program files\windowsapps\xbmcfoundation.kodi_17.0.901.0_x86__4n2hpmxwrvr6p\kodi.exe] => (Allow) C:\program files\windowsapps\xbmcfoundation.kodi_17.0.901.0_x86__4n2hpmxwrvr6p\kodi.exe
FirewallRules: [TCP Query User{1C53451F-D0C5-48BD-85C6-C826FCF6032F}C:\program files\windowsapps\xbmcfoundation.kodi_17.0.901.0_x86__4n2hpmxwrvr6p\kodi.exe] => (Allow) C:\program files\windowsapps\xbmcfoundation.kodi_17.0.901.0_x86__4n2hpmxwrvr6p\kodi.exe
FirewallRules: [UDP Query User{C96C09F2-66DC-461F-B254-F7DC0E969FDF}C:\overwatch\overwatch.exe] => (Allow) C:\overwatch\overwatch.exe
FirewallRules: [TCP Query User{82EC1C1F-5A3C-4853-BFA8-64D01843163F}C:\overwatch\overwatch.exe] => (Allow) C:\overwatch\overwatch.exe
FirewallRules: [{B9D7504D-F514-4052-B9B4-0F892A2FB657}] => (Allow) C:\Program Files\HP\HP ENVY 4520 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{63510AF3-6696-47EE-913F-835FC8D556A2}] => (Allow) LPort=5357
FirewallRules: [{911B11DC-C19E-4664-BAA7-C02522AC0618}] => (Allow) C:\Program Files\HP\HP ENVY 4520 series\Bin\DeviceSetup.exe
FirewallRules: [{B999499A-5960-4EC8-9CD3-CC0E2B3588E8}] => (Allow) C:\Users\Ivo\AppData\Local\Temp\7zS2BB7\HP.EasyStart.exe
FirewallRules: [{E698D1D3-324F-4171-8602-2CB4B400B164}] => (Allow) F:\Steam\SteamApps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [{50DEC0A4-9856-4692-9463-CB4806CA5098}] => (Allow) F:\Steam\SteamApps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [{CC1669A1-D482-4120-BB07-1B82C48B220B}] => (Allow) F:\iTunes.exe
FirewallRules: [UDP Query User{56096CDF-56C5-472D-B0DB-B03AB24EC59A}F:\new folder (3)\divinity.original.sin.2.alpha.v.3.0.15.252\bin\eocapp.exe] => (Allow) F:\new folder (3)\divinity.original.sin.2.alpha.v.3.0.15.252\bin\eocapp.exe
FirewallRules: [TCP Query User{1EB97D5B-5A45-4B0B-B065-727A5639816A}F:\new folder (3)\divinity.original.sin.2.alpha.v.3.0.15.252\bin\eocapp.exe] => (Allow) F:\new folder (3)\divinity.original.sin.2.alpha.v.3.0.15.252\bin\eocapp.exe
FirewallRules: [{4E71D112-A7F8-4AC4-A1B5-55C9E4C18E44}] => (Allow) F:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{0DB80ECF-FB61-461B-B93E-72240C7D8164}] => (Allow) F:\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{115794C7-FD2D-4D69-8BD6-FD7D0D7B5307}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{B15AB85B-0B5F-4C57-B182-980E3EBED2CF}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{AAA318CE-F988-4327-BCE8-BE1FA273AFB2}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{1FF1AD4A-3769-49DE-9925-3C06175DEE13}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [UDP Query User{94DBE879-075A-4CC2-A20C-514B3B220B5C}F:\heroes of the storm\versions\base48297\heroesofthestorm.exe] => (Allow) F:\heroes of the storm\versions\base48297\heroesofthestorm.exe
FirewallRules: [TCP Query User{879C0059-2782-42DD-8672-2D56E62E4652}F:\heroes of the storm\versions\base48297\heroesofthestorm.exe] => (Allow) F:\heroes of the storm\versions\base48297\heroesofthestorm.exe
FirewallRules: [UDP Query User{AF6648E7-3C94-415C-8F82-03126E94C14E}F:\heroes of the storm\versions\base48297\heroesofthestorm_x64.exe] => (Allow) F:\heroes of the storm\versions\base48297\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{5FC28D1B-3EBE-4C34-99B7-6AB3E45E1CED}F:\heroes of the storm\versions\base48297\heroesofthestorm_x64.exe] => (Allow) F:\heroes of the storm\versions\base48297\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{0AC3B5F8-2681-4628-9E3A-C840E271C54D}C:\program files (x86)\battle.net\battle.net.8142\battle.net.exe] => (Allow) C:\program files (x86)\battle.net\battle.net.8142\battle.net.exe
FirewallRules: [TCP Query User{C8C06A77-6B23-4C36-8DE2-12BAB605F8F3}C:\program files (x86)\battle.net\battle.net.8142\battle.net.exe] => (Allow) C:\program files (x86)\battle.net\battle.net.8142\battle.net.exe
FirewallRules: [UDP Query User{9ECD44F8-F6FE-49BA-BC10-B723AC44FD42}F:\eve\sharedcache\tq\bin\exefile.exe] => (Allow) F:\eve\sharedcache\tq\bin\exefile.exe
FirewallRules: [TCP Query User{2670638C-8AEB-4F41-8718-004B1717BC2A}F:\eve\sharedcache\tq\bin\exefile.exe] => (Allow) F:\eve\sharedcache\tq\bin\exefile.exe
FirewallRules: [{F1C734EC-3E49-4407-8DD2-FBBEA336AA0D}] => (Allow) F:\Steam\SteamApps\common\Duck Game\DuckGame.exe
FirewallRules: [{522A2956-F5D5-4D87-A8D7-43DB95F3128D}] => (Allow) F:\Steam\SteamApps\common\Duck Game\DuckGame.exe
FirewallRules: [{3BBBF109-7006-4881-BE0B-8E59CE8E975F}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{3D4DA47B-61DB-4344-B0B1-E78F390F0B0A}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{FA273017-D5C5-4599-A1A0-221109C6BD3A}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{85CA8496-D0EB-451A-B257-131CC9139757}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [UDP Query User{EFA8E804-E9FC-4A9B-AA40-EA88CE3C6B6F}F:\overwatch\overwatch test\overwatch.exe] => (Allow) F:\overwatch\overwatch test\overwatch.exe
FirewallRules: [TCP Query User{4382B091-B6CA-407E-B4EC-8D1160AEDB73}F:\overwatch\overwatch test\overwatch.exe] => (Allow) F:\overwatch\overwatch test\overwatch.exe
FirewallRules: [{0BC89836-C988-4B7D-A450-D9E065774C40}] => (Allow) F:\Steam\SteamApps\common\Awkward Dimensions Redux\Awkward Dimensions Redux.exe
FirewallRules: [{A74D7365-FC9D-4540-B618-0D1345BF0577}] => (Allow) F:\Steam\SteamApps\common\Awkward Dimensions Redux\Awkward Dimensions Redux.exe
FirewallRules: [{C30BC24D-B49A-46B1-97D1-4B19EF3EBD2A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{2183E69E-486B-4F9D-B89E-DCAD95E8C7AE}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{89916046-A83C-4A22-AEFE-C0908E657584}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{746C2C68-E222-4987-A30E-71BC539A131A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{E7F3DFD5-3081-4BA3-9539-6A54C453D5B0}] => (Allow) C:\Users\Ivo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{8B56C346-CCA2-439C-B310-5CEBE68563A1}] => (Allow) C:\Users\Ivo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{FE7249C6-BAC4-4C09-BD55-F7D091643449}] => (Allow) C:\Users\Ivo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{9B8E3D89-B2E1-441C-8F9C-DC8D363E234A}] => (Allow) C:\Users\Ivo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{C88CC649-49ED-4FF3-8025-8AB6C6A96398}] => (Allow) C:\Users\Ivo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{2E27AB40-E3C4-40BA-B5D9-6D58F6B52871}] => (Allow) C:\Users\Ivo\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{E9E5B2B1-5A55-41D6-9254-0F9F0F55470D}] => (Allow) LPort=1900
FirewallRules: [{440CA2CC-44BF-46FF-B82B-1C138DD40743}] => (Allow) LPort=2869
FirewallRules: [{743DD049-C358-43F1-9874-A7BBEDB44CE5}] => (Allow) LPort=1900
FirewallRules: [{CBCA7CA5-6325-4265-80B5-87EB52474B5E}] => (Allow) LPort=2869
FirewallRules: [{1DB9F999-10D9-4647-807A-39649D5BE6C2}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
FirewallRules: [{41153867-9480-47B7-B76F-87B33285AB73}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\AI Suite II.exe
FirewallRules: [{CEC28E1E-E1AA-4F85-BAB2-6CFE6594F233}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\WiFi GO! Server.exe
FirewallRules: [{24AD1F61-A16F-4DEF-AFC3-2D8D41C540A6}] => (Allow) C:\Program Files (x86)\ASUS\AI Suite II\Wi-Fi GO!\AssistTools\WiFi GO! Server.exe
FirewallRules: [{F1F8A3D8-F09D-44AF-BACA-DD95862C0D5D}] => (Allow) C:\Program Files\HP\HP Deskjet 3510 series\Bin\DeviceSetup.exe
FirewallRules: [{6C925B54-B208-45F0-ABDD-2CA58F5A6EC4}] => (Allow) C:\Program Files\HP\HP Deskjet 3510 series\Bin\HPNetworkCommunicator.exe
FirewallRules: [{BC4E4644-2B50-499E-8642-81CEFC508612}] => (Allow) C:\Program Files\HP\HP Deskjet 3510 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{0BDADA89-8C4D-4945-AA0B-10B37E09C70E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{63F69814-EE8D-43D9-80B5-645182EFA2C0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{9D0F738B-8152-4324-AFBB-28E05B5B9F4C}F:\hearthstone\hearthstone.exe] => (Allow) F:\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{98E189DF-0DFB-45F6-ACB2-E63BD6CBF38D}F:\hearthstone\hearthstone.exe] => (Allow) F:\hearthstone\hearthstone.exe
FirewallRules: [{14478E37-AAA2-4263-BECD-2CF301922B3E}] => (Allow) C:\Program Files (x86)\LG Electronics\Dual Controller\bin\DualControl.exe
FirewallRules: [{07A1D383-8865-4E02-945B-CEC90EE06CD6}] => (Allow) C:\Program Files (x86)\LG Electronics\Dual Controller\bin\DualControl.exe
FirewallRules: [{A61CE9EC-E095-4B3D-804E-55A46309F098}] => (Allow) C:\Program Files (x86)\LG Electronics\Dual Controller\bin\DualControl.exe
FirewallRules: [{4595C487-8E9F-4508-AF68-397403BFF1CC}] => (Allow) C:\Program Files (x86)\LG Electronics\Dual Controller\bin\DualControl.exe
FirewallRules: [{7C6AF047-5EE3-4449-8518-05B6D9CE3F41}] => (Allow) C:\Program Files (x86)\LG Electronics\Dual Controller\bin\DualControl.exe
FirewallRules: [{6FB49027-B19D-4E0E-917E-50BB044E6FA7}] => (Allow) C:\Program Files (x86)\LG Electronics\Dual Controller\bin\DualControlFileTransferSession.exe
FirewallRules: [{4D0EF4E2-C3C4-42D7-9BC4-FE7B3694B196}] => (Allow) C:\Program Files (x86)\LG Electronics\Dual Controller\bin\DualController.exe
FirewallRules: [{BEE02FE9-A7BF-4E16-8E88-4AC125587F2B}] => (Allow) F:\Steam\Steam.exe
FirewallRules: [{26F23107-482C-4F6E-B514-3A17C5CDC14A}] => (Allow) F:\Steam\Steam.exe
FirewallRules: [{470CF851-24CE-4172-8EA4-FD19F10DC571}] => (Allow) F:\Steam\bin\steamwebhelper.exe
FirewallRules: [{250ACB06-4645-445E-A519-37177222E1B1}] => (Allow) F:\Steam\bin\steamwebhelper.exe
FirewallRules: [{6F009E6A-ADA5-4B80-9ABE-2A555238A6BA}] => (Allow) F:\Steam\SteamApps\common\Arma 2\arma2.exe
FirewallRules: [{EC83F988-F14B-46B7-BE1C-8157456DFFCE}] => (Allow) F:\Steam\SteamApps\common\Arma 2\arma2.exe
FirewallRules: [{F2DBAB06-57FE-4644-B497-DBE6C4F3A206}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{A483EA00-862F-4534-9F07-A24661974A10}] => (Allow) F:\Program Files (x86)\Origin Games\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{D47458F2-9E1A-4127-B74B-31E94992EE89}] => (Allow) F:\Program Files (x86)\Origin Games\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{968C259E-8A0E-48FA-BC20-9757D18C14E2}] => (Allow) F:\Program Files (x86)\Origin Games\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{3CE30CDF-C21D-42B7-A9B4-4941DCEA1E32}] => (Allow) F:\Program Files (x86)\Origin Games\Star Wars - The Old Republic\launcher.exe
FirewallRules: [TCP Query User{8BBA7833-EBDA-4B0E-92EB-17874DE5809C}C:\users\ivo\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\ivo\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{E79CC783-8414-4EB4-AB57-0EA6516AF1FA}C:\users\ivo\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\ivo\appdata\roaming\spotify\spotify.exe
FirewallRules: [{EB7E679A-7E79-4984-810B-8578A1A75C6B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{5910F71A-1284-49F1-9E5F-D11DDA969442}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{F9D4F30D-AF4E-4F64-B38C-BE515CD84285}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{61BF93A6-4B0E-4AAF-9EEF-6D9E2B1CB96A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{10FA2607-18FC-4742-B382-B08043B07061}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{5A0FC8DB-D78D-436A-800B-CA63BDBA06EA}] => (Allow) F:\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{B7C4F922-822A-4758-94DE-2F99799BE355}] => (Allow) F:\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{F4F68838-8B0C-40CD-80AE-3188654002E7}] => (Allow) F:\Steam\SteamApps\common\Hurtworld\Hurtworld.exe
FirewallRules: [{1CE9DBAE-222F-4D77-BE61-59AF5B525F34}] => (Allow) F:\Steam\SteamApps\common\Hurtworld\Hurtworld.exe
FirewallRules: [{0AB07049-615A-43A1-8D99-95FA5DFAEC8C}] => (Allow) F:\Steam\SteamApps\common\Hurtworld\HurtworldClient.exe
FirewallRules: [{61B568A9-40ED-4901-93CE-7EBC56A4C399}] => (Allow) F:\Steam\SteamApps\common\Hurtworld\HurtworldClient.exe
FirewallRules: [{857D7873-DCFB-41FB-AEEE-AEA4F2B8E821}] => (Allow) F:\Steam\SteamApps\common\Rust\Rust.exe
FirewallRules: [{67594E36-E547-4039-AF39-ED2EA922EE75}] => (Allow) F:\Steam\SteamApps\common\Rust\Rust.exe
FirewallRules: [{3A20EA07-BAD6-4BBF-800D-0BF38726C73C}] => (Allow) F:\Steam\SteamApps\common\The Witcher 3\bin\x64\witcher3.exe
FirewallRules: [{579678C3-B472-43F9-8603-1FDAFE379087}] => (Allow) F:\Steam\SteamApps\common\The Witcher 3\bin\x64\witcher3.exe
FirewallRules: [{D42B3897-F879-4744-AD94-EE980BBDFFD2}] => (Allow) F:\Steam\SteamApps\common\Risk of Rain\Risk of Rain.exe
FirewallRules: [{BB6CAC26-42AC-4D44-A0F9-C7A46A9F039A}] => (Allow) F:\Steam\SteamApps\common\Risk of Rain\Risk of Rain.exe
FirewallRules: [{0326C641-DEB2-4F4B-98CA-09062CCB545B}] => (Allow) F:\Steam\SteamApps\common\Borderlands\Binaries\Borderlands.exe
FirewallRules: [{CA4C4F49-8BE0-4C8D-9D64-9411EBF0DFAB}] => (Allow) F:\Steam\SteamApps\common\Borderlands\Binaries\Borderlands.exe
FirewallRules: [TCP Query User{61A98925-D4C2-4AB4-9AA6-2474E6E75E35}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{31F88C70-789A-4CA7-A929-BDD488BCB693}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [{BC8A2EC4-420A-4D66-8C6B-8B3EC018EC4F}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
FirewallRules: [{57B5E492-9E73-4BBF-BC2E-68A2C43E7ADC}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
FirewallRules: [{B5E429C6-7463-4C53-82BC-8BC82147BDC1}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [{42E05EFA-78FC-4182-9997-DD868181D1F4}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [TCP Query User{273B1926-1224-481D-9D97-00D3FFA87D50}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{62801A6C-A88E-431A-909D-765A1F199D9B}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [TCP Query User{79F05C17-D08C-4668-85D2-3D9A21ECA585}F:\r.g. catalyst\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe] => (Block) F:\r.g. catalyst\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe
FirewallRules: [UDP Query User{0BF504CA-89E1-4BCB-8416-2DAF2DE34E55}F:\r.g. catalyst\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe] => (Block) F:\r.g. catalyst\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe
FirewallRules: [TCP Query User{C87DEE6E-4EFB-4579-BB26-3549925A7B62}F:\r.g. catalyst\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe] => (Allow) F:\r.g. catalyst\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe
FirewallRules: [UDP Query User{524DEC3A-258B-4B7E-8637-611D7EF56E6B}F:\r.g. catalyst\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe] => (Allow) F:\r.g. catalyst\borderlands the pre-sequel\binaries\win32\borderlandspresequel.exe
FirewallRules: [{14B8C167-9679-40BC-99F2-465BA7EDC55C}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe
FirewallRules: [{BE80C411-8A4C-43BE-A8D6-EBE7A9703A24}] => (Allow) C:\Program Files\KMSpico\AutoPico.exe
FirewallRules: [{07BC74AB-340C-48CD-8CC3-C39BD1AF88FB}] => (Allow) F:\Steam\SteamApps\common\Enter the Gungeon\EtG.exe
FirewallRules: [{7127B275-3502-4123-8E83-A1A5E28BD028}] => (Allow) F:\Steam\SteamApps\common\Enter the Gungeon\EtG.exe
FirewallRules: [TCP Query User{08D06D66-5785-4472-919C-3C848FB35F1E}F:\overwatch\overwatch.exe] => (Allow) F:\overwatch\overwatch.exe
FirewallRules: [UDP Query User{1927972C-4F43-410B-9E09-839D03EEAD90}F:\overwatch\overwatch.exe] => (Allow) F:\overwatch\overwatch.exe
FirewallRules: [{FAFB74C5-B962-4E9D-81B8-F45E173471D6}] => (Allow) F:\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{62E1BF3A-E1DD-49BC-8C7A-B5AED4BA99B8}] => (Allow) F:\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [TCP Query User{BEA9F3DF-72FB-491D-933F-5E0300DFA746}F:\steam\steamapps\common\dayz\dayz.exe] => (Block) F:\steam\steamapps\common\dayz\dayz.exe
FirewallRules: [UDP Query User{FD48689B-6BFF-462F-9937-4E80773FA564}F:\steam\steamapps\common\dayz\dayz.exe] => (Block) F:\steam\steamapps\common\dayz\dayz.exe
FirewallRules: [{8BC218E8-C2F6-49B9-B7A3-30184ED634FD}] => (Allow) C:\Users\Ivo\Downloads\bin\BlackDesert32.exe
FirewallRules: [{DB87EE58-AF93-49DF-9C44-85497A16AB5D}] => (Allow) C:\Users\Ivo\Downloads\bin64\BlackDesert64.exe
FirewallRules: [{9DFB63DA-FDB7-41C0-991C-2C993315A650}] => (Allow) C:\Users\Ivo\Downloads\BlackDesert_Launcher.exe
FirewallRules: [{CBE69ABB-8BAC-471D-A3AD-A81E8BE3293D}] => (Allow) C:\Users\Ivo\Downloads\BlackDesert_Downloader.exe
FirewallRules: [{F3739E95-E01B-4191-9A5F-F90FC1A325B3}] => (Allow) LPort=1688
FirewallRules: [{86EC4074-D073-44DD-8593-13918B12D88B}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe
FirewallRules: [{C4956D63-25D0-472F-9BF4-381DB117A631}] => (Allow) C:\Program Files\KMSpico\Service_KMS.exe
FirewallRules: [{85EA877E-EC4F-4F7E-BE86-B763C52F92A5}] => (Allow) F:\Steam\SteamApps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
FirewallRules: [{B67E1F5C-EA4F-4EF6-A51F-FA07C804B046}] => (Allow) F:\Steam\SteamApps\common\Arma 2 Operation Arrowhead\ArmA2OA.exe
FirewallRules: [{3A4D3884-0F5D-43DC-AA5D-9F98AE37A2E5}] => (Allow) F:\Steam\SteamApps\common\Arma 2 Operation Arrowhead\Expansion\beta\arma2oa.exe
FirewallRules: [{1B8B8EFD-8B2C-477D-BB18-00AE37DC8C1F}] => (Allow) F:\Steam\SteamApps\common\Arma 2 Operation Arrowhead\Expansion\beta\arma2oa.exe
FirewallRules: [{73EB2229-1831-4890-8A8B-A745D9D6F6CB}] => (Allow) F:\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{566A8E63-B132-40FE-A30A-7EC242A65D8A}] => (Allow) F:\Steam\SteamApps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{5F53A0FA-BDCC-4263-804C-893E5F8DEFDE}] => (Allow) F:\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{A58667B8-8861-4759-97D2-9DE28169C0FC}] => (Allow) F:\Steam\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{4FD70FEB-62B0-4CF7-9FB0-22A1C57F0986}] => (Allow) F:\Steam\SteamApps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
FirewallRules: [{575C61BE-813D-434E-AF14-514C25508CC2}] => (Allow) F:\Steam\SteamApps\common\Arma 2 Operation Arrowhead\ArmA2OA_BE.exe
FirewallRules: [{BC4261C6-D859-4164-B512-F03FD7118AB0}] => (Allow) F:\Steam\SteamApps\common\Princess.Loot.Pixel.Again\game.exe
FirewallRules: [{47CC2D8D-3FB6-4F94-BC2D-3220D47B225A}] => (Allow) F:\Steam\SteamApps\common\Princess.Loot.Pixel.Again\game.exe
FirewallRules: [{078B3596-841B-4C60-AA57-5A9F7E4548EB}] => (Allow) F:\Steam\SteamApps\common\WildStar\Steam_WildStar.exe
FirewallRules: [{B5792061-A7AD-46A3-861C-6A6E9DB4C45C}] => (Allow) F:\Steam\SteamApps\common\WildStar\Steam_WildStar.exe
FirewallRules: [TCP Query User{D63018EF-93D9-4FC2-85F3-FFFF68E6B07B}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{7744269B-1488-4DAB-A0DA-29C6989D3108}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{620115A2-8C88-462F-828A-E123A9049A0A}] => (Allow) F:\Steam\SteamApps\common\Lost Castle\Lost_Castle.exe
FirewallRules: [{E2B00042-F69B-493D-AB5A-104ADE12159C}] => (Allow) F:\Steam\SteamApps\common\Lost Castle\Lost_Castle.exe
FirewallRules: [{83C1A5FC-F7B0-460F-BB31-FDE31733666F}] => (Allow) C:\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{09F56372-E272-482B-870F-2D20728DF98B}] => (Allow) C:\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{CB8A2139-C3C0-4FFC-AA9A-91047EFBF177}] => (Allow) C:\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{04DF911B-D7ED-41AF-9A6F-315D3A32E18C}] => (Allow) C:\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{9A191C61-1573-433B-939B-9BDDA41586BA}] => (Allow) C:\Program Files\AVAST Software\SZBrowser\3.55.2393.609_0\SZBrowser.exe

==================== Restore Points =========================

02-08-2017 23:16:43 JRT Pre-Junkware Removal

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/03/2017 06:06:51 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (08/03/2017 06:03:15 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program FRST64.exe version 31.7.2017.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 3704

Start Time: 01d30ca3f6c53495

Termination Time: 60000

Application Path: C:\Users\Ivo\Desktop\FRST64.exe

Report Id: 1602330f-31ee-480e-b5b2-556cfae7ecbb

Faulting package full name:

Faulting package-relative application ID:

Error: (08/03/2017 06:02:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Faulting module name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Exception code: 0xc0000005
Fault offset: 0x0000000000028db6
Faulting process id: 0x3638
Faulting application start time: 0x01d30ca4236e125c
Faulting application path: C:\WINDOWS\System32\Taskmgr.exe
Faulting module path: C:\WINDOWS\System32\Taskmgr.exe
Report Id: 34477ecf-16c0-4bdc-b060-591ffe6353ea
Faulting package full name:
Faulting package-relative application ID:

Error: (08/02/2017 11:12:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Faulting module name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Exception code: 0xc0000005
Fault offset: 0x0000000000028db6
Faulting process id: 0x33f4
Faulting application start time: 0x01d30c06620688b5
Faulting application path: C:\WINDOWS\System32\Taskmgr.exe
Faulting module path: C:\WINDOWS\System32\Taskmgr.exe
Report Id: 9a8d632d-c89e-4aea-a2b1-2ce25477ba75
Faulting package full name:
Faulting package-relative application ID:

Error: (08/02/2017 09:40:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Faulting module name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Exception code: 0xc0000005
Fault offset: 0x0000000000028db6
Faulting process id: 0x32a8
Faulting application start time: 0x01d30bf980557655
Faulting application path: C:\WINDOWS\System32\Taskmgr.exe
Faulting module path: C:\WINDOWS\System32\Taskmgr.exe
Report Id: 98623770-d2e6-4c9f-b334-f7760c584bc2
Faulting package full name:
Faulting package-relative application ID:

Error: (08/02/2017 05:55:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Faulting module name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Exception code: 0xc0000005
Fault offset: 0x0000000000028db6
Faulting process id: 0x2454
Faulting application start time: 0x01d30bda1370f159
Faulting application path: C:\Windows\System32\Taskmgr.exe
Faulting module path: C:\Windows\System32\Taskmgr.exe
Report Id: 86adde8c-0722-4d75-826b-0730046ab35a
Faulting package full name:
Faulting package-relative application ID:

Error: (08/02/2017 05:52:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Faulting module name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Exception code: 0xc0000005
Fault offset: 0x0000000000028db6
Faulting process id: 0x3354
Faulting application start time: 0x01d30bd9a4ac5788
Faulting application path: C:\WINDOWS\System32\Taskmgr.exe
Faulting module path: C:\WINDOWS\System32\Taskmgr.exe
Report Id: bf8ad50c-460a-4e08-b8b6-9e88e4d06e84
Faulting package full name:
Faulting package-relative application ID:

Error: (08/02/2017 05:52:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Faulting module name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Exception code: 0xc0000005
Fault offset: 0x0000000000028db6
Faulting process id: 0x3260
Faulting application start time: 0x01d30bd99cf5b5eb
Faulting application path: C:\WINDOWS\System32\Taskmgr.exe
Faulting module path: C:\WINDOWS\System32\Taskmgr.exe
Report Id: 023e2586-c3ba-4559-963a-11773a88367b
Faulting package full name:
Faulting package-relative application ID:

Error: (08/02/2017 05:45:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Faulting module name: Taskmgr.exe, version: 10.0.15063.0, time stamp: 0xc87d580f
Exception code: 0xc0000005
Fault offset: 0x0000000000028db6
Faulting process id: 0x2200
Faulting application start time: 0x01d30bd8b733b1c9
Faulting application path: C:\WINDOWS\System32\Taskmgr.exe
Faulting module path: C:\WINDOWS\System32\Taskmgr.exe
Report Id: 5d1242ea-7f3d-41ef-aba3-2f00c47f5f83
Faulting package full name:
Faulting package-relative application ID:

Error: (08/02/2017 05:45:35 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0


System errors:
=============
Error: (08/02/2017 11:17:01 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The NVIDIA Display Container LS service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 1000 milliseconds: Restart the service.

Error: (08/02/2017 11:14:41 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Google Update Service (gupdate) service failed to start due to the following error:
The system cannot find the file specified.

Error: (08/02/2017 11:12:27 PM) (Source: DCOM) (EventID: 10016) (User: Ivo-PC)
Description: The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID
{7022A3B3-D004-4F52-AF11-E9E987FEE25F}
 and APPID
{ADA41B3C-C6FD-4A08-8CC1-D6EFDE67BE7D}
 to the user Ivo-PC\Ivo SID (S-1-5-21-199786057-1094967231-563952998-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (08/02/2017 11:12:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The CldFlt service failed to start due to the following error:
The request is not supported.

Error: (08/02/2017 11:12:23 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 408) (User: NT AUTHORITY)
Description: Task Scheduler service failed to initialize idle state detection module. Idle tasks may not be started as required. Additional Data: Error Value: 2147942402.

Error: (08/02/2017 11:12:23 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 408) (User: NT AUTHORITY)
Description: Task Scheduler service failed to initialize idle state detection module. Idle tasks may not be started as required. Additional Data: Error Value: 2.

Error: (08/02/2017 11:11:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The WSWNDA3100v2 service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 5000 milliseconds: Restart the service.

Error: (08/02/2017 11:11:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Origin Web Helper Service service terminated unexpectedly.  It has done this 1 time(s).

Error: (08/02/2017 11:11:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Intel(R) Management and Security Application User Notification Service service terminated unexpectedly.  It has done this 1 time(s).

Error: (08/02/2017 11:11:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Garmin Device Interaction Service service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 60000 milliseconds: Restart the service.


CodeIntegrity:
===================================
  Date: 2017-08-01 18:29:40.140
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Users\Ivo\AppData\Roaming\Microsoft\Protect\9a3c4cfa-0d64-4194-8c87-805ba0436c32.rs that did not meet the Microsoft signing level requirements.

  Date: 2017-08-01 18:29:39.066
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Users\Ivo\AppData\Roaming\Microsoft\Protect\9a3c4cfa-0d64-4194-8c87-805ba0436c32.rs that did not meet the Microsoft signing level requirements.

  Date: 2017-08-01 18:29:38.957
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Users\Ivo\AppData\Roaming\Microsoft\Protect\9a3c4cfa-0d64-4194-8c87-805ba0436c32.rs that did not meet the Microsoft signing level requirements.

  Date: 2017-08-01 18:26:47.956
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Users\Ivo\AppData\Roaming\Microsoft\Protect\9a3c4cfa-0d64-4194-8c87-805ba0436c32.rs that did not meet the Microsoft signing level requirements.

  Date: 2017-08-01 18:26:46.358
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Users\Ivo\AppData\Roaming\Microsoft\Protect\9a3c4cfa-0d64-4194-8c87-805ba0436c32.rs that did not meet the Microsoft signing level requirements.

  Date: 2017-08-01 18:26:46.344
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Users\Ivo\AppData\Roaming\Microsoft\Protect\9a3c4cfa-0d64-4194-8c87-805ba0436c32.rs that did not meet the Microsoft signing level requirements.

  Date: 2017-08-01 18:25:03.479
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Users\Ivo\AppData\Roaming\Microsoft\Protect\9a3c4cfa-0d64-4194-8c87-805ba0436c32.rs that did not meet the Microsoft signing level requirements.

  Date: 2017-08-01 18:25:02.606
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Users\Ivo\AppData\Roaming\Microsoft\Protect\9a3c4cfa-0d64-4194-8c87-805ba0436c32.rs that did not meet the Microsoft signing level requirements.

  Date: 2017-08-01 18:25:02.504
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Users\Ivo\AppData\Roaming\Microsoft\Protect\9a3c4cfa-0d64-4194-8c87-805ba0436c32.rs that did not meet the Microsoft signing level requirements.

  Date: 2017-07-31 18:21:15.741
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume2\Program Files\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i5-3570K CPU @ 3.40GHz
Percentage of memory in use: 18%
Total physical RAM: 16326.06 MB
Available physical RAM: 13297.7 MB
Total Virtual: 32710.06 MB
Available Virtual: 29442.2 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:232.34 GB) (Free:33.73 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive d: () (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive e: (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive f: (Storage) (Fixed) (Total:931.41 GB) (Free:217.58 GB) NTFS
Drive g: () (Fixed) (Total:110.91 GB) (Free:110.63 GB) NTFS
Drive h: () (Fixed) (Total:3.73 GB) (Free:3.73 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 232.9 GB) (Disk ID: B99EA772)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=232.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=456 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 96453FBD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 96453FC5)
Partition 1: (Active) - (Size=110.9 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=450 MB) - (Type=27)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 3 (Size: 3.7 GB) (Disk ID: CD11C4E3)
Partition 1: (Not Active) - (Size=3.7 GB) - (Type=0C)

==================== End of Addition.txt ============================

Link to post
Share on other sites

Alright follow the instructions below. After running the FRST fix, a file called DATE-TIME.zip (DATE and TIME being the date and time on which the fix was ran) will be on your desktop. Upload it to the link below.

http://www.bleepingcomputer.com/submit-malware.php?channel=194

iO3R662.pngFarbar Recovery Scan Tool (FRST) - Fix mode
Follow the instructions below to execute a fix on your system using FRST, and provide the log in your next reply.

  • Download the attached fixlist.txt file, and save it on your Desktop (or wherever your FRST.exe/FRST64.exe executable is located);
  • Right-click on the FRST executable and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users);
  • Click on the Fix button;
    NYA5Cbr.png
  • On completion, a message will come up saying that the fix has been completed and it'll open a log in Notepad;
  • Copy and paste its content in your next reply;

fixlist.txt

Link to post
Share on other sites

My computer restarted after I ran the fix. I'm not sure if that was supposed to happen, but here's the log.

Fix result of Farbar Recovery Scan Tool (x64) Version: 31-07-2017
Ran by Ivo (03-08-2017 19:34:40) Run:1
Running from C:\Users\Ivo\Desktop
Loaded Profiles: Ivo (Available Profiles: Ivo)
Boot Mode: Normal
==============================================

fixlist content:
*****************
CloseProcesses:
CreateRestorePoint:

Zip: C:\WINDOWS\system32\ravcpdkz.exe

HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
GroupPolicy: Restriction <==== ATTENTION

CHR NewTab: Default ->  Active:"chrome-extension://bemcnncgpajfnogocmhahokbmkecgdlb/redirect.html"
CHR DefaultSearchURL: Default -> hxxp://feed.getsportscore.com?st=ds&q={searchTerms}&publisher=getsportscore&barcodeid=511400000000000
CHR DefaultSearchKeyword: Default -> Sports Score

CustomCLSID: HKU\S-1-5-21-199786057-1094967231-563952998-1000_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-1AE06B854085}\InprocServer32 -> %%systemroot%%\system32\shell32.dll => No File

C:\ProgramData\ntuser.pol
C:\Users\Ivo\AppData\Local\qsjnyr
C:\Users\Ivo\AppData\Roaming\c
C:\WINDOWS\uninstaller.dat
C:\WINDOWS\system32\ravcpdkz.exe

EmptyTemp:
*****************

Processes closed successfully.
Restore point was successfully created.
================== Zip: ===================
C:\WINDOWS\system32\ravcpdkz.exe -> copied successfully to C:\Users\Ivo\Desktop\03.08.2017_19.34.51.zip
=========== Zip: End ===========
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION => restored successfully
C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => moved successfully
Chrome NewTab => removed successfully
Chrome DefaultSearchURL => removed successfully
Chrome DefaultSearchKeyword => removed successfully
HKU\S-1-5-21-199786057-1094967231-563952998-1000_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-1AE06B854085} => key removed successfully
C:\ProgramData\ntuser.pol => moved successfully
C:\Users\Ivo\AppData\Local\qsjnyr => moved successfully
C:\Users\Ivo\AppData\Roaming\c => moved successfully
C:\WINDOWS\uninstaller.dat => moved successfully
C:\WINDOWS\system32\ravcpdkz.exe => moved successfully

=========== EmptyTemp: ==========

BITS transfer queue => 7888896 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 35215779 B
Java, Flash, Steam htmlcache => 648041262 B
Windows/system/drivers => 648267509 B
Edge => 11021974 B
Chrome => 164067312 B
Firefox => 389567594 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 128 B
systemprofile32 => 0 B
LocalService => 6508 B
NetworkService => 285612 B
Ivo => 257777148 B

RecycleBin => 1263648 B
EmptyTemp: => 2 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 19:35:27 ====

Link to post
Share on other sites

Weird. Let's see if the executable is corrupted somehow.

EndqYRa.pngSystem File Checker (SFC)
Follow the instructions below to run a SFC scan on your system and to provide the CBS log in your next reply;

  • On Windows Vista & 7, click on the Windows Start Menu, then enter cmd in the search box, right-click on the cmd icon and select Spcusrh.pngRun as Administrator
  • On Windows 8, drag your cursor in the bottom-left corner, and right-click on the metro menu preview, then select Command Prompt (Admin);
  • On Windows 8.1 and Windows 10, right click on the Windows logo in the bottom-left corner and select Command Prompt (Admin);
  • Enter the command below and press on Enter;
    sfc /scannow

    Note: There's a space between "sfc" and "/scannow";
  • Once the scan is complete, enter the command below and press on Enter
    copy %windir%\logs\cbs\cbs.log "%userprofile%\Desktop\cbs.txt"
  • A file called cbs.txt will have appeared on your Desktop. Upload the file on Dropbox, Google Drive or OneDrive and post the download URL for it here;


Note: Please note that the CBS.log is volatile, which means that if you don't upload it after the SFC scan is completed, it won't have the information from the scan anymore. So archive it and upload it as soon as you can.

Link to post
Share on other sites

After the scan has concluded I'm receiving this error after entering the command.

copy : Cannot find path 'C:\WINDOWS\system32\%windir%\logs\cbs\cbs.log' because it does not exist.
At line:1 char:1
+ copy %windir%\logs\cbs\cbs.log "%userprofile%\Desktop\cbs.txt"
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : ObjectNotFound: (C:\WINDOWS\syst...ogs\cbs\cbs.log:String) [Copy-Item], ItemNotFoundExce
   ption
    + FullyQualifiedErrorId : PathNotFound,Microsoft.PowerShell.Commands.CopyItemCommand

Edited by IvoAli
Link to post
Share on other sites

Follow the instructions below.

iO3R662.pngFarbar Recovery Scan Tool (FRST) - Registry Search
Follow the instructions below to download and execute a Registry search on your system with FRST, and provide the log in your next reply.

  • Right-click on the executable and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users);
  • Accept the disclaimer by clicking on Yes, and FRST will then do a back-up of your Registry which should take a few seconds;
  • In the Search text area, copy and paste the following:
    taskmgr
  • Once done, click on the Search Registry button and wait for FRST to finish the search;
  • On completion, a log will open in Notepad. Copy and paste its content in your next reply;

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.

Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.