Jump to content

PC infected and Malwarebytes realtime protection inactivated due to malware


Recommended Posts

My gaming pc has been infected with malware and is not allowing malwarebytes to fully remove them.  My pc is stuck in this Stop Code FLTMGR_FILE_SYSTEM error that is not allowing it to restart normally.  I'm able to boot in safe mode but Malwarebytes realtime protection is inactivated and therefore not working properly when it detects the infected files and proceeds to restart pc to finalize the removal.  I've attached the files I've seen you will need to figure what to do. 

Thanks in advance with help on this matter.

mb-check-results.zip

log file malwarebytes.txt

scan report.txt

Edited by alfredpr70
added files
Link to post
Share on other sites

Hi alfredpr70 :)

My name is Aura and I'll be assisting you with your malware issue. Since we'll be working together, you can call me Aura or Yoan, which is my real name, it's up to you! Now that we've broke the ice, I'll just ask you a few things during the time we'll be working together to clean your system and get it back to an operational state.

  • As you'll notice, the logs we are asking for here are quite lenghty, so it's normal for me to not reply exactly after you post them. This is because I need some time to analyse them and then act accordingly. However, I'll always reply within 24 hours, 48 hours at most if something unexpected happens
  • As long as I'm assisting you on Malwarebytes Forums, in this thread, I'll ask you to not seek assistance anywhere else for any issue related to the system we are working on. If you have an issue, question, etc. about your computer, please ask it in this thread and I'll assist you
  • The same principle applies to any modifications you make to your system, I would like you to ask me before you do any manipulations that aren't in the instructions I posted. This is to ensure that we are operating in sync and I know exactly what's happening on your system
  • If you aren't sure about an instruction I'm giving you, ask me about it. This is to ensure that the clean-up process goes without any issue. I'll answer you and even give you more precise instructions/explanations if you need. There's no shame in asking questions here, better be safe than sorry!
  • If you don't reply to your thread within 3 days, I'll bump this thread to let you know that I'm waiting for you. If you don't reply after 5 days, it'll be closed. If you return after that period, you can send me a PM to get it unlocked and we'll continue where we left off;
  • Since malware can work quickly, we want to get rid of them as fast as we can, before they make unknown changes to the system. This being said, I would appreciate if you could reply to this thread within 24 hours of me posting. This way, we'll have a good clean-up rhythm and the chances of complications will be reduced
  • I'm against any form of pirated, illegal and counterfeit software and material. So if you have any installed on your system, I'll ask you to uninstall them right now. You don't have to tell me if you indeed had some or not, I'll give you the benefit of the doubt. Plus, this would be against Malwarebytes Forums's rules
  • In the end, you are the one asking for assistance here. So if you wish to go a different way during the clean-up, like format and reinstall Windows, you are free to do so. I would appreciate you to let me know about it first, and if you need, I can also assist you in the process
  • I would appreciate if you were to stay with me until the end, which means, until I declare your system clean. Just because your system isn't behaving weirdly anymore, or is running better than before, it doesn't mean that the infection is completely gone
    This being said, I have a full time job so sometimes it'll take longer for me to reply to you. Don't worry, you'll be my first priority as soon as I get home and have time to look at your thread


This being said, it's time to clean-up some malware, so let's get started, shall we? :)

iO3R662.pngFarbar Recovery Scan Tool (FRST) - Fix mode
Follow the instructions below to execute a fix on your system using FRST, and provide the log in your next reply.

  • Download the right version of FRST for your system:
    • FRST 32-bit
    • FRST 64-bit
      Note: Only the right version will run on your system, the other will throw an error message. So if you don't know what your system's version is, simply download both of them, and the one that works is the one you should be using.
  • Move the executable (FRST.exe or FRST64.exe) on your Desktop
  • Right-click on the FRST executable and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Copy/paste the following inside the text area:
    Start::
    CMD: bcdedit.exe /set {bootmgr} displaybootmenu yes
    CMD: bcdedit.exe /set {default} recoveryenabled yes
    End::
    
  • Click on the Fix button
    NYA5Cbr.png
  • On completion, a message will come up saying that the fix has been completed and it'll open a log in Notepad
  • Copy and paste its content in your next reply

Link to post
Share on other sites

Fix result of Farbar Recovery Scan Tool (x64) Version: 14.03.2018
Ran by alfre (13-04-2018 23:12:48) Run:1
Running from C:\Users\alfre\Desktop
Loaded Profiles: alfre &  (Available Profiles: alfre)
Boot Mode: Safe Mode (with Networking)
==============================================

fixlist content:
*****************
CMD: bcdedit.exe /set {bootmgr} displaybootmenu yes
CMD: bcdedit.exe /set {default} recoveryenabled yes

*****************


========= bcdedit.exe /set {bootmgr} displaybootmenu yes =========

The operation completed successfully.

========= End of CMD: =========


========= bcdedit.exe /set {default} recoveryenabled yes =========

The operation completed successfully.

========= End of CMD: =========


==== End of Fixlog 23:12:48 ====

Link to post
Share on other sites

For the next part, you'll need to download the FRST executable a clean computer, and move them on your USB Flash Drive. That USB can only be inserted in the infected computer if it is either shutdown, or in the Windows RE. Otherwise, the infection will mess with the files on the USB and you'll have to restart.

iO3R662.pngFarbar Recovery Scan Tool (FRST) - Recovery Environment Scan
Follow the instructions below to download and execute a scan on your system with FRST from the Recovery Environment, and provide the logs in your next reply.

Item(s) required:

  • USB Flash Drive (size depend on if you have to create a USB Recovery or Installation media)
  • Another computer (clean of infection)
  • CD/DVD (optional: only needed if you need to create a Recovery or Installation media and your USB Flash Drive is too small)

Preparing the USB Flash Drive

  • Download the right version of FRST for your system from a clean computer:
    • FRST 32-bit
    • FRST 64-bit
      Note: Only the right version will run on your system, the other will throw an error message. So if you don't know what your system's version is, simply download both of them, and the one that works is the one you should be using.
  • Move the executable (FRST.exe or FRST64.exe) on your USB Flash Drive

Boot in the Recovery Environment

  • To enter the Recovery Environment with Windows Vista and Windows 7, follow the instructions below:
    • Restart the computer
    • Once you've seen your BIOS splashscreen (the computer manufacturer logo), tap the F8 key repeatedly until the Advanced Boot Options menu appears
    • Use the arrow keys to select Repair your computer, and press on Enter
    • Select your keyboard layout (US, French, etc.) and click on Next
    • Click on Command Prompt to open the command prompt
      Note:If you can't access the Recovery Environment using the F8 method above, you'll need to create a Windows installation or repair media. It can be made on the computer itself or another one running the same version of Windows as the one you plan to use it on. For more information, check out this tutorial on SevenForums.
  • To enter the Recovery Environment with Windows 8 or Windows 8.1, follow the instructions in this tutorial on EightForums
    Note:If you can't access the Recovery Environment using the method above, you'll need to create a Windows installation or repair media. It can be made on the computer itself or another one running the same version of Windows as the one you plan to use it on. For more information, check out this tutorial.
  • To enter the Recovery Environment with Windows 10, follow the instructions in this tutorial on TenForums
    Note:If you can't access the Recovery Environment using the method above, you'll need to create a Windows installation or repair media. It can be made on the computer itself or another one running the same version of Windows as the one you plan to use it on. For more information, check out this tutorial on TenForums.
  • Once in the Windows RE, plug the USB Flash Drive in the computer

Once in the command prompt

  • In the command prompt, type notepad and press on Enter
  • Notepad will open. Click on the File menu and select Open
  • Click on Computer/This PC, find the letter for your USB Flash Drive, then close the window and Notepad
  • In the command prompt, type e:\frst.exe (for the x64 version, type e:\frst64.exe and press on Enter
  • Note: Replace the letter e with the drive letter of your USB Flash Drive
  • FRST will open
  • Click on Yes to accept the disclaimer
  • Click on the Scan button and wait for the scan to complete
  • A log called FRST.txt will be saved on your USB Flash Drive. Attach it in your next reply

Link to post
Share on other sites

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14.03.2018
Ran by alfre (13-04-2018 23:45:26)
Running from C:\Users\alfre\Desktop
Windows 10 Pro Version 1709 16299.371 (X64) (2017-10-18 11:21:20)
Boot Mode: Safe Mode (with Networking)
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-335134537-422965094-1983553866-500 - Administrator - Disabled)
alfre (S-1-5-21-335134537-422965094-1983553866-1001 - Administrator - Enabled) => C:\Users\alfre
DefaultAccount (S-1-5-21-335134537-422965094-1983553866-503 - Limited - Disabled)
Guest (S-1-5-21-335134537-422965094-1983553866-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-335134537-422965094-1983553866-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 18.011.20038 - Adobe Systems Incorporated)
Adobe Flash Player 29 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 29.0.0.140 - Adobe Systems Incorporated)
Adobe Flash Player 29 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 29.0.0.140 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Akamai NetSession Interface (HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\Akamai) (Version:  - Akamai Technologies, Inc)
Alien Isolation (HKLM-x32\...\Alien Isolation_is1) (Version:  - )
Among the sleep (HKLM-x32\...\Among the sleep_R.G. Mechanics_is1) (Version:  - R.G. Mechanics, markfiter)
Apple Application Support (32-bit) (HKLM-x32\...\{BC7C46A4-D7A7-48EC-A98C-32A7762B5EFA}) (Version: 6.2.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{F0C4B709-8BF4-4A72-B527-12E7BF5482F8}) (Version: 6.2.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BD6778C5-6FA5-492A-ADD6-E706339C2A7B}) (Version: 11.0.2.4 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{C1BBFD2A-BCDD-45B3-8C0B-66BD434970A8}) (Version: 2.4.8.1 - Apple Inc.)
Application Insights Tools for Visual Studio 2015 (HKLM-x32\...\{D25C9EDD-984F-444C-9229-5A58130C6B10}) (Version: 4.3.60226.3 - Microsoft Corporation)
Assassin's Creed III (HKLM-x32\...\Uplay Install 54) (Version:  - Ubisoft)
Assassin's Creed Origins (HKLM-x32\...\Uplay Install 3539) (Version:  - Ubisoft)
Assassin's Creed Syndicate (HKLM-x32\...\Uplay Install 1875) (Version: 1.51 - Ubisoft)
Azure AD Authentication Connected Service (HKLM-x32\...\{3FEAC561-1CF6-41D6-B0F3-BECDD9C88A1B}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
AzureTools.Notifications (HKLM-x32\...\{1E5CA362-39B6-4BD0-B9C0-69CF15F0FEA2}) (Version: 2.7.30611.1601 - Microsoft Corporation) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.53.31065 - Electronic Arts)
BitComet 1.40 (HKLM-x32\...\BitComet) (Version: 1.40 - CometNetwork)
Blend for Visual Studio SDK for .NET 4.5 (HKLM-x32\...\{37E53780-3944-4A6A-842F-727128E8616E}) (Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Blender (HKLM\...\{DEA73CCA-7EC9-41EA-8509-1041C1CABFD0}) (Version: 2.78.3 - Blender Foundation)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.41 - Piriform)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.3.0.0152 - Disc Soft Ltd)
Destiny 2 (HKLM-x32\...\Destiny 2) (Version:  - Blizzard Entertainment)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 391.35 - NVIDIA Corporation) Hidden
Dotfuscator and Analytics Community Edition 5.19.0 (HKLM-x32\...\{4C5B1DD0-7E8E-4972-9247-818E6D030552}) (Version: 5.19.0.2930 - PreEmptive Solutions) Hidden
Epic Games Launcher (HKLM-x32\...\{6F15D7C1-3079-4135-B8E9-8D3EA033EE3A}) (Version: 1.1.129.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
EVGA Precision XOC (HKLM-x32\...\{D705C0CA-D900-45AB-85A7-AD651F7055A6}) (Version: 6.0.9 - EVGA Corporation)
Ezvid (HKLM-x32\...\{F96D619D-99D6-4C9C-A393-0CD22DE1CA66}_is1) (Version: 1.004 - Ezvid, inc.)
Far Cry 5 (HKLM-x32\...\Uplay Install 1803) (Version:  - Ubisoft)
Far Cry Primal (HKLM-x32\...\Uplay Install 2010) (Version:  - Ubisoft)
ForHonor (HKLM-x32\...\Uplay Install 569) (Version:  - Ubisoft)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
GameSessions Data Delivery x64 (HKLM\...\{6AC64924-363E-4CBD-BAD6-1CA9B6C1A4D4}) (Version: 1.28.455.0 - Tangentix Ltd)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
GOG.com Downloader version 3.6.0 (HKLM-x32\...\{456A5815-604D-4D72-94DF-346D2B978A59}_is1) (Version: 3.6.0 - GOG.com)
Gone Home (HKLM-x32\...\GoneHome) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 65.0.3325.181 - Google Inc.)
Google Earth Pro (HKLM\...\{D9EF644E-2FAE-493B-8180-5617CC774C4F}) (Version: 7.3.1.4507 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Infinity (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Infinity) (Version: 3.0.39 - WeMod)
Infinity (HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\Infinity) (Version: 3.0.39 - WeMod)
iTunes (HKLM\...\{D7D4465C-B3B6-4BC1-B336-2803FB57BFAF}) (Version: 12.7.2.60 - Apple Inc.)
Java 8 Update 161 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180161F0}) (Version: 8.0.1610.12 - Oracle Corporation)
Kentucky Route Zero (HKLM-x32\...\98d02b2c-3d19-4114-bcdf-cb49c6ed7963) (Version:  - Cardboard Computer, LLC)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Malwarebytes version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (ENU) (HKLM-x32\...\{034547E9-D8FA-49E7-8B9C-4C9861FB9146}) (Version: 4.6.00127 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.24720 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - en-us (HKLM\...\ProPlusRetail - en-us) (Version: 16.0.9126.2116 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\OneDriveSetup.exe) (Version: 18.025.0204.0009 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\OneDriveSetup.exe) (Version: 18.025.0204.0009 - Microsoft Corporation)
Microsoft Project Professional 2016 - en-us (HKLM\...\ProjectProRetail - en-us) (Version: 16.0.9126.2116 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{FC3BB979-AA54-4B60-BBA3-2C4DA6E08D80}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{091CE6AA-2753-4F6E-AD1C-0E875744EB54}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft Visio Professional 2016 - en-us (HKLM\...\VisioProRetail - en-us) (Version: 16.0.9126.2116 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Community 2015 with Update 1 (HKLM-x32\...\{1d03ad7c-fa27-4517-91b0-410bb49f94d9}) (Version: 14.0.24720.1 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mozilla Firefox 59.0.2 (x64 en-US) (HKLM\...\Mozilla Firefox 59.0.2 (x64 en-US)) (Version: 59.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 59.0.2.6656 - Mozilla)
MSBuild/NuGet Integration 14.0 (x86) (HKLM-x32\...\{FA0599C5-C083-41BE-8AEA-E8EB9070D128}) (Version: 14.0.24720 - Microsoft Corporation) Hidden
Multi-Device Hybrid Apps using C# - Templates - ENU (HKLM-x32\...\{12D99739-FFD3-3761-8AA6-F929E0FE407E}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Need for Speed™ (HKLM-x32\...\{F8643E83-A868-4EE8-A0B9-389386830453}) (Version: 1.1.0.0 - Electronic Arts)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.63.14 - Black Tree Gaming)
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 7.4.2 - Notepad++ Team)
NVIDIA 3D Vision Controller Driver 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Driver 391.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 391.35 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.13.1.30 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.13.1.30 - NVIDIA Corporation)
NVIDIA Graphics Driver 391.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 391.35 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.36.6 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.36.6 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.9126.2116 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.9126.2116 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.9126.2116 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenIV (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\OpenIV) (Version: 2.9.2.932 - .black/OpenIV Team)
OpenIV (HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\OpenIV) (Version: 2.9.2.932 - .black/OpenIV Team)
Origin (HKLM-x32\...\Origin) (Version: 10.5.14.38647 - Electronic Arts, Inc.)
paint.net (HKLM\...\{02D89175-E08F-401B-BA30-8B7512B57724}) (Version: 4.0.17 - dotPDN LLC)
PaintTool SAI Ver.1 (HKLM-x32\...\PaintToolSAI) (Version:  - )
PreEmptive Analytics Visual Studio Components (HKLM-x32\...\{436A18DD-5F2C-4B3C-985E-AD3C13B0CC25}) (Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
Primavera P6 Professional (HKLM-x32\...\{0d54cdee-99a4-4b2e-beb1-217fc7434156}) (Version: 16.1.0.18077 - Oracle Corporation)
Primavera P6 Professional (x64) (HKLM\...\{87C6AB3A-3CAB-4A5D-9A3B-9E775CF37F50}) (Version: 16.1.0.18077 - Oracle Corporation) Hidden
Roblox Player (HKLM-x32\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version:  - Roblox Corporation)
Roblox Player for alfre (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version:  - Roblox Corporation)
Roblox Player for alfre (HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version:  - Roblox Corporation)
Roblox Studio for alfre (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\{2922D6F1-2865-4EFA-97A9-94EEAB3AFA14}) (Version:  - Roblox Corporation)
Roblox Studio for alfre (HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\{2922D6F1-2865-4EFA-97A9-94EEAB3AFA14}) (Version:  - Roblox Corporation)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.3.8 - Rockstar Games)
RogueKiller version 12.12.12.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 12.12.12.0 - Adlice Software)
Roslyn Language Services - x86 (HKLM-x32\...\{3107684C-8011-3031-BD28-10CA30F58267}) (Version: 14.0.24730 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (HKLM-x32\...\{6C1985E7-E1C5-3A95-86EF-2C62465F15C3}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Skype Web Plugin (HKLM-x32\...\{EB96DF8B-65A7-4E72-BFB1-38DB36870D16}) (Version: 7.32.6.278 - Skype Technologies S.A.)
Snagit 13 (HKLM-x32\...\{74029af6-5987-472b-aa87-05a2d3ac8dc7}) (Version: 13.1.4.8008 - TechSmith Corporation)
Snagit 13 (HKLM-x32\...\{EB843DBC-704F-42BB-9FC1-A271A3683C89}) (Version: 13.1.4 - TechSmith Corporation) Hidden
STAR WARS™ Battlefront™ (HKLM-x32\...\{E402D891-4E45-4ce9-B41F-DD35864EF170}) (Version: 1.0.7.64833 - Electronic Arts)
STAR WARS™ Battlefront™ II (HKLM-x32\...\{8a882ce0-0c0b-4eb2-850c-28ebadab4f50}) (Version: 1.0.15.59490 - Electronic Arts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Syncios 6.2.7 (HKLM-x32\...\Syncios) (Version: 6.2.7 - Anvsoft)
Team Explorer for Microsoft Visual Studio 2015 (HKLM-x32\...\{48992F68-BEE6-35D8-89AC-6A81406F1096}) (Version: 14.0.24712 - Microsoft Corporation) Hidden
Test Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{9EABBFE1-7EED-47D9-8FB8-21D7E4808057}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
The Escapists (HKLM-x32\...\1423221839_is1) (Version: 2.0.0.1 - GOG.com)
The Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.41.38.1020 - Electronic Arts Inc.)
The Witcher 3 - Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.31.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Blood and Wine (HKLM-x32\...\Blood and Wine_is1) (Version: 1.24.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Free DLC program (16 DLC) (HKLM-x32\...\Free DLC program (16 DLC)_is1) (Version: 1.24.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Hearts of Stone (HKLM-x32\...\Hearts of Stone_is1) (Version: 1.24.0.0 - GOG.com)
Titanfall™ 2 (HKLM-x32\...\{4BD80373-FEE7-45B6-8249-6E8E98717405}) (Version: 1.0.1.3 - Electronic Arts, Inc.)
Tom Clancy's Ghost Recon Wildlands (HKLM-x32\...\Uplay Install 1771) (Version:  - Ubisoft)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Uplay Install 635) (Version:  - Ubisoft Montreal)
Tom Clancy's The Division (HKLM-x32\...\Uplay Install 568) (Version:  - Ubisoft)
Twitch (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Twitch Interactive, Inc.)
TypeScript Power Tool (HKLM-x32\...\{CF436B98-B0FE-447F-8E46-68E0B14FDDE0}) (Version: 1.7.6.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{F66F9C2A-E14B-4D30-82C5-A4E32B569286}) (Version: 1.7.6.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 1.7.6.0 (HKLM-x32\...\{5ee9a47a-3630-4016-b76d-dc752e9218dd}) (Version: 1.7.24809.0 - Microsoft Corporation)
Unigine Valley Benchmark version 1.0 (HKLM-x32\...\Unigine Valley Benchmark_is1) (Version: 1.0 - Unigine Corp.)
Unturned Server Organiser (HKLM-x32\...\Unturned Server Organiser) (Version: 3.3.8A - Pascal Devant)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 37.0 - Ubisoft)
Visual Studio 2015 Update 1 (KB3022398) (HKLM-x32\...\{fcaa9dba-9438-48b6-ad91-4e9b4cc7084a}) (Version: 14.0.24720 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN)
VS Update core components (HKLM-x32\...\{5F7870A1-0586-313E-A9FF-3249DCE9F63A}) (Version: 14.0.24720 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WATCH_DOGS2 (HKLM-x32\...\Uplay Install 2688) (Version:  - Ubisoft)
WCF Data Services 5.6.4 Runtime (HKLM-x32\...\{DB85E7BD-B2DD-43D4-B3C0-23D7B527B597}) (Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{0A3B508E-5638-4471-BCC9-954E1868CB86}) (Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WinRAR 5.31 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
World in Conflict (HKLM-x32\...\Uplay Install 90) (Version:  - Ubisoft)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-335134537-422965094-1983553866-1001_Classes\CLSID\{41052F6E-3662-4584-BCD3-77BCCAAE8470}\InprocServer32 -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\GatewayActiveX-x64.dll (Skype Technologies S.A.)
CustomCLSID: HKU\S-1-5-21-335134537-422965094-1983553866-1001_Classes\CLSID\{60813F68-E9F7-4B3C-80B4-A76A66211660}\localserver32 -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\GatewayVersion-x64.exe (Skype Technologies S.A.)
CustomCLSID: HKU\S-1-5-21-335134537-422965094-1983553866-1001_Classes\CLSID\{CBF9CD8C-2714-4F36-B76A-43E6C7547BC2}\localserver32 -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\EdgeCalling.exe (Skype Technologies S.A.)
CustomCLSID: HKU\S-1-5-21-335134537-422965094-1983553866-1001_Classes\CLSID\{D45F043D-F17F-4e8a-8435-70971D9FA46D}\InprocServer32 -> C:\Program Files\Blender Foundation\Blender\BlendThumb64.dll ()
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_06.dll [2016-03-28] ()
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers1: [SnagItMainShellExt] -> {CF74B903-3389-469c-B3B6-0204D204FCBD} => C:\Program Files (x86)\TechSmith\Snagit 13\DLLx64\SnagitShellExt64.dll [2017-09-12] (TechSmith Corporation)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers4: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} =>  -> No File
ContextMenuHandlers4: [SnagItMainShellExt] -> {CF74B903-3389-469c-B3B6-0204D204FCBD} => C:\Program Files (x86)\TechSmith\Snagit 13\DLLx64\SnagitShellExt64.dll [2017-09-12] (TechSmith Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-03-23] (NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} =>  -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {029CEEF5-5C2B-4892-8CC7-942EFBC981AD} - System32\Tasks\xRZOrQVCBWPMscb2 => rundll32 "C:\Program Files (x86)\muZPPgwvU\RAPSLc.dll",#1
Task: {09307FF4-20E2-4653-ABA2-DA1D959A0DA2} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-04-10] (Adobe Systems Incorporated)
Task: {0F9EA0A7-C224-4F8A-95CA-B01D4EC18657} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-02-09] (Adobe Systems Incorporated)
Task: {1BA4ECE3-074C-4BE5-9E5B-38370D9A25DB} - System32\Tasks\KlgKDPyHEeVbjwqnEgK2 => rundll32 "C:\Program Files (x86)\IUpWUBcycmhgC\TYLerzg.dll",#1
Task: {1EDC49B3-FAA2-49AE-9B65-D7EC88262711} - System32\Tasks\AdobeGCInvoker-1.0-MicrosoftAccount-alfredpr70@outlook.com => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2018-01-05] (Adobe Systems, Incorporated)
Task: {23FFF5C0-D039-4E1E-B14D-DBC84AD54322} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_29_0_0_140_pepper.exe [2018-04-10] (Adobe Systems Incorporated)
Task: {249930E0-931B-4A2B-9B4C-BE00AF356CEE} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-03-14] (NVIDIA Corporation)
Task: {28E9A977-ACF3-48DD-A3EA-B6CE17479444} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {3CD5F3D5-2698-418A-A25F-CC40F61B0669} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_29_0_0_140_Plugin.exe [2018-04-10] (Adobe Systems Incorporated)
Task: {4327299D-8C7F-4464-908A-D8BFBA13866B} - System32\Tasks\AutoKMS => C:\Program Files (x86)\Microsoft Office\Office15\AutoKMS.exe
Task: {434CB5A8-860C-4628-AB4E-BE933EA89BA9} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-03-30] (Microsoft Corporation)
Task: {49273620-E63C-4C63-85FD-F4492A23C194} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2018-03-30] (Microsoft Corporation)
Task: {6FC896C2-70EA-4292-B04D-5B56BDB7A4C1} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {76EAA208-D88E-48AF-903E-53081AC24611} - System32\Tasks\{881664E1-4DAB-6D23-576E-02305A719A68} => C:\Program Files (x86)\Common Files\oFiIovoArSu.exe [23976-01-20] (Microsoft Corporation)
Task: {7B7954BB-8C7B-4D30-9C4F-9943ECE1F06C} - System32\Tasks\AutoPico Daily Restart => E:\Microsoft [Argument = Office ProPlus 2013 VL 32 Bit and 64 Bit en-US (Aug 2013) + MS Toolkit Activator 2.4.7\KMSpico\AutoPico.exe /silent]
Task: {7DD22887-144C-4512-A209-F0231168D5FE} - System32\Tasks\XeRTeJCMKPYXWyYqW2 => rundll32 "C:\Program Files (x86)\FpyEWGzDFWVVpLycIFR\jZxUTjd.dll",#1
Task: {83CC63FD-C34C-4E50-B2A5-0E1774DC8E60} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-07-24] (Apple Inc.)
Task: {89855B36-CE11-4182-A455-45266DF20544} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {899269B3-4FD9-45F1-8AAF-24D72E4AA80F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-12] (Microsoft Corporation)
Task: {99E64D4D-94C9-46A5-849D-F68E535C212A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-03-24] (Microsoft Corporation)
Task: {A5EB8632-9FEF-4284-B6DF-85BC552E11FF} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-03-14] (NVIDIA Corporation)
Task: {A7F6F4B4-8598-4076-9FDB-6EB718DA3C14} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-03-30] (Microsoft Corporation)
Task: {A938BBD2-C499-4F6B-B4EB-8C855F7DC858} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {ADBA6155-211F-4E59-8270-80CCC78829A8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2018-03-30] (Microsoft Corporation)
Task: {B1E5B63A-F8E9-4D07-82FA-191E0E6A89DF} - System32\Tasks\KlAEYQtzmHgics => rundll32 "C:\Program Files (x86)\GYHHaWMnbkQU2\XRVAhPZSPLIcv.dll",#1
Task: {C86A8590-8FE3-4678-B00D-FAACD607DC73} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-03-14] (NVIDIA Corporation)
Task: {D00E9BCF-6744-4E88-A2B2-E5A7C89E3B87} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-03-14] (NVIDIA Corporation)
Task: {DA63B312-F484-4FDA-8113-48E7BF5869FE} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-335134537-422965094-1983553866-1001 => C:\Users\alfre\AppData\Local\MEGAsync\MEGAupdater.exe [2018-01-15] (Mega Limited)
Task: {E17217F8-0E30-438C-BF9D-75FD08CF5E6C} - System32\Tasks\{647315CA-1130-CEC2-CF33-F18A06C2910E} => C:\WINDOWS\oeRCiKZtF.exe [23976-01-20] (Microsoft Corporation)
Task: {E55CB6B3-8287-45DA-8D77-DCE1DC9285AE} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-03-06] (Piriform Ltd)
Task: {E9711182-80B5-4233-9187-71BC4CDEA600} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-12] (Microsoft Corporation)
Task: {EA5508AF-2C26-4C3C-923E-10D10EA6E75F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-12] (Microsoft Corporation)
Task: {EB74FDA5-3EEC-4BDE-BB67-AC3A91DA591A} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-03-14] (NVIDIA Corporation)
Task: {F0A333DB-C177-45C0-BC5F-5D1108CFE33E} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-03-06] (Piriform Ltd)
Task: {F0A8C51A-C40F-4009-86B8-AE07E058E933} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-12] (Microsoft Corporation)
Task: {F4DD03F6-40C7-4301-A7A8-4C6BB99638E5} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-03-24] (Microsoft Corporation)
Task: {F791D886-2B0E-4731-9C17-6ACF304D0133} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-03-14] (NVIDIA Corporation)
Task: {F98D5E22-6143-4E68-8E87-1515846DB69D} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-03-14] (NVIDIA Corporation)
Task: {FA03CB3A-270B-4FC5-AE45-1634278D98BB} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-03-14] (NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2017-09-29 09:41 - 2017-09-29 09:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-10-18 17:51 - 2017-10-18 17:51 - 000598528 _____ () C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll
2016-03-28 14:07 - 2016-03-28 14:07 - 000230064 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2018-03-13 17:47 - 2018-02-21 20:26 - 011044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2018-03-13 17:47 - 2018-02-21 20:21 - 001804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-03-23 16:26 - 2018-03-23 16:26 - 000086528 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\SkypeHost.exe
2018-03-23 16:26 - 2018-03-23 16:26 - 000195072 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\alfre\AppData\Local\Temp:$DATA [16]
AlternateDataStreams: C:\Users\alfre\OneDrive\Documents\Minecraft Animation Tutorial:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\alfre\OneDrive\Documents\Snagit:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\alfre\OneDrive\Documents\STAR WARS Battlefront II Multiplayer Beta:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\Public\AppData:CSM [464]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="2"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\localhost -> localhost

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-10-30 03:24 - 2016-11-27 13:16 - 000001132 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1                   activate.adobe.com
127.0.0.1                   practivate.adobe.com
127.0.0.1                   lmlicenses.wip4.adobe.com
127.0.0.1                   lm.licenses.adobe.com
127.0.0.1                   na1r.services.adobe.com
127.0.0.1                   hlrcv.stage.adobe.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194455967\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456076\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-335134537-422965094-1983553866-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\alfre\AppData\Roaming\Mozilla\Firefox\Desktop Background.bmp
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\Control Panel\Desktop\\Wallpaper -> C:\Users\alfre\AppData\Roaming\Mozilla\Firefox\Desktop Background.bmp
DNS Servers: 75.75.75.75 - 75.75.76.76
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Adobe"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "Syncios device service"
HKLM\...\StartupApproved\Run32: => "RevCode-0C85"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "Adobe Acrobat Synchronizer"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "Lync"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "Akamai NetSession Interface"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "{E80C09B5-A296-47E9-BD4B-BCCF2FDCA13E}"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "RevCode-0C85"
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\StartupApproved\Run: => "Adobe Acrobat Synchronizer"
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\StartupApproved\Run: => "Lync"
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\StartupApproved\Run: => "Akamai NetSession Interface"
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\StartupApproved\Run: => "{E80C09B5-A296-47E9-BD4B-BCCF2FDCA13E}"
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\StartupApproved\Run: => "RevCode-0C85"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{DFFBEAB1-0A9B-4D01-9D3B-3E0207559856}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StickFightTheGame\StickFight.exe
FirewallRules: [{5042C044-DA5B-45FB-BF06-8543702682C6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StickFightTheGame\StickFight.exe
FirewallRules: [{D0F6669C-60CC-427B-B236-F0D91653356A}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{C083E70C-B7C0-4E2D-BB54-6849836FA43E}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{CE72C4C9-E278-4845-A7C9-A0C1A0D6F1E6}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{017710B2-DE44-44EA-9A74-74BB365E1FB5}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{61DD6C5A-2109-4961-88C7-91AFAD609544}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Cuphead\Cuphead.exe
FirewallRules: [{889454D9-9DE5-47FC-9AA9-EE02953FF09C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Cuphead\Cuphead.exe
FirewallRules: [{EB329A40-A56A-43C7-A6AE-B86D52013A90}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{CBF2FC7B-C51E-4374-A147-414A8BFF6C2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{29ED516B-62A1-4981-99FF-79CE402ADF97}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned_BE.exe
FirewallRules: [{4AF82D05-5701-4737-890B-9A5F41456F55}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned_BE.exe
FirewallRules: [{A69816B0-F2C2-48BB-BCB4-D54D9529DB9F}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2_trial.exe
FirewallRules: [{970870D8-87B8-4924-90D4-1C4E490F53C8}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2_trial.exe
FirewallRules: [{C7654C31-2EB6-4D0B-82EF-CCD121A29DD6}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2.exe
FirewallRules: [{82C4E4D4-11CC-439C-A398-1B64DDF98ECE}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2.exe
FirewallRules: [{2EEE9113-B536-46F7-B6DC-CCAF5713E5B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Escapists 2\TheEscapists2.exe
FirewallRules: [{921977F7-30B5-4E7F-A78E-F901576CFA98}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Escapists 2\TheEscapists2.exe
FirewallRules: [{6C4CE9C8-CF77-47A7-9BB7-0E683237EA75}] => (Allow) LPort=12206
FirewallRules: [{9EA6C535-D616-4B97-B867-17DC357DA094}] => (Allow) LPort=12206
FirewallRules: [{378184CC-8EAC-4A0E-8B64-637ED8C581EF}] => (Allow) C:\Program Files (x86)\BitComet\BitComet.exe
FirewallRules: [{BDFCDA6D-6215-4322-A314-D0B1914BEB79}] => (Allow) C:\Program Files (x86)\BitComet\BitComet.exe
FirewallRules: [{48AC826A-6A5B-4AFB-AC74-31EF6ABDFFAE}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{52FCC93D-8500-41FB-83BE-0BCCFCC58196}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{8ECA6FE0-0611-4E1D-BE79-1997901BCE27}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe
FirewallRules: [{21B7FE70-C8DC-4047-AF84-0CC0D20B49D1}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe
FirewallRules: [{885BF449-4E1D-46DB-9551-CCE51241A2E9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{31BE80A0-5843-4C4C-9580-A10823279BBB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [UDP Query User{CEBCBEDE-28F0-4701-B1B9-0E0C160AC0A4}C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe] => (Block) C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [TCP Query User{19519245-BF81-4EB1-8212-4BB15B9E8E2F}C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe] => (Block) C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [UDP Query User{C8BBDBF9-D47B-454C-9764-5B4EF07386F5}C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe] => (Block) C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe
FirewallRules: [TCP Query User{ED2E5B17-021F-4E94-85B1-95D70C4FF9C0}C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe] => (Block) C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe
FirewallRules: [{00E09B55-0515-4CA0-8BEE-3D75C64B2CBA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe
FirewallRules: [{F5F68480-8727-4B8D-B7E5-9BC030849457}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe
FirewallRules: [UDP Query User{6DC9E7A2-6D65-4057-8703-2802BB04982B}C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe
FirewallRules: [TCP Query User{A78207D0-EFF4-41DD-83F8-AFE230BF0006}C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe
FirewallRules: [UDP Query User{73C13A93-9EDB-44D9-8B4C-1D40F0CDF595}C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed iii\ac3sp.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed iii\ac3sp.exe
FirewallRules: [TCP Query User{402EC3EE-6B58-4185-AF07-7887F891E11A}C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed iii\ac3sp.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed iii\ac3sp.exe
FirewallRules: [{054A4DA2-CF33-43FC-A076-D6328BFA0FEF}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe
FirewallRules: [{27BB6D4C-739A-4188-B708-04A0CE2CDDF0}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe
FirewallRules: [UDP Query User{294F9E6C-40FF-41B4-B422-9808929D34EA}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [TCP Query User{E475E89B-AD73-4BA1-9793-DBA187822CF1}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{37FEEAE6-E1A3-4DEE-85B9-6DCC83EF8C77}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ryse Son of Rome\Bin64\Ryse.exe
FirewallRules: [{5D2CDE20-BABE-4DD9-9472-3C470199DAEE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ryse Son of Rome\Bin64\Ryse.exe
FirewallRules: [UDP Query User{AA4E2081-BA5B-4439-9880-9328244B5248}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{5E27844F-41FD-43C1-B3D1-0C506FE88E2C}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{700A61F9-6372-4B98-893A-D4BE50DEB1E5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{613A307F-E2D9-4D54-BB77-F01E9E85BDFD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [UDP Query User{DA608A6A-103F-4A7E-BDCB-DBF34BF4DBFC}C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe
FirewallRules: [TCP Query User{B1DB8177-128F-4F73-A788-BADF10F51A75}C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe
FirewallRules: [{7B54B20F-C340-44B7-9A98-FACA4BEA6580}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TEKKEN 7\TEKKEN 7.exe
FirewallRules: [{002240FE-D516-4C4A-8EA1-6F9ED8805A99}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TEKKEN 7\TEKKEN 7.exe
FirewallRules: [{3DB6A591-4D58-42A2-B197-34D6E1C34120}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bendy and the Ink Machine\BATIM.exe
FirewallRules: [{372734C4-FDD3-4805-A440-0DDC53DFE266}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bendy and the Ink Machine\BATIM.exe
FirewallRules: [{EC11B2C4-1163-41E4-BB9F-5230B75D8875}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's The Division\TheDivision.exe
FirewallRules: [{2AD5C16C-9599-463F-A910-5ACD57D0E1CA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Vanquish\Vanquish.exe
FirewallRules: [{12966FC2-464A-4C5D-99E0-B20383564B10}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Vanquish\Vanquish.exe
FirewallRules: [{1ED14E4B-037D-43A4-A84B-7FC65B36D55C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\F13Game\EAC_Launcher.exe
FirewallRules: [{F6075E49-6708-4ADD-9A81-00F969C046B8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\F13Game\EAC_Launcher.exe
FirewallRules: [{8E164048-CC99-4D14-A3D5-CF995EAAE00B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trials Fusion\datapack\trials_fusion.exe
FirewallRules: [{BF6CA987-EC36-4581-A3F3-7D5B5FA13FC7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trials Fusion\datapack\trials_fusion.exe
FirewallRules: [{FA1FF1C6-6051-4973-9889-FD38A1730773}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trials Fusion\datapack\trials_fusion.exe
FirewallRules: [{22695D5F-55F2-4667-85C4-D9EFEAD2A347}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trials Fusion\datapack\trials_fusion.exe
FirewallRules: [{33C6D33A-479A-4728-BCEE-F5836270C35B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\HalloweenEdition.exe
FirewallRules: [{943C7AA0-22F3-4D34-81FC-751BC0690810}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\HalloweenEdition.exe
FirewallRules: [{A51A6C3B-1444-4DAF-9FFA-7DB56A0BD9E0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\FiveNightsatFreddys4.exe
FirewallRules: [{B2306B3B-74B7-403E-83AD-CFDC3A2F15B5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\FiveNightsatFreddys4.exe
FirewallRules: [UDP Query User{27CD87AB-F0B9-44A6-B437-9E76D97AF7C9}C:\users\alfre\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\alfre\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{768782A1-C2DB-45BE-9FB4-A46A9F990262}C:\users\alfre\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\alfre\appdata\local\akamai\netsession_win.exe
FirewallRules: [{F06204D6-8D33-443A-A221-796B7707CFD5}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Syndicate\ACS.exe
FirewallRules: [{5FCB5424-0657-4094-8714-59B88D717B01}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DOOM\DOOMx64.exe
FirewallRules: [{282E3041-4BEF-46A7-8E93-46E2B3CC4D27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DOOM\DOOMx64.exe
FirewallRules: [{7DCB6496-784D-4C79-91E3-A38DEC2DD627}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MKXLauncher.exe
FirewallRules: [{9FFF65E5-9C59-483F-87AB-EA0232407C3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MKXLauncher.exe
FirewallRules: [{58CD075C-D594-4581-8BE8-13FDDF627568}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MK10.exe
FirewallRules: [{6D60BAD7-A24C-4562-90A7-A3BC39994482}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MK10.exe
FirewallRules: [{0D976666-B462-4160-80F8-8419C7A10CAD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{60CCF335-809C-4613-8C13-25524E4517FD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{37416943-E37D-4485-9B7D-84BF9521C086}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{0DDB39F7-C916-48EB-8791-5F459FE4E8BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{C5845640-3707-4F42-AC6E-E5659F0475A7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{C8C635BE-90D9-41E5-A368-CC2A286A8583}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{7D029254-58F2-4DDE-AE15-DA6A9D730F66}] => (Allow) C:\Program Files (x86)\Origin Games\Need for Speed\NFS16_trial.exe
FirewallRules: [{0D206564-3CE1-4360-AB9C-0E1B2F4F0419}] => (Allow) C:\Program Files (x86)\Origin Games\Need for Speed\NFS16_trial.exe
FirewallRules: [{B0E8BCE8-66EA-4970-8B15-4E5ED0FF3053}] => (Allow) C:\Program Files (x86)\Origin Games\Need for Speed\NFS16.exe
FirewallRules: [{37E0302A-9907-49FE-A510-1F67743F8461}] => (Allow) C:\Program Files (x86)\Origin Games\Need for Speed\NFS16.exe
FirewallRules: [UDP Query User{2A587109-DAF1-4110-BCAA-05D949B98E7E}C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [TCP Query User{81EEB198-B988-4E20-966D-87053F7EC0BF}C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [{DE7C5BD4-9CFC-45BC-9325-65506FC7ED75}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{8D28ECBE-CAC3-4FAA-8323-5EAA104BFCAF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{2231A07F-5D23-496C-9C7B-30339EE3176C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Gang Beasts\Gang Beasts.exe
FirewallRules: [{5A47C0D0-868D-46A4-A5B0-CCDA96BD7346}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Gang Beasts\Gang Beasts.exe
FirewallRules: [{010D2E0E-56F3-4B5F-872F-9947C525407B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\NBA 2K16\NBA2K16.exe
FirewallRules: [{B3124B18-734F-4A00-91EA-5FF93CC981F4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\NBA 2K16\NBA2K16.exe
FirewallRules: [{4472B9DD-D32E-4F65-B156-C95A1365DF07}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{A3E332D2-D9B6-4151-B19D-DEF37D2295E4}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront\starwarsbattlefront.exe
FirewallRules: [{B0FE98F4-90C1-477F-AC63-5A0A5E5B124C}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront\starwarsbattlefront.exe
FirewallRules: [UDP Query User{61092D62-2AB5-4CDC-92A1-7785F2B7A3F7}C:\program files\rockstar games\grand theft auto v\gta5.exe] => (Allow) C:\program files\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{2C47F593-03DB-4ECD-AAA4-DEE0B8ECADB4}C:\program files\rockstar games\grand theft auto v\gta5.exe] => (Allow) C:\program files\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [{B1FA139B-7D60-4719-8743-DC6A375CA05B}] => (Allow) C:\Program Files (x86)\BitComet\BitComet.exe
FirewallRules: [{6E14B173-0169-40A7-A958-F4D4C13B2E98}] => (Allow) C:\Program Files (x86)\BitComet\BitComet.exe
FirewallRules: [{3CD859F1-60C3-4F73-BBD9-C9B3137487C5}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry Primal\bin\FCPrimal.exe
FirewallRules: [{C163CC9E-6869-4389-99FD-4265A7C46247}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{352BB0D0-66F6-448D-A517-7F6009954038}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{DFD78711-61E8-46B4-B6F0-B2CD5B644FC7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{A5958096-C32D-48E9-9F9C-B2CEF352ABE6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{6C78AE0F-1E13-4C01-AB43-73F04123A9D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Batman Arkham Knight\Binaries\Win64\BatmanAK.exe
FirewallRules: [{3E160DA9-19C0-4AAD-82B1-081CCACDFD88}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Batman Arkham Knight\Binaries\Win64\BatmanAK.exe
FirewallRules: [{E0B88591-2621-4A31-B977-BA9A98E5F336}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\deadrising3\deadrising3.exe
FirewallRules: [{8D1443C8-106E-4993-9800-18891E42EBE3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\deadrising3\deadrising3.exe
FirewallRules: [{6F7E88EE-CE41-4933-A373-71C512177541}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7E305F16-97F2-422A-8CF5-B302E8D37777}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{82424422-CD24-4B0C-98CE-6CAB8CA2E25E}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{05E898BE-D720-490D-9283-D0EBD91EC3EE}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B8261A0B-6FC7-4C08-B675-5E276C05C02C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{278CBE09-8853-4D2F-84BF-284979B65D86}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{501F0258-85E8-40CA-BE5A-031A495EC49D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TheLongDark\tld.exe
FirewallRules: [{48719332-7B91-4CC7-B8D8-3A493AF56101}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TheLongDark\tld.exe
FirewallRules: [{2BD36B40-4C36-4FE2-AE03-5AA675937607}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{A3825DFC-46D7-4158-9C5D-40D6D4C394E4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{97A717D1-57C0-4CE4-8118-1A9C9F98E4F6}] => (Allow) C:\Games\SimCity 2013 Offline\SimCity\SimCity.exe
FirewallRules: [{3A443C93-F4AE-47F8-B969-DFEB8CD235BA}] => (Allow) C:\Games\SimCity 2013 Offline\SimCity\SimCity.exe
FirewallRules: [{9B0D7B60-EFF9-40C4-A844-6466E20DC119}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's Sister Location\SisterLocation.exe
FirewallRules: [{2F24D663-29C1-424C-AB66-D6022AB017CD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's Sister Location\SisterLocation.exe
FirewallRules: [TCP Query User{EC49BDDC-C374-4091-ACE4-D33C2D5C7B5F}C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe
FirewallRules: [UDP Query User{7FEE39F2-63FE-4D4B-8369-89E54FFAA98F}C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe
FirewallRules: [{77D34555-F7E6-4D26-A8B5-C3B73AF91DB1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty - Infinite Warfare\iw7_ship.exe
FirewallRules: [{072C4499-5852-42E0-B87C-9D900D8916A1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty - Infinite Warfare\iw7_ship.exe
FirewallRules: [TCP Query User{D785811C-AAB5-48AD-B927-8AAF1C2656B8}C:\program files (x86)\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe
FirewallRules: [UDP Query User{1342F228-5447-40F6-B809-8F8B80A0894A}C:\program files (x86)\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe
FirewallRules: [TCP Query User{247D7150-D0C7-4D27-B8A4-A928FD50C4F0}C:\program files (x86)\alien isolation\ai.exe] => (Allow) C:\program files (x86)\alien isolation\ai.exe
FirewallRules: [UDP Query User{C4DA4A01-2F57-46CB-AE39-9E92D87B9385}C:\program files (x86)\alien isolation\ai.exe] => (Allow) C:\program files (x86)\alien isolation\ai.exe
FirewallRules: [TCP Query User{5D758152-3E41-42E3-B55A-B9354437BD02}C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe
FirewallRules: [UDP Query User{3598A2FE-FF98-4345-A7CC-1D606DC9478E}C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe
FirewallRules: [{96BB67D2-0CF5-4CF6-B9E3-7A26AEDAB01B}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\WATCH_DOGS2\bin\WatchDogs2.exe
FirewallRules: [{28FAC915-09B0-4843-8949-932E3A0916C7}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\WATCH_DOGS2\bin\WatchDogs2.exe
FirewallRules: [{907FE6E6-2279-4585-9072-B728B1FBB3E6}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3SP.exe
FirewallRules: [{F6B169CE-76F6-4569-8F8F-17C57F28482B}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3SP.exe
FirewallRules: [{0453E215-FD67-4C18-A572-142D691A53FF}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3MP.exe
FirewallRules: [{2DDBA754-CDDA-47C0-8624-1CE9EE7D00D9}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3MP.exe
FirewallRules: [{80D26BDD-23A8-4DCA-BE4A-1904DD25B6C1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{4CAA989C-E9C8-4155-9D4F-32855EAFA124}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{FCFC28E9-489C-48B5-BCCB-DF20E4F045E6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Modern Warfare Remastered\h1_mp64_ship.exe
FirewallRules: [{E44E5CE2-4512-48FF-9A20-2688FB5469DD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Modern Warfare Remastered\h1_mp64_ship.exe
FirewallRules: [{5B9F7EEF-45B2-43D3-BEFD-32351B604B61}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{95FA611B-3FB6-436E-8D18-0267169C0C20}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{893FEBD0-156D-4A03-8D10-5DC68D9FBE7B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{7EDC0E52-7473-4448-9914-42E09042D81B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{89816430-9A71-4EAF-8659-BADC47FFF03E}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{560455BD-837A-4C9B-BF21-3911B9007D6F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{EFA2E027-3C9A-4077-B2C5-250FC224C07F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{3C5BC44F-CACF-43F8-AB1B-3D037103D838}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{AE6FD7F4-6D02-473A-BC54-076711F4333E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\F13Beta\SummerCamp.exe
FirewallRules: [{0DE7E6E4-0E7A-434A-80E7-CD717E32E7AA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\F13Beta\SummerCamp.exe
FirewallRules: [{AFA0D5FC-FA04-4ED2-B361-01492FE261F6}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{41233E28-8D64-42E0-9A17-4430A17B2B87}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{EA996F1E-9FA1-49D9-8CB2-0A6C54EF66F2}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{798B941B-7818-4642-9B07-3D6B0119D409}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{1DC42187-9BD1-4AA9-9B85-76CD20AB54AE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Walking Dead - A New Frontier (Season 3)\WalkingDead3_win8.exe
FirewallRules: [{6A0EFF54-D5D0-434B-9550-A3B1F14C628C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Walking Dead - A New Frontier (Season 3)\WalkingDead3_win8.exe
FirewallRules: [{87049C5C-F60D-4652-9A38-23F85CC4AAAC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Walking Dead - A New Frontier (Season 3)\WalkingDead3_win7.exe
FirewallRules: [{553903BE-0143-4A62-84CA-8A82D7AFFDAC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Walking Dead - A New Frontier (Season 3)\WalkingDead3_win7.exe
FirewallRules: [{1DC638D8-8FBD-4C7B-A3AC-8DE2E8B619CA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Octodad Dadliest Catch\OctodadDadliestCatch.exe
FirewallRules: [{B1323428-0D42-41FF-AAF8-EC00B2430E03}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Octodad Dadliest Catch\OctodadDadliestCatch.exe
FirewallRules: [{0283DCD7-7EF5-47C9-BCAF-53F5EF652EC8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\RESIDENT EVIL 7 biohazard\re7.exe
FirewallRules: [{05DE6821-D7BF-4A70-B934-28B238B4B07E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\RESIDENT EVIL 7 biohazard\re7.exe
FirewallRules: [{1D05E68C-5D0B-4592-959B-E1AA9B1A2C7B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Modern Warfare Remastered\h1_sp64_ship.exe
FirewallRules: [{DE573EC7-CEAE-41A7-85DD-D78CEE6D9C5B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Modern Warfare Remastered\h1_sp64_ship.exe
FirewallRules: [{63AF9328-7D2D-422B-89DB-8C330E853174}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Subnautica\Subnautica.exe
FirewallRules: [{ED40E4D6-46AE-467E-9052-4572B0ADB32E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Subnautica\Subnautica.exe
FirewallRules: [{718AFCBA-FF60-49CD-ACD1-B4DC27932F4C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Scribblenauts\Scribble.exe
FirewallRules: [{CB835551-84E0-4E7D-8B21-3CCBC9C1D01A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Scribblenauts\Scribble.exe
FirewallRules: [{DECA37FA-1842-4F74-84AA-FDC77D4A6261}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\WATCH_DOGS2\EAC.exe
FirewallRules: [{8E078550-4E1B-445A-BA1F-B73AEF4D69E5}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\WATCH_DOGS2\EAC.exe
FirewallRules: [{67F37EDD-1980-4796-9AE8-206F97442CB9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tattletail\tattletailWindows.exe
FirewallRules: [{8773EBC5-573E-43DC-AA9A-64E44BF51DA0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tattletail\tattletailWindows.exe
FirewallRules: [TCP Query User{C4932472-EC07-4248-A821-F6572E8B5AD0}C:\users\alfre\desktop\desktop files\hello.neighbor.alpha.2\helloneighborreborn\binaries\win64\helloneighborreborn.exe] => (Allow) C:\users\alfre\desktop\desktop files\hello.neighbor.alpha.2\helloneighborreborn\binaries\win64\helloneighborreborn.exe
FirewallRules: [UDP Query User{50F9FD67-0147-4921-9462-E16C45BCD5B2}C:\users\alfre\desktop\desktop files\hello.neighbor.alpha.2\helloneighborreborn\binaries\win64\helloneighborreborn.exe] => (Allow) C:\users\alfre\desktop\desktop files\hello.neighbor.alpha.2\helloneighborreborn\binaries\win64\helloneighborreborn.exe
FirewallRules: [{17D65ECA-CA9E-4E84-B820-10BE40DED733}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Ghost Recon Wildlands\GRW.exe
FirewallRules: [{7D352104-E801-4BE9-8F7F-0D23BB8EFE2A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\NieRAutomata\NieRAutomata.exe
FirewallRules: [{3A241797-0D77-4DAD-84F6-BA554A473F59}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\NieRAutomata\NieRAutomata.exe
FirewallRules: [TCP Query User{96A4DC2F-2BDE-4FF1-A08B-02772053E6EB}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [UDP Query User{C8D313C8-3421-4264-9CD5-985A87104A34}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [TCP Query User{66452811-771F-4F41-BA2F-66E149EE80AC}C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe] => (Allow) C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe
FirewallRules: [UDP Query User{7B43907D-4C09-4EDF-878B-DA0332AE066C}C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe] => (Allow) C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe
FirewallRules: [TCP Query User{98E44691-851B-4082-8E23-CCE506830083}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{2B85578D-DBC8-4135-AC92-76B9BA5DE5EA}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{0ED95AEC-EDEE-428F-85E8-129E283C1693}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Outlast 2\Binaries\Win64\Outlast2.exe
FirewallRules: [{AA7A3067-8C3D-4A27-B32F-7B9858A6A1A7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Outlast 2\Binaries\Win64\Outlast2.exe
FirewallRules: [{D49D4776-1D32-4547-86A9-E29DCE43A66C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Alan Wake\AlanWake.exe
FirewallRules: [{EB4D9776-AF20-4F64-8E17-A7A0E321415D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Alan Wake\AlanWake.exe
FirewallRules: [{7B300D26-7FFF-4DE9-953F-E9ED53F66403}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\alan wakes american nightmare\alan_wakes_american_nightmare.exe
FirewallRules: [{A8B6AEBB-527F-4400-8F10-066182FA383B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\alan wakes american nightmare\alan_wakes_american_nightmare.exe
FirewallRules: [{80D27EFF-CDDC-4C47-B572-93E6A6942066}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{0FEA173D-239F-4562-B860-A78B23B31FB4}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{FCEC37FD-A700-44CF-9674-B5E790B91619}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{44F8608B-0D43-494C-9240-AEF1A6B6BA49}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{A66E3E75-A943-488A-A952-B41019076AC7}] => (Allow) LPort=8298
FirewallRules: [{2F881C58-F4C6-4CB3-89DB-D2C22C760637}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\HideandShriek\HideandShriek.exe
FirewallRules: [{4BFEC401-6697-41ED-BBF9-625C33451D58}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\HideandShriek\HideandShriek.exe
FirewallRules: [TCP Query User{20141052-4730-4BEA-A254-604E028C4408}C:\program files (x86)\steam\steamapps\common\hideandshriek\hideandshriek\binaries\win64\hideandshriek-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\hideandshriek\hideandshriek\binaries\win64\hideandshriek-win64-shipping.exe
FirewallRules: [UDP Query User{8F514AB7-C0DB-4FA9-8694-4C9FDDD9925E}C:\program files (x86)\steam\steamapps\common\hideandshriek\hideandshriek\binaries\win64\hideandshriek-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\hideandshriek\hideandshriek\binaries\win64\hideandshriek-win64-shipping.exe
FirewallRules: [{F381E18E-D654-406D-ABDF-F038E0EBAB21}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\LEGO Worlds\LEGO_Worlds.exe
FirewallRules: [{670795FB-49F2-4CD7-98CA-A16D24823E59}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\LEGO Worlds\LEGO_Worlds.exe
FirewallRules: [{E9BBE1AD-297C-41F8-978F-27FA2CB1E2CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Wolfenstein.II.The.New.Colossus\NewColossus_x64vk.exe
FirewallRules: [{AE2FCDBA-A549-4319-B12E-5D76CA2D6913}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Wolfenstein.II.The.New.Colossus\NewColossus_x64vk.exe
FirewallRules: [TCP Query User{97129E4F-1E9A-4D44-8187-3A3B1D6948AC}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{6398845C-AB46-4BA6-ABF2-57FA08808280}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{690E80A5-13CA-47B7-B6C5-7AB24E133A7E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Deceit\bin\win_x64\Deceit.exe
FirewallRules: [{59F59A9E-BE42-45C8-B085-20D612B5B313}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Deceit\bin\win_x64\Deceit.exe
FirewallRules: [{6FCE0C47-FD2D-497C-BEAA-CFE0A18E7EBB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [{0C36F6CE-FDD3-4319-A974-4F2BBCD12050}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [TCP Query User{48B9AD3F-C00A-42C9-BE5A-46818B2F6608}C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe] => (Block) C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe
FirewallRules: [UDP Query User{E063A1C1-544F-4F94-A1AA-0C8BAED56290}C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe] => (Block) C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe
FirewallRules: [{56C787D1-C16C-47ED-AFB3-D25F5C7A666C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty WWII\s2_mp64_ship.exe
FirewallRules: [{6670024B-4726-4387-9ABC-24928658F714}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty WWII\s2_mp64_ship.exe
FirewallRules: [{D6254E90-E58B-45CB-AD24-9845D6E51B48}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty WWII\s2_sp64_ship.exe
FirewallRules: [{03A06E87-5246-4980-9BC7-E8D27EAB301D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty WWII\s2_sp64_ship.exe
FirewallRules: [TCP Query User{99DC0CE2-68D6-43B1-A87C-A013485A0EE0}C:\program files (x86)\alien isolation\ai.exe] => (Block) C:\program files (x86)\alien isolation\ai.exe
FirewallRules: [UDP Query User{8D0B77BD-1631-4143-8E93-1E805DC0247D}C:\program files (x86)\alien isolation\ai.exe] => (Block) C:\program files (x86)\alien isolation\ai.exe
FirewallRules: [TCP Query User{B20FD7F3-6602-4C38-B532-F0516A219F51}C:\program files (x86)\destiny 2\destiny2.exe] => (Allow) C:\program files (x86)\destiny 2\destiny2.exe
FirewallRules: [UDP Query User{BA57BF36-D710-412E-8AF4-24FD1D55254C}C:\program files (x86)\destiny 2\destiny2.exe] => (Allow) C:\program files (x86)\destiny 2\destiny2.exe
FirewallRules: [{A7B82C15-56B7-423D-9F0D-29E23F0E14DE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Injustice2\Binaries\Retail\Injustice2.exe
FirewallRules: [{1D5606E1-11AC-4762-BBDA-992D9853C098}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Injustice2\Binaries\Retail\Injustice2.exe
FirewallRules: [{0E6B2191-47DC-4FFE-8F09-9E03AA5FF8C9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TheEvilWithin2\TEW2.exe
FirewallRules: [{C7151116-3C6E-4C4C-8837-09E41304DBB0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TheEvilWithin2\TEW2.exe
FirewallRules: [{A41B33E2-4FA6-4E03-8EDC-D7CC62628B22}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Freddy Fazbear's Pizzeria Simulator\Pizzeria Simulator.exe
FirewallRules: [{CF2C8FAE-F17A-40B2-9A48-67E595885EBB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Freddy Fazbear's Pizzeria Simulator\Pizzeria Simulator.exe
FirewallRules: [TCP Query User{97E75038-16B1-4894-A8E3-559A7AF2D9D2}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{CB135B54-54E7-45EB-9006-C6362A8791E8}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [TCP Query User{4CA2679C-B2F3-4393-BF33-66FF9C628033}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [UDP Query User{BCF062A5-8B2B-45DC-A863-2274AD49EF72}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [{64B5BE0F-595D-41EB-B560-6FE9EB234493}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
FirewallRules: [{6A7971FD-51FA-447C-B9B3-AB51494623BA}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{C6DE2748-2B2E-4AB9-BFB8-5E57E1C92B7C}] => (Allow) C:\Program Files (x86)\Anvsoft\Syncios\pdt_syncios.exe
FirewallRules: [{C3F4AB1F-0940-4523-AFFF-972A8460C5F8}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic.exe
FirewallRules: [{94385BDE-4D82-4D4C-92BE-F1D5C3846246}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic.exe
FirewallRules: [{946D5976-E8E3-4F2F-AC3B-4CEBC478C95E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic_online.exe
FirewallRules: [{71DEF71F-AA47-4FA3-BD92-34E8204141F7}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic_online.exe
FirewallRules: [{838DEE83-6676-4890-BFEA-B446CDE77E14}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic_ds.exe
FirewallRules: [{4E647787-1A44-47FF-92DA-804D698A2261}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic_ds.exe
FirewallRules: [{FA4FD125-C81C-411E-9613-CCDD4C1576DA}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2.exe
FirewallRules: [{23EF57E8-5AF9-41EB-B4A5-4A8B79EBFD7D}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2.exe
FirewallRules: [{FD2D1E56-50B6-4CA6-978F-1BAFCC45D61B}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2_trial.exe
FirewallRules: [{9C5C0D67-B21C-4BBD-A8E4-9C0093BC5F72}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2_trial.exe
FirewallRules: [{48B82A2B-EB3F-4FF1-AC9A-D8DA19C23D79}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{A956F796-1013-4BF7-BE44-6840AF100E0E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [TCP Query User{0D20AB8B-34AD-4230-B092-F73415EBB332}C:\program files (x86)\origin games\need for speed\nfs16.exe] => (Allow) C:\program files (x86)\origin games\need for speed\nfs16.exe
FirewallRules: [UDP Query User{0136E1C6-3A62-4DC4-8449-433807398EF8}C:\program files (x86)\origin games\need for speed\nfs16.exe] => (Allow) C:\program files (x86)\origin games\need for speed\nfs16.exe
FirewallRules: [TCP Query User{88DC721E-E479-47A1-B5B5-5728D43734EC}C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe
FirewallRules: [UDP Query User{C51DBC3F-E5B9-49C7-81CE-ABB92A89589E}C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe
FirewallRules: [{2B02E551-4DEE-49FF-A903-9D8FB5C433BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterV\StreetFighterV.exe
FirewallRules: [{A204B80A-B180-4D1C-8754-BEFD3A6BFBFF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterV\StreetFighterV.exe
FirewallRules: [{5549541A-937E-4464-B78B-405B44D7B949}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{7368A594-7C12-44D2-852E-123F8AB3E0E4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ShadowOfWar\x64\ShadowOfWar.exe
FirewallRules: [{61E3EA0B-1DC5-437B-AF01-11932FF5108E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ShadowOfWar\x64\ShadowOfWar.exe
FirewallRules: [{C3A03901-E567-41C8-9FA9-474F290DC610}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe
FirewallRules: [{3C7FD4F7-1B76-44A4-85AB-1D95FA588796}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe
FirewallRules: [{35E341F0-4E3C-420F-9FD8-2B2BB782E732}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FINAL FANTASY XV\ffxv_s.exe
FirewallRules: [{24DFC054-DB25-4B8C-BC87-64E62C45580C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FINAL FANTASY XV\ffxv_s.exe
FirewallRules: [{E1BC3F5C-09B6-4B7C-966C-FEB3788C7652}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii_trial.exe
FirewallRules: [{0F38CF5E-A1E1-4650-8CCC-7E62CDD09373}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii_trial.exe
FirewallRules: [{B231D4D6-7918-4CCC-8F02-E331CF7C26CF}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii.exe
FirewallRules: [{6DB4B0D9-73F4-46CB-9A0F-DC7FD75F157F}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii.exe
FirewallRules: [{BD7606F2-6114-4F01-8D3A-6DCAA526E88A}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{294637C3-5822-48DE-92B8-ACD0CAD76068}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{2B36BA27-BA6D-4CBC-8E63-978A4D07139E}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{9B22222E-B999-4714-974D-BF098D4D0E6C}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{2ABFF860-403B-4BB8-B9E9-786D875E13F5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mad Max\MadMax.exe
FirewallRules: [{679C6486-968B-4B28-9832-CB5AC2A71979}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mad Max\MadMax.exe
FirewallRules: [{1919F5E5-C4FB-4899-9971-E86554500E8B}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{F9E7B8F5-B85E-4403-8FBD-4A23F0D17A20}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{DF22C776-8549-44C6-9FCD-2ACE7930384F}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{D1860CD8-72E4-443C-B7EA-63303F2AEA8E}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{94D8B60E-CB31-4FD0-A159-BEF312DB39DA}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Origins\ACOrigins.exe
FirewallRules: [{34437F91-9023-4519-82E4-AF0FFEABC9B1}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Origins\ACOrigins.exe
FirewallRules: [{44D56BA0-B35E-442B-B34E-8DDC5EB53BA1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [{66711A87-3AA5-4449-B38F-698C5CBCCD2B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [{EE5F2AA9-DD2A-40B2-A3DF-646B7C70927D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{D37C52A5-BCE0-439B-B28C-4F7F4DC30A33}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{5A11892D-03DB-4C71-873E-314BBC58A982}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{CEBC7611-EF15-45BF-B8E7-05307240E0AB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1FEA7C77-0C70-4FD4-A9F3-1489FF4A98F9}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{CB1F2AD7-B3E5-4D9A-B132-C6344AB406A1}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 5\bin\FarCry5.exe
FirewallRules: [{6D1FB6AB-8AE1-4124-9F29-11E0ABD8F669}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 5\bin\ArcadeEditor64.exe
FirewallRules: [{9791BC50-C69B-4AAA-B96C-EB7CCA53FEB8}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 5\bin\FarCry5.exe
FirewallRules: [{393B3DA3-7A5E-48B3-A694-7D2E66F341E3}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 5\bin\ArcadeEditor64.exe
FirewallRules: [{8065F3DA-B089-4B49-BFF3-ED66FAFC32AB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{B7EA8BAE-0DEC-4FB4-AD0D-2791C7F25AC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{C6850A3D-ABD3-4C6C-A804-D44CAF3768A3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Deceit\bin\win_x64\Deceit.exe
FirewallRules: [{332DD9AE-1FCF-40CC-8500-91A3E2352D21}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Deceit\bin\win_x64\Deceit.exe
FirewallRules: [{9B6EF14C-E0CF-403A-9D7F-BFCFF3A3ACB3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warhammer Vermintide 2\launcher\Launcher.exe
FirewallRules: [{ECF41008-8B26-449F-AE47-F92B11E46F23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warhammer Vermintide 2\launcher\Launcher.exe
FirewallRules: [{B1CBA93B-EB96-44AF-BAB3-EF3C6F8A659F}] => (Allow) C:\WINDOWS\SysWOW64\msiexec.exe
FirewallRules: [{06B8EDAA-402D-4940-86D3-9F0913A2D051}] => (Allow) C:\Program Files (x86)\Common Files\oFiIovoArSu.exe
FirewallRules: [{B8DA0F16-7F29-42E3-B420-91A645C2AA98}] => (Allow) C:\WINDOWS\oeRCiKZtF.exe

==================== Restore Points =========================

08-04-2018 16:05:24 Scheduled Checkpoint
11-04-2018 16:06:44 Windows Update

==================== Faulty Device Manager Devices =============

Name: AMDA00 Interface
Description: AMDA00 Interface
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: ASUSTeK Computer Inc.
Service: WUDFRd
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Event log errors: =========================

Application errors:
==================
Error: (04/12/2018 07:23:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: mbamservice.exe, version: 3.1.0.479, time stamp: 0x58f6af02
Faulting module name: ScanControllerImpl.dll, version: 3.0.0.715, time stamp: 0x593eed6b
Exception code: 0xc0000005
Fault offset: 0x00000000001f9e49
Faulting process id: 0x7c8
Faulting application start time: 0x01d3d2b0d09e7a54
Faulting application path: C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
Faulting module path: C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ScanControllerImpl.dll
Report Id: da0e2917-c70d-4376-ab55-56320d7c8edf
Faulting package full name:
Faulting package-relative application ID:

Error: (04/12/2018 03:54:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: netstream.exe, version: 43.0.2442.1144, time stamp: 0x5acea5e7
Faulting module name: netstream.exe, version: 43.0.2442.1144, time stamp: 0x5acea5e7
Exception code: 0xc0000005
Fault offset: 0x000037b0
Faulting process id: 0x2460
Faulting application start time: 0x01d3d297f6ae9022
Faulting application path: C:\Users\alfre\AppData\Local\Temp\DsPANZ8az\netstream.exe
Faulting module path: C:\Users\alfre\AppData\Local\Temp\DsPANZ8az\netstream.exe
Report Id: 294fe8e8-2da3-4d66-991d-c1f95b5f4128
Faulting package full name:
Faulting package-relative application ID:

Error: (04/12/2018 03:44:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: netstream.exe, version: 43.0.2442.1144, time stamp: 0x5acea5e7
Faulting module name: netstream.exe, version: 43.0.2442.1144, time stamp: 0x5acea5e7
Exception code: 0xc0000005
Fault offset: 0x000037b0
Faulting process id: 0x2c60
Faulting application start time: 0x01d3d2969ef7a37e
Faulting application path: C:\Users\alfre\AppData\Local\Temp\S2ebKNvNC\netstream.exe
Faulting module path: C:\Users\alfre\AppData\Local\Temp\S2ebKNvNC\netstream.exe
Report Id: 1a4f6962-385c-476d-acdd-d692296c49c4
Faulting package full name:
Faulting package-relative application ID:

Error: (04/12/2018 03:42:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: netstream.exe, version: 43.0.2442.1144, time stamp: 0x5acea5e7
Faulting module name: netstream.exe, version: 43.0.2442.1144, time stamp: 0x5acea5e7
Exception code: 0xc0000005
Fault offset: 0x000037b0
Faulting process id: 0x20e4
Faulting application start time: 0x01d3d2965dcb41e6
Faulting application path: C:\Users\alfre\AppData\Local\Temp\w1n0yNttw\netstream.exe
Faulting module path: C:\Users\alfre\AppData\Local\Temp\w1n0yNttw\netstream.exe
Report Id: 3245ca00-abe9-43d6-aa81-88fac33de93f
Faulting package full name:
Faulting package-relative application ID:

Error: (04/12/2018 03:35:20 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 2484) (User: ALFRE)
Description: Package Microsoft.Windows.Photos_2018.18022.15810.1000_x64__8wekyb3d8bbwe+App was terminated because it took too long to suspend.

Error: (04/12/2018 03:30:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: netstream.exe, version: 43.0.2442.1144, time stamp: 0x5acea5e7
Faulting module name: netstream.exe, version: 43.0.2442.1144, time stamp: 0x5acea5e7
Exception code: 0xc0000005
Fault offset: 0x000037b0
Faulting process id: 0x174
Faulting application start time: 0x01d3d294a666e1ca
Faulting application path: C:\Users\alfre\AppData\Local\Temp\at6wfpEWU\netstream.exe
Faulting module path: C:\Users\alfre\AppData\Local\Temp\at6wfpEWU\netstream.exe
Report Id: 31e1be51-f3b2-453c-b42a-c60ef54b7d99
Faulting package full name:
Faulting package-relative application ID:

Error: (04/12/2018 03:25:11 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program SystemHealer.exe version 0.0.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 38ac

Start Time: 01d3d293cf3d0562

Termination Time: 4294967295

Application Path: C:\Program Files (x86)\SystemHealer\SystemHealer.exe

Report Id: a798ab92-855f-443b-a192-91201695b196

Faulting package full name:

Faulting package-relative application ID:

Error: (04/12/2018 03:25:04 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: netstream.exe, version: 43.0.2442.1144, time stamp: 0x5acea5e7
Faulting module name: netstream.exe, version: 43.0.2442.1144, time stamp: 0x5acea5e7
Exception code: 0xc0000005
Fault offset: 0x000037b0
Faulting process id: 0x2124
Faulting application start time: 0x01d3d293e35bb68a
Faulting application path: C:\Users\alfre\AppData\Local\Temp\fx1o4zlai5r\netstream.exe
Faulting module path: C:\Users\alfre\AppData\Local\Temp\fx1o4zlai5r\netstream.exe
Report Id: 1dcc2b6a-cc72-4fe5-9d75-046baec2d8ef
Faulting package full name:
Faulting package-relative application ID:


System errors:
=============
Error: (04/13/2018 11:46:04 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: DCOM got error "1084" attempting to start the service EventSystem with arguments "Unavailable" in order to run the server:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (04/13/2018 11:46:00 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/13/2018 11:45:26 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/13/2018 11:45:09 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/13/2018 11:44:47 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/13/2018 11:44:17 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/13/2018 11:44:09 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/13/2018 11:39:30 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}


Windows Defender:
===================================
Date: 2018-04-12 17:34:44.459
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Fuerboos.D!cl&threatid=2147723655&enterprise=0
Name: Trojan:Win32/Fuerboos.D!cl
ID: 2147723655
Severity: Severe
Category: Trojan
Path: file:_C:\Users\alfre\AppData\Local\Temp\HyxvY6BcD\HyxvY6BcD.exe;file:_C:\Users\alfre\AppData\Local\Temp\MHIWo98Kg\MHIWo98Kg.exe;file:_C:\Users\alfre\AppData\Local\Temp\QjFGn1gop\moxo2n1hX.exe
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: System
Process Name: Unknown
Signature Version: AV: 1.265.524.0, AS: 1.265.524.0, NIS: 1.265.524.0
Engine Version: AM: 1.1.14700.5, NIS: 1.1.14700.5

Date: 2018-04-12 17:34:44.428
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Cloxer.D!cl&threatid=2147726003&enterprise=0
Name: Trojan:Win32/Cloxer.D!cl
ID: 2147726003
Severity: Severe
Category: Trojan
Path: file:_C:\Users\alfre\AppData\Roaming\0mp4yinlsqz\p0hefnweg5v.exe;file:_C:\Users\alfre\AppData\Roaming\4iizjbvoqwd\nq42vkfnzoa.exe;file:_C:\Users\alfre\AppData\Roaming\4pxzkhonhc5\jrnofatyi01.exe;file:_C:\Users\alfre\AppData\Roaming\bgvybbeb5qa\0n5ilpopc4d.exe;file:_C:\Users\alfre\AppData\Roaming\eanggv2cdbl\5lolb1p02zv.exe;file:_C:\Users\alfre\AppData\Roaming\k0ie1zbojqa\hfntzgasyb5.exe;file:_C:\Users\alfre\AppData\Roaming\o3clvjmjgw1\nr1t53dxm0h.exe;file:_C:\Users\alfre\AppData\Roaming\q1u2jsbjlzt\jgw0vkgdsku.exe;file:_C:\Users\alfre\AppData\Roaming\shswwynfz1w\axv0vn40s2n.exe;file:_C:\Users\alfre\AppData\Roaming\tsynwihko45\zk41ixwmuim.exe;file:_C:\Users\alfre\AppData\Roaming\womfiykbt1q\335jket4byq.exe;file:_C:\Users\alfre\AppData\Roaming\wqaaxnrrnxr\shfjhuzmhze.exe;file:_C:\Users\alfre\AppData\Roaming\yw4pfk1kiiy\5cmgm1qpou1.exe;regkey:_HKCU@S-1-5-21-335134537-422965094-1983553866-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\10313;regkey:_HKCU@S-1-5-21-335134537-422965094-1983553866-1001\SOFTWARE\
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: System
Process Name: Unknown
Signature Version: AV: 1.265.524.0, AS: 1.265.524.0, NIS: 1.265.524.0
Engine Version: AM: 1.1.14700.5, NIS: 1.1.14700.5

Date: 2018-04-12 17:07:35.744
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Fuerboos.D!cl&threatid=2147723655&enterprise=0
Name: Trojan:Win32/Fuerboos.D!cl
ID: 2147723655
Severity: Severe
Category: Trojan
Path: file:_C:\Users\alfre\AppData\Local\Temp\HyxvY6BcD\HyxvY6BcD.exe;file:_C:\Users\alfre\AppData\Local\Temp\MHIWo98Kg\MHIWo98Kg.exe;file:_C:\Users\alfre\AppData\Local\Temp\QjFGn1gop\moxo2n1hX.exe
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: System
Process Name: Unknown
Signature Version: AV: 1.265.524.0, AS: 1.265.524.0, NIS: 1.265.524.0
Engine Version: AM: 1.1.14700.5, NIS: 1.1.14700.5

Date: 2018-04-12 17:07:35.742
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Cloxer.D!cl&threatid=2147726003&enterprise=0
Name: Trojan:Win32/Cloxer.D!cl
ID: 2147726003
Severity: Severe
Category: Trojan
Path: file:_C:\Users\alfre\AppData\Roaming\0mp4yinlsqz\p0hefnweg5v.exe;file:_C:\Users\alfre\AppData\Roaming\4iizjbvoqwd\nq42vkfnzoa.exe;file:_C:\Users\alfre\AppData\Roaming\4pxzkhonhc5\jrnofatyi01.exe;file:_C:\Users\alfre\AppData\Roaming\bgvybbeb5qa\0n5ilpopc4d.exe;file:_C:\Users\alfre\AppData\Roaming\eanggv2cdbl\5lolb1p02zv.exe;file:_C:\Users\alfre\AppData\Roaming\k0ie1zbojqa\hfntzgasyb5.exe;file:_C:\Users\alfre\AppData\Roaming\o3clvjmjgw1\nr1t53dxm0h.exe;file:_C:\Users\alfre\AppData\Roaming\q1u2jsbjlzt\jgw0vkgdsku.exe;file:_C:\Users\alfre\AppData\Roaming\shswwynfz1w\axv0vn40s2n.exe;file:_C:\Users\alfre\AppData\Roaming\tsynwihko45\zk41ixwmuim.exe;file:_C:\Users\alfre\AppData\Roaming\womfiykbt1q\335jket4byq.exe;file:_C:\Users\alfre\AppData\Roaming\wqaaxnrrnxr\shfjhuzmhze.exe;file:_C:\Users\alfre\AppData\Roaming\yw4pfk1kiiy\5cmgm1qpou1.exe;regkey:_HKCU@S-1-5-21-335134537-422965094-1983553866-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\10313;regkey:_HKCU@S-1-5-21-335134537-422965094-1983553866-1001\SOFTWARE\
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: System
Process Name: Unknown
Signature Version: AV: 1.265.524.0, AS: 1.265.524.0, NIS: 1.265.524.0
Engine Version: AM: 1.1.14700.5, NIS: 1.1.14700.5

Date: 2018-04-12 15:54:15.049
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Fuerboos.D!cl&threatid=2147723655&enterprise=0
Name: Trojan:Win32/Fuerboos.D!cl
ID: 2147723655
Severity: Severe
Category: Trojan
Path: file:_C:\Users\alfre\AppData\Local\Temp\HyxvY6BcD\HyxvY6BcD.exe;file:_C:\Users\alfre\AppData\Local\Temp\MHIWo98Kg\MHIWo98Kg.exe;file:_C:\Users\alfre\AppData\Local\Temp\QjFGn1gop\moxo2n1hX.exe;process:_pid:14352,ProcessStart:131680356655855000;process:_pid:6212,ProcessStart:131680355618978303
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: System
Process Name: C:\Users\alfre\AppData\Local\Temp\QjFGn1gop\moxo2n1hX.exe
Signature Version: AV: 1.265.524.0, AS: 1.265.524.0, NIS: 1.265.524.0
Engine Version: AM: 1.1.14700.5, NIS: 1.1.14700.5

Date: 2018-04-13 19:39:55.925
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.265.524.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14700.5
Error code: 0x8007043c
Error description: This service cannot be started in Safe Mode

Date: 2018-04-13 19:29:45.299
Description:
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode
Reason: Antimalware protection has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.

Date: 2018-04-12 22:55:57.748
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.265.524.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14700.5
Error code: 0x8007043c
Error description: This service cannot be started in Safe Mode

Date: 2018-04-12 22:45:50.391
Description:
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode
Reason: Antimalware protection has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.

Date: 2018-04-12 21:13:14.574
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.265.524.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14700.5
Error code: 0x8007043c
Error description: This service cannot be started in Safe Mode

CodeIntegrity:
===================================

Date: 2018-04-13 19:19:19.374
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-13 19:19:19.373
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-13 19:15:05.863
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-13 19:15:05.862
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-13 19:13:01.652
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-13 19:13:01.651
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-13 19:13:01.463
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-13 19:13:01.437
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz
Percentage of memory in use: 11%
Total physical RAM: 32706.79 MB
Available physical RAM: 28941.23 MB
Total Virtual: 36706.79 MB
Available Virtual: 33575.76 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:5588.48 GB) (Free:1712.95 GB) NTFS

\\?\Volume{78a82b17-a58c-4ee6-8b6a-0e1e23fe1081}\ (Recovery) (Fixed) (Total:0.44 GB) (Free:0.06 GB) NTFS
\\?\Volume{9b5d8d26-958a-4363-b18a-7079b20bc379}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Protective MBR) (Size: 5589 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================

Link to post
Share on other sites

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14.03.2018
Ran by alfre (administrator) on ALFRE (13-04-2018 23:44:16)
Running from C:\Users\alfre\Desktop
Loaded Profiles: alfre &  (Available Profiles: alfre)
Platform: Windows 10 Pro Version 1709 16299.371 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Safe Mode (with Networking)
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(TOSHIBA CORPORATION) C:\Windows\System32\pcbnmsesvc.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.14.17613.18039-0\MsMpEng.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersServer.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Windows\HelpPane.exe
() C:\Users\alfre\AppData\Local\wmcagent\wmcagent.exe
() C:\Users\alfre\AppData\Local\wmcagent\wmcagent.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [630168 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [297272 2017-12-11] (Apple Inc.)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [315880 2018-01-05] (Adobe Systems, Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [1871344 2018-02-22] (Adobe Systems Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Syncios device service] => C:\Program Files (x86)\Anvsoft\Syncios\SynciosDeviceService.exe [1910424 2017-10-29] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-12-19] (Oracle Corporation)
HKLM-x32\...\Run: [RevCode-0C85] => C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [886768 2018-02-22] (Adobe Systems Incorporated)
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4290240 2016-03-01] (Disc Soft Ltd)
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [17074688 2018-03-06] (Piriform Ltd)
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [Akamai NetSession Interface] => C:\Users\alfre\AppData\Local\Akamai\netsession_win.exe [4691384 2015-09-10] (Akamai Technologies, Inc.)
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [RevCode-0C85] => C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\RunOnce: [Application Restart #0] => C:\Windows\HelpPane.exe [976896 2017-09-29] (Microsoft Corporation)
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [886768 2018-02-22] (Adobe Systems Incorporated)
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4290240 2016-03-01] (Disc Soft Ltd)
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [17074688 2018-03-06] (Piriform Ltd)
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\Run: [Akamai NetSession Interface] => C:\Users\alfre\AppData\Local\Akamai\netsession_win.exe [4691384 2015-09-10] (Akamai Technologies, Inc.)
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\Run: [RevCode-0C85] => C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe
HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184\...\RunOnce: [Application Restart #0] => C:\Windows\HelpPane.exe [976896 2017-09-29] (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5-x64 08 C:\Windows\system32\wlidnsp.dll [65536 2017-09-29] (Microsoft Corporation)
Winsock: Catalog5-x64 09 C:\Windows\system32\wlidnsp.dll [65536 2017-09-29] (Microsoft Corporation)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76
Tcpip\..\Interfaces\{6b6b3d5a-dab9-4253-bdf0-a5e99f2e86f0}: [DhcpNameServer] 75.75.75.75 75.75.76.76

Internet Explorer:
==================
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2018-03-30] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_161\bin\ssv.dll [2018-01-18] (Oracle Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_161\bin\jp2ssv.dll [2018-01-18] (Oracle Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2018-03-30] (Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\alfre\AppData\Roaming\Mozilla\Firefox\Profiles\oinof7k8.default-1461544872981 [2018-04-13]
FF user.js: detected! => C:\Users\alfre\AppData\Roaming\Mozilla\Firefox\Profiles\oinof7k8.default-1461544872981\user.js [2017-06-30]
FF Homepage: Mozilla\Firefox\Profiles\oinof7k8.default-1461544872981 -> hxxps://www.google.com/?gws_rd=ssl
FF Extension: (Diccionario de Español/México) - C:\Users\alfre\AppData\Roaming\Mozilla\Firefox\Profiles\oinof7k8.default-1461544872981\Extensions\es-MX@dictionaries.addons.mozilla.org [2016-09-18] [Legacy]
FF Extension: (MEGA) - C:\Users\alfre\AppData\Roaming\Mozilla\Firefox\Profiles\oinof7k8.default-1461544872981\Extensions\firefox@mega.co.nz.xpi [2018-04-12]
FF Extension: (Español (México) Language Pack) - C:\Users\alfre\AppData\Roaming\Mozilla\Firefox\Profiles\oinof7k8.default-1461544872981\Extensions\langpack-es-MX@firefox.mozilla.org.xpi [2018-03-14]
FF Extension: (TLS 1.3 gradual roll-out) - C:\Users\alfre\AppData\Roaming\Mozilla\Firefox\Profiles\oinof7k8.default-1461544872981\features\{a3a698dc-7c43-4487-a392-bc080dab9360}\tls13-rollout-bug1442042@mozilla.org.xpi [2018-04-03] [Legacy]
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2018-02-02]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_29_0_0_140.dll [2018-04-10] ()
FF Plugin: @java.com/DTPlugin,version=11.161.2 -> C:\Program Files\Java\jre1.8.0_161\bin\dtplugin\npDeployJava1.dll [2018-01-18] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.161.2 -> C:\Program Files\Java\jre1.8.0_161\bin\plugin2\npjp2.dll [2018-01-18] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-03-30] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-07-29] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_29_0_0_140.dll [2018-04-10] ()
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2018-03-30] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2018-03-02] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-03-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-03-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [No File]
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2018-02-22] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-07-29] (Adobe Systems)
FF Plugin HKU\S-1-5-21-335134537-422965094-1983553866-1001: SkypePlugin -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\npGatewayNpapi.dll [2017-04-18] (Skype Technologies S.A.)
FF Plugin HKU\S-1-5-21-335134537-422965094-1983553866-1001: SkypePlugin64 -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\npGatewayNpapi-x64.dll [2017-04-18] (Skype Technologies S.A.)
FF Plugin HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184: SkypePlugin -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\npGatewayNpapi.dll [2017-04-18] (Skype Technologies S.A.)
FF Plugin HKU\S-1-5-21-335134537-422965094-1983553866-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-04132018194456184: SkypePlugin64 -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\npGatewayNpapi-x64.dll [2017-04-18] (Skype Technologies S.A.)

Chrome:
=======
CHR res: Infected resources.pak (Adware script). Reinstall Chrome. <==== ATTENTION
CHR Profile: C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default [2018-04-12]
CHR Extension: (Docs) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-12]
CHR Extension: (Google Drive) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-03-10]
CHR Extension: (Skype Calling) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\blakpkgjpemejpbmfiglncklihnhjkij [2017-04-13]
CHR Extension: (YouTube) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-03-10]
CHR Extension: (Sheets) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-12]
CHR Extension: (Google Docs Offline) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-18]
CHR Extension: (Chrome Web Store Payments) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-08]
CHR Extension: (Gmail) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-03-10]
CHR Extension: (Chrome Media Router) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-04-08]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

HKLM\SYSTEM\CurrentControlSet\Services\sdhuew <==== ATTENTION (Rootkit!)

S2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2319848 2018-01-05] (Adobe Systems, Incorporated)
S2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-11-27] (Apple Inc.)
S2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [936728 2013-07-04] ()
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [5708808 2018-04-06] ()
S3 BITCOMET_HELPER_SERVICE; C:\Program Files (x86)\BitComet\tools\BitCometService.exe [1296728 2013-11-29] (www.BitComet.com)
S2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8521384 2018-03-24] (Microsoft Corporation)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1444544 2016-03-01] (Disc Soft Ltd)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [774784 2018-04-07] (EasyAntiCheat Ltd)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [662600 2018-02-05] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [8410184 2018-02-05] (GOG.com)
S2 Leawo_service; C:\Program Files (x86)\Common Files\Appkeys\yytool64.exe [1114608 2015-11-04] ()
R3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
S2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [522688 2018-03-14] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [522688 2018-03-14] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2159424 2018-03-05] (Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3028808 2018-03-05] (Electronic Arts)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4329952 2017-11-26] (Microsoft Corporation)
S2 TechSmith Uploader Service; C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe [3661096 2015-09-14] (TechSmith Corporation)
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [56040 2015-11-19] (Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\NisSrv.exe [4633248 2018-04-12] (Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MsMpEng.exe [104680 2018-04-12] (Microsoft Corporation)
S2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
S2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2013-07-04] ()
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-04-22] (Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-04-22] (Disc Soft Ltd)
S3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2017-02-27] (LogMeIn Inc.)
S3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [101784 2018-04-12] (Malwarebytes)
S3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [45472 2018-04-13] (Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [253856 2018-04-13] (Malwarebytes)
S3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2018-04-12] (Malwarebytes)
R3 mt7612US; C:\WINDOWS\System32\drivers\mt7612US.sys [377864 2015-12-09] (MediaTek Inc.)
S3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c1a085cc86772d3f\nvlddmkm.sys [17544792 2018-03-25] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [31168 2018-03-14] (NVIDIA Corporation)
S3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [59240 2017-12-14] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [58816 2018-03-15] (NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [604160 2017-09-29] (Realtek )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [28272 2018-04-12] ()
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [46072 2018-04-12] (Microsoft Corporation)
S0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [311848 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [60456 2018-04-12] (Microsoft Corporation)
S1 fcslaamx; \??\C:\WINDOWS\system32\drivers\fcslaamx.sys [X]
S3 ilosvy; system32\drivers\osvybf.sys [X]
S4 vckulaz; System32\drivers\spbntoze.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2099-01-20 02:51 - 23976-01-20 02:51 - 000174592 ____N (Microsoft Corporation) C:\Program Files (x86)\pUeOye.exe
2099-01-20 02:51 - 23976-01-20 02:51 - 000059904 ____N (Microsoft Corporation) C:\WINDOWS\oeRCiKZtF.exe
2018-04-13 23:32 - 2018-04-13 23:32 - 002403328 _____ (Farbar) C:\Users\alfre\Downloads\FRST64.exe
2018-04-13 23:12 - 2018-04-13 23:12 - 000000787 _____ C:\Users\alfre\Desktop\Fixlog.txt
2018-04-13 23:11 - 2018-04-13 23:11 - 002403328 _____ (Farbar) C:\Users\alfre\Desktop\FRST64.exe
2018-04-13 20:30 - 2018-04-13 20:30 - 000028897 _____ C:\Users\alfre\Desktop\scan report.txt
2018-04-13 19:54 - 2018-04-13 19:55 - 002295060 _____ C:\Users\alfre\Desktop\mb-check-results.zip
2018-04-13 19:51 - 2018-04-13 19:52 - 000109674 _____ C:\Users\alfre\Desktop\Addition.txt
2018-04-13 19:49 - 2018-04-13 23:45 - 000022676 _____ C:\Users\alfre\Desktop\FRST.txt
2018-04-13 19:48 - 2018-04-13 23:44 - 000000000 ____D C:\FRST
2018-04-13 19:47 - 2018-04-13 19:47 - 002326304 _____ (Malwarebytes Corporation) C:\Users\alfre\Desktop\mb-check-3.1.10.1000.exe
2018-04-13 19:44 - 2018-04-13 19:44 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\364F479B.sys
2018-04-13 19:32 - 2018-04-13 19:33 - 000001217 _____ C:\Users\alfre\Desktop\scan.txt
2018-04-13 19:30 - 2018-04-13 19:30 - 000000000 ____D C:\Users\alfre\AppData\Local\useanrb
2018-04-13 19:20 - 2018-04-13 19:20 - 000142672 ____N C:\WINDOWS\system32\Drivers\seicfimp.sys
2018-04-13 19:12 - 2018-04-13 19:12 - 000000000 _____ C:\WINDOWS\Minidump\041318-29718-01.dmp
2018-04-13 01:05 - 2018-04-13 01:05 - 000000000 _____ C:\WINDOWS\Minidump\041318-30937-01.dmp
2018-04-12 22:53 - 2018-04-12 22:53 - 000028272 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2018-04-12 22:52 - 2018-04-13 01:02 - 000000000 ____D C:\ProgramData\RogueKiller
2018-04-12 22:52 - 2018-04-12 22:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2018-04-12 22:52 - 2018-04-12 22:52 - 000000000 ____D C:\Program Files\RogueKiller
2018-04-12 22:51 - 2018-04-12 22:51 - 036606712 _____ (Adlice Software ) C:\Users\alfre\Desktop\setup.exe
2018-04-12 22:48 - 2018-04-12 22:48 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\569605EE.sys
2018-04-12 22:46 - 2018-04-12 22:46 - 000000000 ____D C:\Users\alfre\AppData\Local\sbngvxu
2018-04-12 22:44 - 2018-04-12 22:54 - 000717772 _____ C:\WINDOWS\Minidump\041218-20140-01.dmp
2018-04-12 22:30 - 2018-04-12 22:32 - 000000000 ____D C:\AdwCleaner
2018-04-12 22:30 - 2018-04-12 22:30 - 007256272 _____ (Malwarebytes) C:\Users\alfre\Desktop\AdwCleaner.exe
2018-04-12 21:29 - 2018-04-13 19:44 - 000000000 ____D C:\Users\alfre\AppData\Local\ElevatedDiagnostics
2018-04-12 21:03 - 2018-04-12 21:03 - 000000000 ____D C:\Users\alfre\AppData\Local\aucgnlt
2018-04-12 20:45 - 2018-04-12 20:45 - 000000000 _____ C:\WINDOWS\Minidump\041218-29953-01.dmp
2018-04-12 19:39 - 2018-04-12 19:39 - 000000000 ____D C:\Users\alfre\AppData\Local\usolkhb
2018-04-12 19:37 - 2018-04-13 23:31 - 000827998 _____ C:\WINDOWS\ntbtlog.txt
2018-04-12 19:37 - 2018-04-12 19:50 - 000734516 _____ C:\WINDOWS\Minidump\041218-20218-01.dmp
2018-04-12 19:34 - 2018-04-12 19:34 - 000000000 _____ C:\WINDOWS\Minidump\041218-26828-01.dmp
2018-04-12 19:31 - 2018-04-12 19:31 - 000000000 _____ C:\WINDOWS\Minidump\041218-24500-01.dmp
2018-04-12 19:27 - 2018-04-12 19:27 - 000000000 _____ C:\WINDOWS\Minidump\041218-32234-01.dmp
2018-04-12 19:25 - 2018-04-12 19:28 - 000421816 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-04-12 19:23 - 2018-04-12 19:23 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\5502693F.sys
2018-04-12 18:54 - 2018-04-12 18:54 - 000000000 ____D C:\Users\alfre\AppData\Local\cghtkuw
2018-04-12 18:51 - 2018-04-12 19:14 - 000506236 _____ C:\WINDOWS\Minidump\041218-20609-01.dmp
2018-04-12 18:49 - 2018-04-12 18:49 - 000253856 _____ C:\WINDOWS\system32\Drivers\51FB4EEB.sys
2018-04-12 18:45 - 2018-04-12 18:45 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\269B4C88.sys
2018-04-12 18:43 - 2018-04-12 18:43 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\5A8F4AC2.sys
2018-04-12 17:33 - 2018-04-12 17:33 - 000000000 ____D C:\Users\alfre\AppData\Local\zaisxto
2018-04-12 17:32 - 2018-04-13 19:29 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2018-04-12 17:26 - 2018-04-12 17:26 - 000253856 _____ C:\WINDOWS\system32\Drivers\1F540FE7.sys
2018-04-12 17:23 - 2018-04-12 17:23 - 000253856 _____ C:\WINDOWS\system32\Drivers\69BE0DB5.sys
2018-04-12 17:21 - 2018-04-12 17:21 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\47AE0BF3.sys
2018-04-12 17:19 - 2018-04-12 17:19 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\21880A44.sys
2018-04-12 17:16 - 2018-04-12 17:16 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\5B9C0860.sys
2018-04-12 17:10 - 2018-04-12 17:10 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\111D0360.sys
2018-04-12 17:05 - 2018-04-12 17:05 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\3D8C7F58.sys
2018-04-12 17:02 - 2018-04-12 17:02 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\6F757D9C.sys
2018-04-12 17:00 - 2018-04-12 17:00 - 000253856 _____ C:\WINDOWS\system32\Drivers\55907BB2.sys
2018-04-12 16:56 - 2018-04-12 16:56 - 000253856 _____ C:\WINDOWS\system32\Drivers\3466791F.sys
2018-04-12 16:54 - 2018-04-12 16:54 - 000253856 _____ C:\WINDOWS\system32\Drivers\166C7748.sys
2018-04-12 16:50 - 2018-04-12 16:50 - 000253856 _____ C:\WINDOWS\system32\Drivers\5990746D.sys
2018-04-12 16:48 - 2018-04-12 16:48 - 000253856 _____ C:\WINDOWS\system32\Drivers\398B72A0.sys
2018-04-12 16:46 - 2018-04-12 16:46 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\0F507105.sys
2018-04-12 16:44 - 2018-04-12 16:44 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\0D066F77.sys
2018-04-12 16:27 - 2018-04-12 16:27 - 000253856 _____ C:\WINDOWS\system32\Drivers\716A6263.sys
2018-04-12 16:24 - 2018-04-12 16:24 - 000253856 _____ C:\WINDOWS\system32\Drivers\07A2605F.sys
2018-04-12 16:22 - 2018-04-12 16:22 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\01425EE5.sys
2018-04-12 16:20 - 2018-04-12 16:20 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\69685CF1.sys
2018-04-12 16:06 - 2018-04-12 16:06 - 000253856 _____ C:\WINDOWS\system32\Drivers\069152CD.sys
2018-04-12 16:04 - 2018-04-12 16:04 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\4ADB50B9.sys
2018-04-12 15:59 - 2018-04-12 15:59 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\5CBE4D30.sys
2018-04-12 15:58 - 2018-04-13 19:12 - 1182725073 _____ C:\WINDOWS\MEMORY.DMP
2018-04-12 15:56 - 2018-04-12 15:56 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\1CF34B2F.sys
2018-04-12 15:29 - 2018-04-12 15:29 - 000003636 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-04-12 15:24 - 2018-04-12 15:24 - 000001291 _____ C:\Users\alfre\Desktop\Google Chrome.lnk
2018-04-12 15:22 - 2018-04-12 18:33 - 000000000 ____D C:\Users\alfre\AppData\Local\weizang
2018-04-12 15:22 - 2018-04-12 15:23 - 000000000 ____D C:\Users\alfre\AppData\Local\wmcagent
2018-04-12 15:19 - 2018-04-12 18:53 - 000000000 ____D C:\Users\alfre\AppData\Local\pwiksmo
2018-04-12 15:19 - 2018-04-12 15:24 - 000003214 _____ C:\WINDOWS\System32\Tasks\KlAEYQtzmHgics
2018-04-12 15:19 - 2018-04-12 15:24 - 000003034 _____ C:\WINDOWS\System32\Tasks\XeRTeJCMKPYXWyYqW2
2018-04-12 15:19 - 2018-04-12 15:24 - 000003026 _____ C:\WINDOWS\System32\Tasks\KlgKDPyHEeVbjwqnEgK2
2018-04-12 15:19 - 2018-04-12 15:24 - 000003008 _____ C:\WINDOWS\System32\Tasks\xRZOrQVCBWPMscb2
2018-04-12 15:18 - 2018-04-13 19:28 - 002888704 _____ (TOSHIBA CORPORATION) C:\WINDOWS\system32\pcbnmsesvc.exe
2018-04-12 15:18 - 2018-04-12 15:18 - 001076224 _____ C:\WINDOWS\vekzfuidjmrovxsn.dll
2018-04-12 15:18 - 2018-04-12 15:18 - 000000000 ____D C:\WINDOWS\SysWOW64\avousrd
2018-04-12 15:18 - 2018-04-12 15:18 - 000000000 ____D C:\WINDOWS\system32\avousrd
2018-04-12 15:17 - 2018-04-12 15:17 - 000003784 _____ C:\WINDOWS\System32\Tasks\{881664E1-4DAB-6D23-576E-02305A719A68}
2018-04-12 15:17 - 2018-04-12 15:17 - 000003534 _____ C:\WINDOWS\System32\Tasks\{647315CA-1130-CEC2-CF33-F18A06C2910E}
2018-04-11 16:40 - 2018-04-11 16:40 - 000047246 _____ C:\WINDOWS\uninstaller.dat
2018-04-11 16:08 - 2018-03-30 01:12 - 000599448 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-04-11 16:08 - 2018-03-30 01:08 - 002513920 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-04-11 16:08 - 2018-03-30 01:06 - 000166304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2018-04-11 16:08 - 2018-03-30 01:05 - 001206688 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-04-11 16:08 - 2018-03-30 01:05 - 001056152 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-04-11 16:08 - 2018-03-30 01:05 - 000015632 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumdll.dll
2018-04-11 16:08 - 2018-03-30 01:03 - 001277856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2018-04-11 16:08 - 2018-03-30 01:03 - 000319864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2018-04-11 16:08 - 2018-03-30 01:03 - 000077216 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-04-11 16:08 - 2018-03-30 01:03 - 000059808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bam.sys
2018-04-11 16:08 - 2018-03-30 01:03 - 000022400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2018-04-11 16:08 - 2018-03-30 01:01 - 008600480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-04-11 16:08 - 2018-03-30 01:01 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-04-11 16:08 - 2018-03-30 01:01 - 000571288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2018-04-11 16:08 - 2018-03-30 01:01 - 000471968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2018-04-11 16:08 - 2018-03-30 01:00 - 002395040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-04-11 16:08 - 2018-03-30 00:59 - 000398744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2018-04-11 16:08 - 2018-03-30 00:59 - 000082840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2018-04-11 16:08 - 2018-03-30 00:58 - 000898216 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-04-11 16:08 - 2018-03-30 00:58 - 000129432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2018-04-11 16:08 - 2018-03-30 00:57 - 000109976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2018-04-11 16:08 - 2018-03-30 00:57 - 000081304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2018-04-11 16:08 - 2018-03-30 00:55 - 000367344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-04-11 16:08 - 2018-03-30 00:55 - 000062880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fsdepends.sys
2018-04-11 16:08 - 2018-03-30 00:54 - 002574240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-04-11 16:08 - 2018-03-30 00:54 - 000749984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-04-11 16:08 - 2018-03-30 00:54 - 000461728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2018-04-11 16:08 - 2018-03-30 00:54 - 000408992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-04-11 16:08 - 2018-03-30 00:53 - 007676304 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-04-11 16:08 - 2018-03-30 00:53 - 002710736 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-04-11 16:08 - 2018-03-30 00:53 - 000712600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2018-04-11 16:08 - 2018-03-30 00:53 - 000549552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2018-04-11 16:08 - 2018-03-30 00:53 - 000246176 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-04-11 16:08 - 2018-03-30 00:53 - 000163744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2018-04-11 16:08 - 2018-03-30 00:52 - 000727456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-04-11 16:08 - 2018-03-30 00:52 - 000428960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-04-11 16:08 - 2018-03-30 00:51 - 000902928 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2018-04-11 16:08 - 2018-03-30 00:51 - 000147872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2018-04-11 16:08 - 2018-03-30 00:50 - 001336344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2018-04-11 16:08 - 2018-03-30 00:50 - 000057760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbios.sys
2018-04-11 16:08 - 2018-03-30 00:48 - 001101728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2018-04-11 16:08 - 2018-03-30 00:48 - 000614304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2018-04-11 16:08 - 2018-03-30 00:28 - 001929712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-04-11 16:08 - 2018-03-30 00:28 - 000777912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-04-11 16:08 - 2018-03-30 00:27 - 000481464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-04-11 16:08 - 2018-03-30 00:23 - 000566664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-04-11 16:08 - 2018-03-30 00:13 - 002193176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-04-11 16:08 - 2018-03-30 00:13 - 000450936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2018-04-11 16:08 - 2018-03-30 00:10 - 000704080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2018-04-11 16:08 - 2018-03-30 00:07 - 001003160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2018-04-11 16:08 - 2018-03-30 00:05 - 000027040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVClientPS.dll
2018-04-11 16:08 - 2018-03-29 23:55 - 025253888 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-04-11 16:08 - 2018-03-29 23:46 - 018925056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-04-11 16:08 - 2018-03-29 23:46 - 002902528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-04-11 16:08 - 2018-03-29 23:46 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2018-04-11 16:08 - 2018-03-29 23:45 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-04-11 16:08 - 2018-03-29 23:45 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2018-04-11 16:08 - 2018-03-29 23:43 - 019355136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-04-11 16:08 - 2018-03-29 23:43 - 006576128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-04-11 16:08 - 2018-03-29 23:43 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-04-11 16:08 - 2018-03-29 23:43 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\virtdisk.dll
2018-04-11 16:08 - 2018-03-29 23:43 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rfxvmt.dll
2018-04-11 16:08 - 2018-03-29 23:42 - 000397824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2018-04-11 16:08 - 2018-03-29 23:42 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2018-04-11 16:08 - 2018-03-29 23:42 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2018-04-11 16:08 - 2018-03-29 23:42 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2018-04-11 16:08 - 2018-03-29 23:41 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-04-11 16:08 - 2018-03-29 23:41 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2018-04-11 16:08 - 2018-03-29 23:41 - 000369152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-04-11 16:08 - 2018-03-29 23:41 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-04-11 16:08 - 2018-03-29 23:41 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2018-04-11 16:08 - 2018-03-29 23:40 - 011924992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-04-11 16:08 - 2018-03-29 23:40 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-04-11 16:08 - 2018-03-29 23:40 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2018-04-11 16:08 - 2018-03-29 23:39 - 001485312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-04-11 16:08 - 2018-03-29 23:39 - 000559104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 006032384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000966656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000956928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000669184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2018-04-11 16:08 - 2018-03-29 23:37 - 003677184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-04-11 16:08 - 2018-03-29 23:36 - 003664384 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-04-11 16:08 - 2018-03-29 23:36 - 002869760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-04-11 16:08 - 2018-03-29 23:36 - 002014720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2018-04-11 16:08 - 2018-03-29 23:36 - 001560064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-04-11 16:08 - 2018-03-29 23:36 - 001474560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2018-04-11 16:08 - 2018-03-29 23:36 - 000897024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-04-11 16:08 - 2018-03-29 23:36 - 000825856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2018-04-11 16:08 - 2018-03-29 23:35 - 000536064 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-04-11 16:08 - 2018-03-29 23:35 - 000206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2018-04-11 16:08 - 2018-03-29 23:35 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2018-04-11 16:08 - 2018-03-29 23:35 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
2018-04-11 16:08 - 2018-03-29 23:33 - 008031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-04-11 16:08 - 2018-03-29 23:33 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2018-04-11 16:08 - 2018-03-29 23:33 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2018-04-11 16:08 - 2018-03-29 23:33 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\virtdisk.dll
2018-04-11 16:08 - 2018-03-29 23:33 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2018-04-11 16:08 - 2018-03-29 23:32 - 023674880 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-04-11 16:08 - 2018-03-29 23:32 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2018-04-11 16:08 - 2018-03-29 23:32 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2018-04-11 16:08 - 2018-03-29 23:32 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2018-04-11 16:08 - 2018-03-29 23:32 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2018-04-11 16:08 - 2018-03-29 23:32 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2018-04-11 16:08 - 2018-03-29 23:32 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcnfs.sys
2018-04-11 16:08 - 2018-03-29 23:32 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\RfxVmt.sys
2018-04-11 16:08 - 2018-03-29 23:31 - 000795136 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalAuth.dll
2018-04-11 16:08 - 2018-03-29 23:31 - 000675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-04-11 16:08 - 2018-03-29 23:31 - 000416768 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2018-04-11 16:08 - 2018-03-29 23:31 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2018-04-11 16:08 - 2018-03-29 23:31 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2018-04-11 16:08 - 2018-03-29 23:31 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 012833280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 001498112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcncsvc.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\APHostService.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000791552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000436224 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2018-04-11 16:08 - 2018-03-29 23:28 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000951808 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000815616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000624128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000595456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 008104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 001002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 000985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2018-04-11 16:08 - 2018-03-29 23:26 - 004747776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-04-11 16:08 - 2018-03-29 23:26 - 003334144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-04-11 16:08 - 2018-03-29 23:26 - 002086400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-04-11 16:08 - 2018-03-29 23:26 - 001955328 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDistSvc.dll
2018-04-11 16:08 - 2018-03-29 23:26 - 001573376 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2018-04-11 16:08 - 2018-03-29 23:26 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 002528256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 002083840 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2018-04-11 16:08 - 2018-03-29 23:25 - 001822720 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 001597952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 001548288 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 001424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 001055744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 000880640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-04-11 16:08 - 2018-03-29 23:24 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2018-04-11 16:08 - 2018-03-29 23:24 - 000462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2018-04-11 16:08 - 2018-03-29 23:23 - 000963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2018-04-11 16:08 - 2018-03-29 23:23 - 000726016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2018-04-11 16:08 - 2018-03-29 23:23 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2018-04-11 16:08 - 2018-03-29 23:20 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\npfs.sys
2018-04-11 16:08 - 2018-03-13 03:03 - 005907288 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2018-04-11 16:08 - 2018-03-13 03:03 - 000739696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2018-04-11 16:08 - 2018-03-13 03:03 - 000279960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2018-04-11 16:08 - 2018-03-13 03:02 - 001954048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-04-11 16:08 - 2018-03-13 02:59 - 000535968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2018-04-11 16:08 - 2018-03-13 02:58 - 000377760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2018-04-11 16:08 - 2018-03-13 02:58 - 000170904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-04-11 16:08 - 2018-03-13 02:55 - 000979352 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2018-04-11 16:08 - 2018-03-13 02:54 - 000555936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2018-04-11 16:08 - 2018-03-13 02:53 - 001054272 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-04-11 16:08 - 2018-03-13 02:53 - 000113568 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2018-04-11 16:08 - 2018-03-13 02:51 - 002773408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-04-11 16:08 - 2018-03-13 02:50 - 000617312 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2018-04-11 16:08 - 2018-03-13 01:40 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2018-04-11 16:08 - 2018-03-13 01:36 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2018-04-11 16:08 - 2018-03-13 01:35 - 000461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2018-04-11 16:08 - 2018-03-13 01:33 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2018-04-11 16:08 - 2018-03-13 01:32 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2018-04-11 16:08 - 2018-03-13 01:28 - 002857984 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-04-11 16:08 - 2018-03-13 01:28 - 000939520 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2018-04-11 16:08 - 2018-03-13 01:27 - 003125760 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-04-11 16:08 - 2018-03-13 01:27 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2018-04-11 16:08 - 2018-03-13 01:23 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2018-04-11 16:08 - 2018-03-13 01:23 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\davclnt.dll
2018-04-11 16:08 - 2018-03-13 01:22 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2018-04-11 16:08 - 2018-03-13 01:19 - 001615712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-04-11 16:08 - 2018-03-13 01:15 - 000597160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2018-04-11 16:08 - 2018-03-13 01:08 - 000747416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2018-04-11 16:08 - 2018-03-13 01:04 - 001057824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-04-11 16:08 - 2018-03-13 00:43 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2018-04-11 16:08 - 2018-03-13 00:39 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2018-04-11 16:08 - 2018-03-13 00:38 - 006466560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-04-11 16:08 - 2018-03-13 00:37 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2018-04-11 16:08 - 2018-03-13 00:33 - 002464768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-04-11 16:08 - 2018-03-13 00:31 - 000862208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2018-04-11 16:08 - 2018-03-13 00:31 - 000402432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2018-04-11 16:08 - 2018-03-13 00:30 - 002349568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-04-11 16:08 - 2018-03-13 00:27 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2018-04-11 16:08 - 2018-03-13 00:27 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\davclnt.dll
2018-04-11 16:08 - 2017-11-26 08:36 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2018-04-11 16:07 - 2018-03-30 08:34 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2018-04-11 16:07 - 2018-03-30 01:18 - 001092008 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-04-11 16:07 - 2018-03-30 01:14 - 000423320 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2018-04-11 16:07 - 2018-03-30 01:12 - 000270208 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2018-04-11 16:07 - 2018-03-30 01:12 - 000075168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2018-04-11 16:07 - 2018-03-30 01:10 - 000924648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-04-11 16:07 - 2018-03-30 01:08 - 001568160 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2018-04-11 16:07 - 2018-03-30 01:08 - 001415296 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-04-11 16:07 - 2018-03-30 01:08 - 000137112 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2018-04-11 16:07 - 2018-03-30 01:07 - 000300448 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-04-11 16:07 - 2018-03-30 01:07 - 000069528 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2018-04-11 16:07 - 2018-03-30 01:06 - 000053152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pcw.sys
2018-04-11 16:07 - 2018-03-30 01:05 - 000748448 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000191824 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000073120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-04-11 16:07 - 2018-03-30 01:05 - 000066720 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000059808 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvhostsvc.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000035744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SDFHost.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000022800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumbase.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000022208 _____ (Microsoft Corporation) C:\WINDOWS\system32\IumSdk.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000020888 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2018-04-11 16:07 - 2018-03-30 01:04 - 002002336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2018-04-11 16:07 - 2018-03-30 01:04 - 000608160 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2018-04-11 16:07 - 2018-03-30 01:04 - 000035224 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2018-04-11 16:07 - 2018-03-30 01:03 - 000664992 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000508272 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2018-04-11 16:07 - 2018-03-30 01:03 - 000479920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000460704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000292384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000272288 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000139680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2018-04-11 16:07 - 2018-03-30 01:02 - 000128416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2018-04-11 16:07 - 2018-03-30 01:01 - 001209760 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-04-11 16:07 - 2018-03-30 01:01 - 000034208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fs_rec.sys
2018-04-11 16:07 - 2018-03-30 01:00 - 000103320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2018-04-11 16:07 - 2018-03-30 01:00 - 000094104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\disk.sys
2018-04-11 16:07 - 2018-03-30 00:58 - 000039328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storvsc.sys
2018-04-11 16:07 - 2018-03-30 00:57 - 001173576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-04-11 16:07 - 2018-03-30 00:57 - 000711944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2018-04-11 16:07 - 2018-03-30 00:57 - 000540064 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-04-11 16:07 - 2018-03-30 00:57 - 000121248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2018-04-11 16:07 - 2018-03-30 00:57 - 000031640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhv.sys
2018-04-11 16:07 - 2018-03-30 00:56 - 000018680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshhyperv.dll
2018-04-11 16:07 - 2018-03-30 00:54 - 000670112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2018-04-11 16:07 - 2018-03-30 00:54 - 000645536 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2018-04-11 16:07 - 2018-03-30 00:53 - 002220952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2018-04-11 16:07 - 2018-03-30 00:53 - 000831392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2018-04-11 16:07 - 2018-03-30 00:53 - 000495008 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransportDSA.dll
2018-04-11 16:07 - 2018-03-30 00:53 - 000094080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwapi.dll
2018-04-11 16:07 - 2018-03-30 00:53 - 000040352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClientPS.dll
2018-04-11 16:07 - 2018-03-30 00:52 - 021351632 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-04-11 16:07 - 2018-03-30 00:52 - 002457504 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2018-04-11 16:07 - 2018-03-30 00:52 - 000677280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-04-11 16:07 - 2018-03-30 00:52 - 000282528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdyboost.sys
2018-04-11 16:07 - 2018-03-30 00:52 - 000247480 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2018-04-11 16:07 - 2018-03-30 00:52 - 000192416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2018-04-11 16:07 - 2018-03-30 00:52 - 000054688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vdrvroot.sys
2018-04-11 16:07 - 2018-03-30 00:52 - 000047512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmstorfl.sys
2018-04-11 16:07 - 2018-03-30 00:52 - 000028520 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2018-04-11 16:07 - 2018-03-30 00:51 - 000125568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2018-04-11 16:07 - 2018-03-30 00:51 - 000123800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2018-04-11 16:07 - 2018-03-30 00:51 - 000071208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WindowsTrustedRT.sys
2018-04-11 16:07 - 2018-03-30 00:49 - 000204184 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 001778584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 001628064 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 001420696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 000819104 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2018-04-11 16:07 - 2018-03-30 00:48 - 000813984 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 000744856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 000586800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp110_win.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 000397720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 000231328 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVShNotify.exe
2018-04-11 16:07 - 2018-03-30 00:24 - 000212896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2018-04-11 16:07 - 2018-03-30 00:19 - 006092152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-04-11 16:07 - 2018-03-30 00:18 - 000016600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshhyperv.dll
2018-04-11 16:07 - 2018-03-30 00:16 - 000289824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-04-11 16:07 - 2018-03-30 00:13 - 000073896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wwapi.dll
2018-04-11 16:07 - 2018-03-30 00:12 - 000186520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2018-04-11 16:07 - 2018-03-30 00:10 - 000099240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2018-04-11 16:07 - 2018-03-30 00:09 - 020286120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-04-11 16:07 - 2018-03-30 00:06 - 000180632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2018-04-11 16:07 - 2018-03-30 00:05 - 001491360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2018-04-11 16:07 - 2018-03-30 00:04 - 000417368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp110_win.dll
2018-04-11 16:07 - 2018-03-29 23:46 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2018-04-11 16:07 - 2018-03-29 23:45 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2018-04-11 16:07 - 2018-03-29 23:44 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PimIndexMaintenanceClient.dll
2018-04-11 16:07 - 2018-03-29 23:44 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2018-04-11 16:07 - 2018-03-29 23:44 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\url.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iexpress.exe
2018-04-11 16:07 - 2018-03-29 23:43 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wextract.exe
2018-04-11 16:07 - 2018-03-29 23:43 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IEAdvpack.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesysprep.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2018-04-11 16:07 - 2018-03-29 23:43 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pngfilt.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsnmp32.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2018-04-11 16:07 - 2018-03-29 23:43 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshta.exe
2018-04-11 16:07 - 2018-03-29 23:43 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2018-04-11 16:07 - 2018-03-29 23:42 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2018-04-11 16:07 - 2018-03-29 23:42 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2018-04-11 16:07 - 2018-03-29 23:42 - 000099840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hlink.dll
2018-04-11 16:07 - 2018-03-29 23:42 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inseng.dll
2018-04-11 16:07 - 2018-03-29 23:42 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imgutil.dll
2018-04-11 16:07 - 2018-03-29 23:42 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\licmgr10.dll
2018-04-11 16:07 - 2018-03-29 23:41 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2018-04-11 16:07 - 2018-03-29 23:41 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2018-04-11 16:07 - 2018-03-29 23:41 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\occache.dll
2018-04-11 16:07 - 2018-03-29 23:40 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2018-04-11 16:07 - 2018-03-29 23:40 - 000314880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2018-04-11 16:07 - 2018-03-29 23:40 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2018-04-11 16:07 - 2018-03-29 23:40 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\keyiso.dll
2018-04-11 16:07 - 2018-03-29 23:40 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2018-04-11 16:07 - 2018-03-29 23:39 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2018-04-11 16:07 - 2018-03-29 23:37 - 001298944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-04-11 16:07 - 2018-03-29 23:36 - 000276992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2018-04-11 16:07 - 2018-03-29 23:36 - 000098304 _____ C:\WINDOWS\system32\runexehelper.exe
2018-04-11 16:07 - 2018-03-29 23:35 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-04-11 16:07 - 2018-03-29 23:35 - 000371200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-04-11 16:07 - 2018-03-29 23:35 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\convertvhd.exe
2018-04-11 16:07 - 2018-03-29 23:35 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2018-04-11 16:07 - 2018-03-29 23:34 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000707584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\url.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\irda.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesysprep.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2018-04-11 16:07 - 2018-03-29 23:33 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storqosflt.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\IcsEntitlementHost.exe
2018-04-11 16:07 - 2018-03-29 23:33 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenanceClient.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmictimeprovider.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dmvsc.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnEapPeerProxy.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnEapAuthProxy.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\HyperVideo.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\VMBusHID.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysntfy.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2018-04-11 16:07 - 2018-03-29 23:33 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\nrpsrv.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasacd.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmApplicationHealthMonitorProxy.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hyperkbd.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmgencounter.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmgid.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vms3cap.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000212992 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\iexpress.exe
2018-04-11 16:07 - 2018-03-29 23:32 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rmcast.sys
2018-04-11 16:07 - 2018-03-29 23:32 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wextract.exe
2018-04-11 16:07 - 2018-03-29 23:32 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\efslsaext.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndisuio.sys
2018-04-11 16:07 - 2018-03-29 23:32 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\lltdio.sys
2018-04-11 16:07 - 2018-03-29 23:32 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Synth3dVsc.sys
2018-04-11 16:07 - 2018-03-29 23:32 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsnmp32.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\pngfilt.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\efssvc.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerSvc.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdPnp.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2018-04-11 16:07 - 2018-03-29 23:32 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\licmgr10.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmiprop.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWNet.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfhost.exe
2018-04-11 16:07 - 2018-03-29 23:32 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshta.exe
2018-04-11 16:07 - 2018-03-29 23:32 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2018-04-11 16:07 - 2018-03-29 23:32 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\gpuenergydrv.sys
2018-04-11 16:07 - 2018-03-29 23:31 - 000334848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2018-04-11 16:07 - 2018-03-29 23:31 - 000286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvc.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\TimeBrokerServer.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\WPTaskScheduler.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2018-04-11 16:07 - 2018-03-29 23:31 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2018-04-11 16:07 - 2018-03-29 23:31 - 000143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\IEAdvpack.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\inseng.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\hlink.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\keyiso.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\imgutil.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsisvc.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrokerLib.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 001495552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 000723968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2018-04-11 16:07 - 2018-03-29 23:29 - 000616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 000379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 000298496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 000253440 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2018-04-11 16:07 - 2018-03-29 23:28 - 003121664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Profiles.Gatt.dll
2018-04-11 16:07 - 2018-03-29 23:28 - 000984064 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2018-04-11 16:07 - 2018-03-29 23:28 - 000820224 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2018-04-11 16:07 - 2018-03-29 23:28 - 000721408 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2018-04-11 16:07 - 2018-03-29 23:28 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2018-04-11 16:07 - 2018-03-29 23:28 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\occache.dll
2018-04-11 16:07 - 2018-03-29 23:27 - 003170816 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-04-11 16:07 - 2018-03-29 23:27 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2018-04-11 16:07 - 2018-03-29 23:27 - 000889856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2018-04-11 16:07 - 2018-03-29 23:27 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2018-04-11 16:07 - 2018-03-29 23:27 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2018-04-11 16:07 - 2018-03-29 23:26 - 002209280 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-04-11 16:07 - 2018-03-29 23:26 - 001816576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-04-11 16:07 - 2018-03-29 23:26 - 000765952 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2018-04-11 16:07 - 2018-03-29 23:26 - 000716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-04-11 16:07 - 2018-03-29 23:25 - 002628608 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-04-11 16:07 - 2018-03-29 23:25 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2018-04-11 16:07 - 2018-03-29 23:25 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2018-04-11 16:07 - 2018-03-29 23:25 - 000276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2018-04-11 16:07 - 2018-03-29 23:25 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2018-04-11 16:07 - 2018-03-29 23:23 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2018-04-11 16:07 - 2018-03-29 23:23 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2018-04-11 16:07 - 2018-03-29 23:23 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2018-04-11 16:07 - 2018-03-29 23:22 - 000826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2018-04-11 16:07 - 2018-03-29 23:22 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpbus.sys
2018-04-11 16:07 - 2018-03-29 23:22 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\beep.sys
2018-04-11 16:07 - 2018-03-29 23:21 - 002511360 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2018-04-11 16:07 - 2018-03-29 23:21 - 001160704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2018-04-11 16:07 - 2018-03-29 23:20 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000180736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bowser.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdPnp.dll
2018-04-11 16:07 - 2018-03-29 23:20 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msfs.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmiprop.dll
2018-04-11 16:07 - 2018-03-29 23:20 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWNet.dll
2018-04-11 16:07 - 2018-03-29 23:20 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\null.sys
2018-04-11 16:07 - 2018-03-28 15:54 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2018-04-11 16:07 - 2018-03-13 03:03 - 000779960 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2018-04-11 16:07 - 2018-03-13 03:03 - 000382368 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2018-04-11 16:07 - 2018-03-13 02:58 - 000441248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2018-04-11 16:07 - 2018-03-13 02:55 - 001778360 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2018-04-11 16:07 - 2018-03-13 02:55 - 000417440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2018-04-11 16:07 - 2018-03-13 02:55 - 000334240 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2018-04-11 16:07 - 2018-03-13 02:54 - 000128928 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2018-04-11 16:07 - 2018-03-13 02:53 - 000774560 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2018-04-11 16:07 - 2018-03-13 02:53 - 000143264 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2018-04-11 16:07 - 2018-03-13 02:53 - 000091152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2018-04-11 16:07 - 2018-03-13 02:52 - 007384576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-04-11 16:07 - 2018-03-13 02:52 - 000172112 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2018-04-11 16:07 - 2018-03-13 02:52 - 000127136 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2018-04-11 16:07 - 2018-03-13 01:41 - 003995136 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2018-04-11 16:07 - 2018-03-13 01:40 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2018-04-11 16:07 - 2018-03-13 01:38 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2018-04-11 16:07 - 2018-03-13 01:38 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2018-04-11 16:07 - 2018-03-13 01:38 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2018-04-11 16:07 - 2018-03-13 01:37 - 000109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetDriverInstall.dll
2018-04-11 16:07 - 2018-03-13 01:37 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2018-04-11 16:07 - 2018-03-13 01:37 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2018-04-11 16:07 - 2018-03-13 01:36 - 000297984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfksproxy.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyHrtfEnc.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsAuth.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000219648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsCfg.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlgpclnt.dll
2018-04-11 16:07 - 2018-03-13 01:34 - 008727552 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2018-04-11 16:07 - 2018-03-13 01:34 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifiprofilessettinghandler.dll
2018-04-11 16:07 - 2018-03-13 01:34 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsExt.dll
2018-04-11 16:07 - 2018-03-13 01:34 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrowserSettingSync.dll
2018-04-11 16:07 - 2018-03-13 01:34 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2018-04-11 16:07 - 2018-03-13 01:33 - 007544832 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-04-11 16:07 - 2018-03-13 01:33 - 001574912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2018-04-11 16:07 - 2018-03-13 01:33 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2018-04-11 16:07 - 2018-03-13 01:33 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ksproxy.ax
2018-04-11 16:07 - 2018-03-13 01:33 - 000243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2018-04-11 16:07 - 2018-03-13 01:33 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpmon.dll
2018-04-11 16:07 - 2018-03-13 01:32 - 005195776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2018-04-11 16:07 - 2018-03-13 01:32 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2018-04-11 16:07 - 2018-03-13 01:32 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDMon.dll
2018-04-11 16:07 - 2018-03-13 01:32 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2018-04-11 16:07 - 2018-03-13 01:32 - 000200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2018-04-11 16:07 - 2018-03-13 01:31 - 002849792 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2018-04-11 16:07 - 2018-03-13 01:31 - 001263104 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2018-04-11 16:07 - 2018-03-13 01:31 - 001173504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2018-04-11 16:07 - 2018-03-13 01:31 - 000596480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2018-04-11 16:07 - 2018-03-13 01:31 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2018-04-11 16:07 - 2018-03-13 01:30 - 007145472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2018-04-11 16:07 - 2018-03-13 01:30 - 003400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2018-04-11 16:07 - 2018-03-13 01:30 - 000893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2018-04-11 16:07 - 2018-03-13 01:30 - 000863744 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2018-04-11 16:07 - 2018-03-13 01:30 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2018-04-11 16:07 - 2018-03-13 01:30 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2018-04-11 16:07 - 2018-03-13 01:29 - 003211776 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 003160576 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 001967104 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 001157632 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 000886272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 000508928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2018-04-11 16:07 - 2018-03-13 01:27 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2018-04-11 16:07 - 2018-03-13 01:26 - 001737728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-04-11 16:07 - 2018-03-13 01:26 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-04-11 16:07 - 2018-03-13 01:25 - 001346560 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2018-04-11 16:07 - 2018-03-13 01:25 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2018-04-11 16:07 - 2018-03-13 01:24 - 001275904 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2018-04-11 16:07 - 2018-03-13 01:24 - 000389120 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2018-04-11 16:07 - 2018-03-13 01:24 - 000205312 _____ (Microsoft Corporation) C:\WINDOWS\system32\sensrsvc.dll
2018-04-11 16:07 - 2018-03-13 01:23 - 001556992 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2018-04-11 16:07 - 2018-03-13 01:22 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2018-04-11 16:07 - 2018-03-13 01:22 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\newdev.dll
2018-04-11 16:07 - 2018-03-13 01:22 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\racpldlg.dll
2018-04-11 16:07 - 2018-03-13 01:19 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2018-04-11 16:07 - 2018-03-13 01:19 - 000311200 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2018-04-11 16:07 - 2018-03-13 01:08 - 001555784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2018-04-11 16:07 - 2018-03-13 01:07 - 000115104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinelsa.dll
2018-04-11 16:07 - 2018-03-13 01:06 - 000564640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2018-04-11 16:07 - 2018-03-13 01:04 - 006481096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-04-11 16:07 - 2018-03-13 01:04 - 000140592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2018-04-11 16:07 - 2018-03-13 00:44 - 003490816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbon.dll
2018-04-11 16:07 - 2018-03-13 00:44 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2018-04-11 16:07 - 2018-03-13 00:40 - 006118400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2018-04-11 16:07 - 2018-03-13 00:40 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2018-04-11 16:07 - 2018-03-13 00:40 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfksproxy.dll
2018-04-11 16:07 - 2018-03-13 00:39 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2018-04-11 16:07 - 2018-03-13 00:39 - 000180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2018-04-11 16:07 - 2018-03-13 00:39 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TtlsCfg.dll
2018-04-11 16:07 - 2018-03-13 00:38 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlgpclnt.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 003181568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 000981504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 000537088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ksproxy.ax
2018-04-11 16:07 - 2018-03-13 00:37 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2018-04-11 16:07 - 2018-03-13 00:36 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2018-04-11 16:07 - 2018-03-13 00:36 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2018-04-11 16:07 - 2018-03-13 00:36 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BrowserSettingSync.dll
2018-04-11 16:07 - 2018-03-13 00:35 - 006204416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2018-04-11 16:07 - 2018-03-13 00:34 - 002409984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2018-04-11 16:07 - 2018-03-13 00:34 - 000706048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2018-04-11 16:07 - 2018-03-13 00:33 - 000981504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2018-04-11 16:07 - 2018-03-13 00:32 - 002577408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2018-04-11 16:07 - 2018-03-13 00:32 - 001948672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2018-04-11 16:07 - 2018-03-13 00:31 - 001348608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-04-11 16:07 - 2018-03-13 00:31 - 000713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2018-04-11 16:07 - 2018-03-13 00:30 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2018-04-11 16:07 - 2018-03-13 00:28 - 000328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2018-04-11 16:07 - 2018-03-13 00:26 - 000483328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\newdev.dll
2018-04-11 16:07 - 2017-11-26 09:32 - 000184984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2018-04-11 16:07 - 2017-11-26 07:12 - 000123520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2018-04-09 21:24 - 2018-04-09 21:24 - 021664081 _____ C:\Users\alfre\Desktop\095b8f-GTR17_by_yca-y97y.rar
2018-04-09 19:19 - 2018-04-09 19:19 - 000133296 _____ C:\Users\alfre\Downloads\Reading Worksheet Nonfiction-Central Ideas The Kids Who....pdf
2018-04-09 19:02 - 2018-04-09 19:02 - 000182480 _____ C:\Users\alfre\Downloads\Reading Quiz - The Kids Who....pdf
2018-04-09 19:01 - 2018-04-09 19:01 - 001022292 _____ C:\Users\alfre\Downloads\Reading- The Kids Who Escaped from The Nazis.pdf
2018-04-08 20:18 - 2018-04-04 21:48 - 000000000 ____D C:\Users\alfre\Desktop\Shelbygt500
2018-04-08 20:17 - 2018-04-08 20:17 - 029218495 _____ C:\Users\alfre\Desktop\eda52f-Shelby GT500 2010 V2.0.rar
2018-04-08 17:46 - 2018-04-08 17:46 - 146360481 _____ C:\Users\alfre\Desktop\31c473-RCA.rar
2018-04-08 17:24 - 2018-04-08 17:24 - 000423843 _____ C:\Users\alfre\Downloads\4486748058_1.pdf
2018-04-08 17:24 - 2018-04-08 17:24 - 000423843 _____ C:\Users\alfre\Downloads\4486748058_1(1).pdf
2018-04-08 17:23 - 2018-04-08 17:23 - 000423843 _____ C:\Users\alfre\Desktop\4486748058_1.pdf
2018-04-08 17:20 - 2018-04-08 17:39 - 000000000 ____D C:\Users\alfre\OneDrive\Documents\MEGAsync Downloads
2018-04-08 17:20 - 2017-12-01 13:59 - 2561054343 _____ C:\Users\alfre\Desktop\LA_Billboard_3.9_OIV.oiv
2018-04-08 17:17 - 2018-04-08 17:17 - 000001125 _____ C:\Users\alfre\Desktop\MEGAsync.lnk
2018-04-08 17:17 - 2018-04-08 17:17 - 000000000 ____D C:\WINDOWS\System32\Tasks\MEGA
2018-04-08 17:17 - 2018-04-08 17:17 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MEGAsync
2018-04-08 17:17 - 2018-04-08 17:17 - 000000000 ____D C:\Users\alfre\AppData\Local\MEGAsync
2018-04-08 17:17 - 2018-04-08 17:17 - 000000000 ____D C:\Users\alfre\AppData\Local\Mega Limited
2018-04-08 17:02 - 2018-04-08 17:02 - 000000263 _____ C:\Users\alfre\Downloads\cf1bff-Link OIV.rar
2018-04-08 16:49 - 2018-04-08 16:49 - 000000263 _____ C:\Users\alfre\Desktop\cf1bff-Link OIV.rar
2018-04-08 16:36 - 2018-04-08 16:36 - 000110515 _____ C:\Users\alfre\Desktop\fpl payment 4-8-18.pdf
2018-04-08 09:21 - 2018-04-08 09:21 - 002197538 _____ C:\Users\alfre\Desktop\ENB Only DLL Files.zip
2018-04-08 09:18 - 2018-04-08 09:18 - 000000000 ____D C:\Users\alfre\Desktop\Natural Vision
2018-04-08 09:14 - 2018-04-08 09:15 - 000000000 ____D C:\Users\alfre\Desktop\visual
2018-04-07 23:31 - 2018-04-07 23:31 - 008380293 _____ C:\Users\alfre\Desktop\4d89e6-MenyooRelease.rar
2018-04-07 23:19 - 2018-04-07 23:19 - 000400092 _____ C:\Users\alfre\Desktop\ScriptHookVDotNet(2).zip
2018-04-07 03:29 - 2018-04-07 03:29 - 000000133 _____ C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
2018-04-07 03:29 - 2018-04-07 03:29 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Fatshark
2018-04-07 01:45 - 2018-03-23 19:05 - 000138120 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2018-04-07 01:42 - 2018-03-25 12:15 - 000998424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2018-04-07 01:42 - 2018-03-25 12:15 - 000950016 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2018-04-07 01:42 - 2018-03-25 12:15 - 000625504 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2018-04-07 01:42 - 2018-03-25 12:15 - 000516024 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 004318112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 003719096 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 001985112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6439135.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 001683712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6439135.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 001138720 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 001065888 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 000749312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 000608344 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2018-04-07 01:42 - 2018-03-25 12:13 - 040278608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2018-04-07 01:42 - 2018-03-25 12:13 - 035188992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2018-04-07 01:42 - 2018-03-25 12:10 - 013571520 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2018-04-07 01:42 - 2018-03-25 12:10 - 011132384 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 019855144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 016496776 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 001355216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 001346128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 001153744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 001067560 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 001061352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 000902096 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 000811808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 000650232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 000633040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2018-04-07 01:42 - 2018-03-25 12:08 - 012967056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2018-04-07 01:42 - 2018-03-25 12:08 - 011001504 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2018-04-07 01:42 - 2018-03-25 12:08 - 003939624 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2018-04-06 17:10 - 2018-04-06 17:10 - 000000000 __SHD C:\82ace7d6-0197-474d-bf4b-a2043e72329b
2018-04-04 20:18 - 2018-04-04 20:18 - 001041670 _____ C:\Users\alfre\Desktop\ScriptHookV_1.0.1365.1.zip
2018-04-02 20:09 - 2018-04-02 20:09 - 000222706 _____ C:\Users\alfre\Downloads\Reading 11 Watch Out Cell Phones Can Be Addictive.pdf
2018-04-02 20:00 - 2018-04-02 20:00 - 000252819 _____ C:\Users\alfre\Downloads\Reading 10- After Twenty Years.pdf
2018-04-02 19:50 - 2018-04-02 19:50 - 000123862 _____ C:\Users\alfre\Downloads\Reading  9  Annabel Lee(1).pdf
2018-04-02 16:52 - 2018-04-02 16:52 - 000123862 _____ C:\Users\alfre\Downloads\Reading  9  Annabel Lee.pdf
2018-03-30 16:18 - 2018-03-30 16:18 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2018-03-26 22:42 - 2018-03-26 22:42 - 001910072 _____ C:\Users\alfre\Downloads\34220580-0961602066_4(2)
2018-03-26 22:40 - 2018-03-26 22:40 - 001129627 _____ C:\Users\alfre\Downloads\34220580-0961602066_4(1)
2018-03-26 22:40 - 2018-03-26 22:40 - 001129627 _____ C:\Users\alfre\Downloads\34220580-0961602066_4
2018-03-25 14:59 - 2018-03-26 23:29 - 000000000 ____D C:\Users\alfre\Desktop\CAR LOAN
2018-03-24 19:30 - 2018-03-24 19:30 - 000113321 _____ C:\Users\alfre\Desktop\water payment 3-24-18.pdf
2018-03-20 23:21 - 2018-03-16 14:11 - 001985280 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6439124.dll
2018-03-20 23:21 - 2018-03-16 14:11 - 001684000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6439124.dll
2018-03-20 23:17 - 2018-03-20 23:17 - 000004088 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 19:50 - 2018-03-20 19:50 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(15).pdf
2018-03-20 19:49 - 2018-03-20 19:49 - 013699613 _____ C:\Users\alfre\Downloads\teacherKeyComplete.pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet.pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(9).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(8).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(7).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(6).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(5).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(4).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(3).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(2).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(14).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(13).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(12).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(11).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(10).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(1).pdf
2018-03-18 21:52 - 2018-03-18 21:52 - 000003120 _____ C:\Users\alfre\Desktop\Cinematic Next-Gen ReShade Preset-59-1-0.zip
2018-03-18 21:39 - 2018-03-18 21:39 - 000098779 _____ C:\Users\alfre\Desktop\No Reticle-24-1-4.zip
2018-03-18 20:29 - 2018-03-18 20:29 - 000007293 _____ C:\Users\alfre\Desktop\Unlimited Saves - No Schnapps Version-1-1-3-1.zip
2018-03-18 14:52 - 2018-03-18 14:52 - 001021440 _____ (Alexander Blade) C:\Users\alfre\Desktop\ScriptHookV.dll
2018-03-18 14:07 - 2018-03-18 14:08 - 341909836 _____ C:\Users\alfre\Desktop\56f7b8-NaturalVision Remastered by Razed.zip
2018-03-18 13:59 - 2018-03-18 13:59 - 000993523 _____ C:\Users\alfre\Desktop\ScriptHookV_1.0.1290.1.zip
2018-03-17 00:17 - 2017-11-24 19:44 - 004160512 _____ (crosire) C:\Users\alfre\Desktop\ReShade_Setup_3.1.0.exe
2018-03-17 00:07 - 2018-03-17 00:07 - 004461056 _____ (crosire) C:\Users\alfre\Desktop\ReShade_Setup_3.1.2.exe
2018-03-17 00:04 - 2018-03-17 00:04 - 000029681 _____ C:\Users\alfre\Desktop\m.txt
2018-03-17 00:04 - 2018-03-17 00:04 - 000000091 _____ C:\Users\alfre\Desktop\SweetFX_Settings_Mad Max_[Mad Max Redux] _New Version_.txt
2018-03-16 23:54 - 2018-03-16 23:54 - 023812309 _____ C:\Users\alfre\Desktop\MadMaxRedux.rar
2018-03-14 21:42 - 2018-04-10 19:42 - 000004568 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-04-13 23:22 - 2017-09-29 04:45 - 016515072 _____ C:\WINDOWS\system32\config\HARDWARE
2018-04-13 23:09 - 2017-10-18 06:48 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-04-13 20:50 - 2017-10-18 06:52 - 000000000 ____D C:\Users\alfre
2018-04-13 19:44 - 2017-11-01 22:27 - 000045472 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2018-04-13 19:44 - 2017-11-01 22:25 - 000002093 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-04-13 19:34 - 2016-11-19 10:32 - 000000000 ____D C:\Users\alfre\AppData\LocalLow\Mozilla
2018-04-13 19:30 - 2017-11-01 22:25 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2018-04-13 19:19 - 2017-10-18 07:16 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-04-13 19:19 - 2017-05-14 00:10 - 000000000 ____D C:\ProgramData\NVIDIA
2018-04-13 19:12 - 2017-12-22 15:59 - 000000000 ____D C:\WINDOWS\Minidump
2018-04-13 01:02 - 2017-09-29 04:45 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2018-04-12 21:18 - 2017-09-29 09:44 - 000000000 ____D C:\WINDOWS\INF
2018-04-12 19:22 - 2017-10-18 02:32 - 000000000 ___DC C:\WINDOWS\Panther
2018-04-12 19:02 - 2016-03-11 03:55 - 000000000 ____D C:\Users\alfre\AppData\Local\CrashDumps
2018-04-12 18:58 - 2017-10-18 06:51 - 003401526 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-04-12 18:52 - 2017-11-01 22:27 - 000188352 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2018-04-12 18:49 - 2017-11-01 22:27 - 000093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2018-04-12 17:26 - 2017-11-01 22:27 - 000101784 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2018-04-12 15:54 - 2016-03-10 22:36 - 000002307 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-04-12 15:37 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\DeliveryOptimization
2018-04-12 15:19 - 2016-03-10 22:35 - 000000000 ____D C:\Program Files (x86)\Google
2018-04-12 15:18 - 2015-10-30 03:24 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2018-04-12 14:29 - 2018-02-24 10:08 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2018-04-12 14:29 - 2017-09-29 09:46 - 000000000 ___HD C:\Program Files\WindowsApps
2018-04-12 14:29 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-04-12 14:27 - 2017-10-18 07:16 - 000004164 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{98B25A85-24F5-4002-8D58-5344F9F211EC}
2018-04-11 20:56 - 2016-03-11 00:02 - 000000000 ____D C:\Program Files (x86)\Steam
2018-04-11 18:12 - 2017-10-18 07:21 - 000000000 ___RD C:\Users\alfre\3D Objects
2018-04-11 18:12 - 2016-03-10 23:34 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-04-11 18:08 - 2017-09-29 09:46 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2018-04-11 18:08 - 2017-09-29 09:46 - 000000000 ___SD C:\WINDOWS\system32\F12
2018-04-11 18:08 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\system32\appraiser
2018-04-11 18:08 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\ShellExperiences
2018-04-11 16:17 - 2016-03-10 23:47 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-04-11 16:14 - 2017-10-10 16:12 - 136971704 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2018-04-11 16:14 - 2017-09-29 09:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-04-11 16:14 - 2016-03-10 23:47 - 136971704 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-04-11 15:51 - 2017-10-26 22:26 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Roblox
2018-04-11 15:51 - 2017-08-14 17:58 - 000001429 _____ C:\Users\alfre\Desktop\Roblox Player.lnk
2018-04-11 15:51 - 2017-08-14 17:58 - 000001244 _____ C:\Users\alfre\Desktop\Roblox Studio.lnk
2018-04-10 23:01 - 2016-03-12 12:11 - 000000000 ____D C:\Users\alfre\AppData\Local\Ubisoft Game Launcher
2018-04-10 20:42 - 2017-10-18 07:16 - 000004580 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2018-04-10 20:42 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-04-10 20:42 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-04-09 23:41 - 2017-06-25 00:41 - 000000000 ____D C:\Users\alfre\AppData\Roaming\vlc
2018-04-09 18:59 - 2017-11-01 06:58 - 000000000 ____D C:\Users\alfre\Downloads\YandereSimulator_Data
2018-04-09 17:03 - 2016-03-10 23:34 - 000000000 ____D C:\Users\alfre\AppData\Local\VirtualStore
2018-04-07 04:02 - 2016-03-11 01:03 - 000000000 ___RD C:\Users\alfre\Desktop\PC Games
2018-04-07 03:30 - 2017-03-07 01:39 - 000000000 ____D C:\Users\alfre\AppData\Roaming\EasyAntiCheat
2018-04-07 01:45 - 2017-07-08 02:19 - 000000000 ____D C:\Temp
2018-04-07 01:45 - 2017-05-14 00:10 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-04-07 01:45 - 2016-10-19 21:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-04-07 01:45 - 2016-03-10 23:38 - 000000000 ____D C:\Users\alfre\AppData\Local\NVIDIA
2018-04-07 01:45 - 2016-03-10 23:29 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2018-04-04 20:20 - 2016-03-18 23:05 - 000000000 ____D C:\Program Files\Rockstar Games
2018-04-04 20:20 - 2016-03-18 23:05 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
2018-04-04 17:26 - 2016-03-22 00:47 - 000000000 ____D C:\Users\alfre\AppData\Roaming\.minecraft
2018-04-04 15:17 - 2017-07-16 17:53 - 000000000 ____D C:\Users\alfre\Desktop\Minecraft skins
2018-04-03 15:37 - 2018-03-13 18:17 - 000835064 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-04-03 15:37 - 2018-03-13 18:17 - 000179704 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-03-30 16:18 - 2017-09-29 09:46 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-03-30 16:18 - 2017-09-29 09:46 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2018-03-30 16:15 - 2016-04-22 19:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016 Tools
2018-03-30 16:15 - 2016-03-28 00:38 - 000000000 ____D C:\Program Files\Microsoft Office
2018-03-28 16:34 - 2017-05-22 15:50 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-03-28 16:34 - 2016-03-11 00:21 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-03-28 10:44 - 2016-03-11 00:21 - 000001228 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2018-03-27 00:06 - 2017-07-02 16:17 - 000000000 ___DL C:\Users\alfre\OneDrive\Documents\my games
2018-03-25 12:08 - 2017-10-09 23:40 - 004633920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2018-03-23 21:19 - 2017-10-09 23:40 - 000048407 _____ C:\WINDOWS\system32\nvinfo.pb
2018-03-23 19:50 - 2017-05-14 00:10 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2018-03-23 19:02 - 2017-05-14 00:10 - 005952392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 002596320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 001767824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 000633224 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 000451040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 000123840 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 000083072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2018-03-22 18:41 - 2017-10-15 15:37 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Infinity
2018-03-21 13:05 - 2017-05-14 00:10 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-03-21 07:22 - 2017-05-14 00:10 - 008114212 _____ C:\WINDOWS\system32\nvcoproc.bin
2018-03-20 23:18 - 2017-12-23 14:05 - 000001485 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2018-03-20 23:18 - 2017-10-18 07:16 - 000004000 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:18 - 2017-10-18 07:16 - 000003940 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-10-18 07:16 - 000004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-10-18 07:16 - 000003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-10-18 07:16 - 000003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-10-18 07:16 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-10-18 07:16 - 000003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-05-14 00:10 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-03-20 22:38 - 2016-03-12 19:09 - 000000000 ____D C:\Users\alfre\AppData\Roaming\BitComet
2018-03-19 17:30 - 2016-03-10 23:36 - 000002363 _____ C:\Users\alfre\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-03-19 17:30 - 2016-03-10 23:36 - 000000000 __RDL C:\Users\alfre\OneDrive
2018-03-18 14:28 - 2017-10-14 21:19 - 000000000 ____D C:\Users\alfre\Desktop\update
2018-03-17 23:46 - 2016-03-11 00:13 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Origin
2018-03-17 23:46 - 2016-03-11 00:09 - 000000000 ____D C:\ProgramData\Origin
2018-03-16 23:41 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\rescache
2018-03-15 20:57 - 2017-10-12 20:35 - 000058816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2018-03-15 16:38 - 2017-06-17 13:11 - 030089922 _____ C:\Users\alfre\Desktop\No words - Horror - by TheKing156.zip
2018-03-14 21:42 - 2017-10-18 07:16 - 000004386 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2018-03-14 09:05 - 2016-10-21 18:29 - 002480064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2018-03-14 09:05 - 2016-10-21 18:29 - 002137024 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2018-03-14 09:05 - 2016-10-21 18:29 - 001310144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2018-03-14 08:44 - 2017-04-08 17:19 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat

==================== Files in the root of some directories =======

23976-01-20 02:51 - 23976-01-20 02:51 - 000174592 ____N (Microsoft Corporation) C:\Program Files (x86)\pUeOye.exe
23976-01-20 02:51 - 23976-01-20 02:51 - 000059904 ____N (Microsoft Corporation) C:\Program Files (x86)\Common Files\oFiIovoArSu.exe
2017-08-30 19:14 - 2018-01-15 16:07 - 000009728 _____ () C:\Users\alfre\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2017-03-15 11:32 - 2017-03-15 11:32 - 001307648 _____ () C:\Users\alfre\AppData\Local\file__0.localstorage
2016-04-05 20:36 - 2016-04-05 20:36 - 000000017 _____ () C:\Users\alfre\AppData\Local\resmon.resmoncfg
2017-10-01 19:49 - 2017-10-01 19:56 - 005142796 _____ () C:\Users\alfre\AppData\Local\~upnp2~mapper

Some files in TEMP:
====================
2018-04-12 22:52 - 2018-03-13 03:02 - 001954048 _____ (Microsoft Corporation) C:\Users\alfre\AppData\Local\Temp\dllnt_dump.dll
2018-04-12 15:17 - 2018-04-12 15:17 - 000659464 _____ (Explorsa                                                    ) C:\Users\alfre\AppData\Local\Temp\index.exe
2018-04-12 15:17 - 2018-04-12 15:17 - 002158592 _____ (SysIncorporated) C:\Users\alfre\AppData\Local\Temp\installer_mi.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed
C:\WINDOWS\system32\drivers\seicfimp.sys -> Access Denied <======= ATTENTION

LastRegBack: 2018-04-02 20:31

==================== End of FRST.txt ============================

Link to post
Share on other sites

Here's the txt as requested:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14.03.2018
Ran by SYSTEM on MININT-37NGVAH (14-04-2018 11:06:22)
Running from f:\
Platform: Windows 10 Pro Version 1709 16299.371 (X64) Language: English (United States)
Internet Explorer Version 11
Boot Mode: Recovery
Default: ControlSet001
ATTENTION!:=====> If the system is bootable FRST must be run from normal or Safe mode to create a complete log.

Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [630168 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [297272 2017-12-11] (Apple Inc.)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [315880 2018-01-05] (Adobe Systems, Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [1871344 2018-02-22] (Adobe Systems Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Syncios device service] => C:\Program Files (x86)\Anvsoft\Syncios\SynciosDeviceService.exe [1910424 2017-10-29] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-12-19] (Oracle Corporation)
HKLM-x32\...\Run: [RevCode-0C85] => C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe
HKU\alfre\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [886768 2018-02-22] (Adobe Systems Incorporated)
HKU\alfre\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4290240 2016-03-01] (Disc Soft Ltd)
HKU\alfre\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [17074688 2018-03-06] (Piriform Ltd)
HKU\alfre\...\Run: [Akamai NetSession Interface] => C:\Users\alfre\AppData\Local\Akamai\netsession_win.exe [4691384 2015-09-10] (Akamai Technologies, Inc.)
HKU\alfre\...\Run: [RevCode-0C85] => C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe
HKU\alfre\...\RunOnce: [Application Restart #0] => C:\Windows\HelpPane.exe [976896 2017-09-29] (Microsoft Corporation)
HKU\alfre\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\ssText3d.scr [217088 2017-09-29] (Microsoft Corporation)
HKU\Default\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [519680 2017-09-29] (Microsoft Corporation)
HKU\Default User\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [519680 2017-09-29] (Microsoft Corporation)

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

"HKLM\System\ControlSet001\Services\sdhuew" => removed successfully
C:\Windows\System32\drivers\seizdgjm.sys => moved successfully
C:\Users\alfre\AppData\Local\pwiksmo\spdkzbh.exe => moved successfully
C:\Users\alfre\AppData\Local\wmcagent\wmcagent.exe => moved successfully
C:\Users\alfre\AppData\Local\wmcagent\wow_helper.exe => moved successfully
S2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2319848 2018-01-05] (Adobe Systems, Incorporated)
S2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-11-27] (Apple Inc.)
S2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [936728 2013-07-04] ()
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [5708808 2018-04-06] ()
S3 BITCOMET_HELPER_SERVICE; C:\Program Files (x86)\BitComet\tools\BitCometService.exe [1296728 2013-11-28] (www.BitComet.com)
S2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8521384 2018-03-24] (Microsoft Corporation)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1444544 2016-03-01] (Disc Soft Ltd)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [774784 2018-04-06] (EasyAntiCheat Ltd)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [662600 2018-02-05] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [8410184 2018-02-05] (GOG.com)
S2 Leawo_service; C:\Program Files (x86)\Common Files\Appkeys\yytool64.exe [1114608 2015-11-04] ()
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
S2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [522688 2018-03-14] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [522688 2018-03-14] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2159424 2018-03-05] (Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3028808 2018-03-05] (Electronic Arts)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4329952 2017-11-26] (Microsoft Corporation)
S2 TechSmith Uploader Service; C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe [3661096 2015-09-14] (TechSmith Corporation)
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [56040 2015-11-19] (Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\NisSrv.exe [4633248 2018-04-12] (Microsoft Corporation)
S2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MsMpEng.exe [104680 2018-04-12] (Microsoft Corporation)
S2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
S2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2013-07-04] ()
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 dtlitescsibus; C:\Windows\System32\drivers\dtlitescsibus.sys [30264 2016-04-22] (Disc Soft Ltd)
S3 dtliteusbbus; C:\Windows\System32\drivers\dtliteusbbus.sys [47672 2016-04-22] (Disc Soft Ltd)
S3 Hamachi; C:\Windows\System32\drivers\Hamdrv.sys [45680 2017-02-27] (LogMeIn Inc.)
S3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [101784 2018-04-12] (Malwarebytes)
S3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [45472 2018-04-13] (Malwarebytes)
S4 MBAMSwissArmy; C:\Windows\System32\drivers\MBAMSwissArmy.sys [253856 2018-04-13] (Malwarebytes)
S3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2018-04-12] (Malwarebytes)
S3 mt7612US; C:\Windows\System32\drivers\mt7612US.sys [377864 2015-12-09] (MediaTek Inc.)
S3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c1a085cc86772d3f\nvlddmkm.sys [17544792 2018-03-25] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [31168 2018-03-14] (NVIDIA Corporation)
S3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [59240 2017-12-14] (NVIDIA Corporation)
S3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [58816 2018-03-15] (NVIDIA Corporation)
S3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [604160 2017-09-29] (Realtek )
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [28272 2018-04-12] ()
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [46072 2018-04-12] (Microsoft Corporation)
S0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [311848 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [60456 2018-04-12] (Microsoft Corporation)
S1 fcslaamx; \??\C:\WINDOWS\system32\drivers\fcslaamx.sys [X]
S1 thyhwygl; \??\C:\WINDOWS\system32\drivers\thyhwygl.sys [X]
S4 vckulaz; System32\drivers\spbntoze.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2099-01-19 22:51 - 23976-01-19 22:51 - 000174592 ____N (Microsoft Corporation) C:\Program Files (x86)\pUeOye.exe
2099-01-19 22:51 - 23976-01-19 22:51 - 000059904 ____N (Microsoft Corporation) C:\Windows\oeRCiKZtF.exe
2018-04-14 06:59 - 2018-04-14 06:59 - 000000258 __RSH C:\Users\alfre\ntuser.pol
2018-04-13 19:32 - 2018-04-13 19:32 - 002403328 _____ (Farbar) C:\Users\alfre\Downloads\FRST64.exe
2018-04-13 19:12 - 2018-04-13 19:12 - 000000787 _____ C:\Users\alfre\Desktop\Fixlog.txt
2018-04-13 19:11 - 2018-04-13 19:11 - 002403328 _____ (Farbar) C:\Users\alfre\Desktop\FRST64.exe
2018-04-13 16:30 - 2018-04-13 16:30 - 000028897 _____ C:\Users\alfre\Desktop\scan report.txt
2018-04-13 15:54 - 2018-04-13 15:55 - 002295060 _____ C:\Users\alfre\Desktop\mb-check-results.zip
2018-04-13 15:51 - 2018-04-13 19:46 - 000108561 _____ C:\Users\alfre\Desktop\Addition.txt
2018-04-13 15:49 - 2018-04-13 19:46 - 000122320 _____ C:\Users\alfre\Desktop\FRST.txt
2018-04-13 15:48 - 2018-04-13 19:46 - 000000000 ____D C:\FRST
2018-04-13 15:47 - 2018-04-13 15:47 - 002326304 _____ (Malwarebytes Corporation) C:\Users\alfre\Desktop\mb-check-3.1.10.1000.exe
2018-04-13 15:44 - 2018-04-13 15:44 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\364F479B.sys
2018-04-13 15:32 - 2018-04-13 15:33 - 000001217 _____ C:\Users\alfre\Desktop\scan.txt
2018-04-13 15:30 - 2018-04-13 15:30 - 000000000 ____D C:\Users\alfre\AppData\Local\useanrb
2018-04-13 15:12 - 2018-04-13 15:12 - 000000000 _____ C:\Windows\Minidump\041318-29718-01.dmp
2018-04-12 21:05 - 2018-04-12 21:05 - 000000000 _____ C:\Windows\Minidump\041318-30937-01.dmp
2018-04-12 18:53 - 2018-04-12 18:53 - 000028272 _____ C:\Windows\System32\Drivers\TrueSight.sys
2018-04-12 18:52 - 2018-04-12 21:02 - 000000000 ____D C:\ProgramData\RogueKiller
2018-04-12 18:52 - 2018-04-12 18:52 - 000000000 ____D C:\Program Files\RogueKiller
2018-04-12 18:51 - 2018-04-12 18:51 - 036606712 _____ (Adlice Software ) C:\Users\alfre\Desktop\setup.exe
2018-04-12 18:48 - 2018-04-12 18:48 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\569605EE.sys
2018-04-12 18:46 - 2018-04-12 18:46 - 000000000 ____D C:\Users\alfre\AppData\Local\sbngvxu
2018-04-12 18:44 - 2018-04-12 18:54 - 000717772 _____ C:\Windows\Minidump\041218-20140-01.dmp
2018-04-12 18:30 - 2018-04-12 18:32 - 000000000 ____D C:\AdwCleaner
2018-04-12 18:30 - 2018-04-12 18:30 - 007256272 _____ (Malwarebytes) C:\Users\alfre\Desktop\AdwCleaner.exe
2018-04-12 17:29 - 2018-04-13 15:44 - 000000000 ____D C:\Users\alfre\AppData\Local\ElevatedDiagnostics
2018-04-12 17:03 - 2018-04-12 17:03 - 000000000 ____D C:\Users\alfre\AppData\Local\aucgnlt
2018-04-12 16:45 - 2018-04-12 16:45 - 000000000 _____ C:\Windows\Minidump\041218-29953-01.dmp
2018-04-12 15:39 - 2018-04-12 15:39 - 000000000 ____D C:\Users\alfre\AppData\Local\usolkhb
2018-04-12 15:37 - 2018-04-13 19:31 - 000827998 _____ C:\Windows\ntbtlog.txt
2018-04-12 15:37 - 2018-04-12 15:50 - 000734516 _____ C:\Windows\Minidump\041218-20218-01.dmp
2018-04-12 15:34 - 2018-04-12 15:34 - 000000000 _____ C:\Windows\Minidump\041218-26828-01.dmp
2018-04-12 15:31 - 2018-04-12 15:31 - 000000000 _____ C:\Windows\Minidump\041218-24500-01.dmp
2018-04-12 15:27 - 2018-04-12 15:27 - 000000000 _____ C:\Windows\Minidump\041218-32234-01.dmp
2018-04-12 15:25 - 2018-04-12 15:28 - 000421816 _____ C:\Windows\System32\FNTCACHE.DAT
2018-04-12 15:23 - 2018-04-12 15:23 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\5502693F.sys
2018-04-12 14:54 - 2018-04-12 14:54 - 000000000 ____D C:\Users\alfre\AppData\Local\cghtkuw
2018-04-12 14:51 - 2018-04-12 15:14 - 000506236 _____ C:\Windows\Minidump\041218-20609-01.dmp
2018-04-12 14:49 - 2018-04-12 14:49 - 000253856 _____ C:\Windows\System32\Drivers\51FB4EEB.sys
2018-04-12 14:45 - 2018-04-12 14:45 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\269B4C88.sys
2018-04-12 14:43 - 2018-04-12 14:43 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\5A8F4AC2.sys
2018-04-12 13:33 - 2018-04-12 13:33 - 000000000 ____D C:\Users\alfre\AppData\Local\zaisxto
2018-04-12 13:32 - 2018-04-13 15:29 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job
2018-04-12 13:26 - 2018-04-12 13:26 - 000253856 _____ C:\Windows\System32\Drivers\1F540FE7.sys
2018-04-12 13:23 - 2018-04-12 13:23 - 000253856 _____ C:\Windows\System32\Drivers\69BE0DB5.sys
2018-04-12 13:21 - 2018-04-12 13:21 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\47AE0BF3.sys
2018-04-12 13:19 - 2018-04-12 13:19 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\21880A44.sys
2018-04-12 13:16 - 2018-04-12 13:16 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\5B9C0860.sys
2018-04-12 13:10 - 2018-04-12 13:10 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\111D0360.sys
2018-04-12 13:05 - 2018-04-12 13:05 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\3D8C7F58.sys
2018-04-12 13:02 - 2018-04-12 13:02 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\6F757D9C.sys
2018-04-12 13:00 - 2018-04-12 13:00 - 000253856 _____ C:\Windows\System32\Drivers\55907BB2.sys
2018-04-12 12:56 - 2018-04-12 12:56 - 000253856 _____ C:\Windows\System32\Drivers\3466791F.sys
2018-04-12 12:54 - 2018-04-12 12:54 - 000253856 _____ C:\Windows\System32\Drivers\166C7748.sys
2018-04-12 12:50 - 2018-04-12 12:50 - 000253856 _____ C:\Windows\System32\Drivers\5990746D.sys
2018-04-12 12:48 - 2018-04-12 12:48 - 000253856 _____ C:\Windows\System32\Drivers\398B72A0.sys
2018-04-12 12:46 - 2018-04-12 12:46 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\0F507105.sys
2018-04-12 12:44 - 2018-04-12 12:44 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\0D066F77.sys
2018-04-12 12:27 - 2018-04-12 12:27 - 000253856 _____ C:\Windows\System32\Drivers\716A6263.sys
2018-04-12 12:24 - 2018-04-12 12:24 - 000253856 _____ C:\Windows\System32\Drivers\07A2605F.sys
2018-04-12 12:22 - 2018-04-12 12:22 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\01425EE5.sys
2018-04-12 12:20 - 2018-04-12 12:20 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\69685CF1.sys
2018-04-12 12:06 - 2018-04-12 12:06 - 000253856 _____ C:\Windows\System32\Drivers\069152CD.sys
2018-04-12 12:04 - 2018-04-12 12:04 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\4ADB50B9.sys
2018-04-12 11:59 - 2018-04-12 11:59 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\5CBE4D30.sys
2018-04-12 11:58 - 2018-04-13 15:12 - 1182725073 _____ C:\Windows\MEMORY.DMP
2018-04-12 11:56 - 2018-04-12 11:56 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\1CF34B2F.sys
2018-04-12 11:29 - 2018-04-12 11:29 - 000003636 _____ C:\Windows\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-04-12 11:24 - 2018-04-12 11:24 - 000001291 _____ C:\Users\alfre\Desktop\Google Chrome.lnk
2018-04-12 11:22 - 2018-04-14 11:06 - 000000000 ____D C:\Users\alfre\AppData\Local\wmcagent
2018-04-12 11:22 - 2018-04-12 14:33 - 000000000 ____D C:\Users\alfre\AppData\Local\weizang
2018-04-12 11:19 - 2018-04-14 11:06 - 000000000 ____D C:\Users\alfre\AppData\Local\pwiksmo
2018-04-12 11:19 - 2018-04-12 11:24 - 000003214 _____ C:\Windows\System32\Tasks\KlAEYQtzmHgics
2018-04-12 11:19 - 2018-04-12 11:24 - 000003034 _____ C:\Windows\System32\Tasks\XeRTeJCMKPYXWyYqW2
2018-04-12 11:19 - 2018-04-12 11:24 - 000003026 _____ C:\Windows\System32\Tasks\KlgKDPyHEeVbjwqnEgK2
2018-04-12 11:19 - 2018-04-12 11:24 - 000003008 _____ C:\Windows\System32\Tasks\xRZOrQVCBWPMscb2
2018-04-12 11:18 - 2018-04-14 06:58 - 002888704 _____ C:\Windows\System32\pcbnmsesvc.exe
2018-04-12 11:18 - 2018-04-12 11:18 - 001076224 _____ C:\Windows\vekzfuidjmrovxsn.dll
2018-04-12 11:18 - 2018-04-12 11:18 - 000000000 ____D C:\Windows\SysWOW64\avousrd
2018-04-12 11:18 - 2018-04-12 11:18 - 000000000 ____D C:\Windows\System32\avousrd
2018-04-12 11:17 - 2018-04-12 11:17 - 000003784 _____ C:\Windows\System32\Tasks\{881664E1-4DAB-6D23-576E-02305A719A68}
2018-04-12 11:17 - 2018-04-12 11:17 - 000003534 _____ C:\Windows\System32\Tasks\{647315CA-1130-CEC2-CF33-F18A06C2910E}
2018-04-11 12:40 - 2018-04-11 12:40 - 000047246 _____ C:\Windows\uninstaller.dat
2018-04-11 12:08 - 2018-03-29 21:12 - 000599448 _____ (Microsoft Corporation) C:\Windows\System32\securekernel.exe
2018-04-11 12:08 - 2018-03-29 21:08 - 002513920 _____ (Microsoft Corporation) C:\Windows\System32\KernelBase.dll
2018-04-11 12:08 - 2018-03-29 21:06 - 000166304 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\partmgr.sys
2018-04-11 12:08 - 2018-03-29 21:05 - 001206688 _____ (Microsoft Corporation) C:\Windows\System32\hvix64.exe
2018-04-11 12:08 - 2018-03-29 21:05 - 001056152 _____ (Microsoft Corporation) C:\Windows\System32\hvax64.exe
2018-04-11 12:08 - 2018-03-29 21:05 - 000015632 _____ (Microsoft Corporation) C:\Windows\System32\iumdll.dll
2018-04-11 12:08 - 2018-03-29 21:03 - 001277856 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ndis.sys
2018-04-11 12:08 - 2018-03-29 21:03 - 000319864 _____ (Microsoft Corporation) C:\Windows\System32\wow64.dll
2018-04-11 12:08 - 2018-03-29 21:03 - 000077216 _____ (Microsoft Corporation) C:\Windows\System32\hvloader.dll
2018-04-11 12:08 - 2018-03-29 21:03 - 000059808 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\bam.sys
2018-04-11 12:08 - 2018-03-29 21:03 - 000022400 _____ (Microsoft Corporation) C:\Windows\System32\wow64cpu.dll
2018-04-11 12:08 - 2018-03-29 21:01 - 008600480 _____ (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2018-04-11 12:08 - 2018-03-29 21:01 - 000649304 _____ (Microsoft Corporation) C:\Windows\System32\advapi32.dll
2018-04-11 12:08 - 2018-03-29 21:01 - 000571288 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\spaceport.sys
2018-04-11 12:08 - 2018-03-29 21:01 - 000471968 _____ (Microsoft Corporation) C:\Windows\System32\hal.dll
2018-04-11 12:08 - 2018-03-29 21:00 - 002395040 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ntfs.sys
2018-04-11 12:08 - 2018-03-29 20:59 - 000398744 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\fltMgr.sys
2018-04-11 12:08 - 2018-03-29 20:59 - 000082840 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\volmgr.sys
2018-04-11 12:08 - 2018-03-29 20:58 - 000898216 _____ (Microsoft Corporation) C:\Windows\System32\CoreMessaging.dll
2018-04-11 12:08 - 2018-03-29 20:58 - 000129432 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\hvsocket.sys
2018-04-11 12:08 - 2018-03-29 20:57 - 000109976 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vmbus.sys
2018-04-11 12:08 - 2018-03-29 20:57 - 000081304 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vmbkmcl.sys
2018-04-11 12:08 - 2018-03-29 20:55 - 000367344 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Storage.ApplicationData.dll
2018-04-11 12:08 - 2018-03-29 20:55 - 000062880 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\fsdepends.sys
2018-04-11 12:08 - 2018-03-29 20:54 - 002574240 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dxgkrnl.sys
2018-04-11 12:08 - 2018-03-29 20:54 - 000749984 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dxgmms2.sys
2018-04-11 12:08 - 2018-03-29 20:54 - 000461728 _____ (Microsoft Corporation) C:\Windows\System32\wifitask.exe
2018-04-11 12:08 - 2018-03-29 20:54 - 000408992 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dxgmms1.sys
2018-04-11 12:08 - 2018-03-29 20:53 - 007676304 _____ (Microsoft Corporation) C:\Windows\System32\windows.storage.dll
2018-04-11 12:08 - 2018-03-29 20:53 - 002710736 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2018-04-11 12:08 - 2018-03-29 20:53 - 000712600 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vhdmp.sys
2018-04-11 12:08 - 2018-03-29 20:53 - 000549552 _____ (Microsoft Corporation) C:\Windows\System32\WWanAPI.dll
2018-04-11 12:08 - 2018-03-29 20:53 - 000246176 _____ (Microsoft Corporation) C:\Windows\System32\browserbroker.dll
2018-04-11 12:08 - 2018-03-29 20:53 - 000163744 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\wfplwfs.sys
2018-04-11 12:08 - 2018-03-29 20:52 - 000727456 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\fvevol.sys
2018-04-11 12:08 - 2018-03-29 20:52 - 000428960 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\rdbss.sys
2018-04-11 12:08 - 2018-03-29 20:51 - 000902928 _____ (Microsoft Corporation) C:\Windows\System32\winhttp.dll
2018-04-11 12:08 - 2018-03-29 20:51 - 000147872 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\wcifs.sys
2018-04-11 12:08 - 2018-03-29 20:50 - 001336344 _____ (Microsoft Corporation) C:\Windows\System32\ole32.dll
2018-04-11 12:08 - 2018-03-29 20:50 - 000057760 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\netbios.sys
2018-04-11 12:08 - 2018-03-29 20:48 - 001101728 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\http.sys
2018-04-11 12:08 - 2018-03-29 20:48 - 000614304 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\afd.sys
2018-04-11 12:08 - 2018-03-29 20:28 - 001929712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2018-04-11 12:08 - 2018-03-29 20:28 - 000777912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2018-04-11 12:08 - 2018-03-29 20:27 - 000481464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2018-04-11 12:08 - 2018-03-29 20:23 - 000566664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreMessaging.dll
2018-04-11 12:08 - 2018-03-29 20:13 - 002193176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-04-11 12:08 - 2018-03-29 20:13 - 000450936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWanAPI.dll
2018-04-11 12:08 - 2018-03-29 20:10 - 000704080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2018-04-11 12:08 - 2018-03-29 20:07 - 001003160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2018-04-11 12:08 - 2018-03-29 20:05 - 000027040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVClientPS.dll
2018-04-11 12:08 - 2018-03-29 19:55 - 025253888 _____ (Microsoft Corporation) C:\Windows\System32\edgehtml.dll
2018-04-11 12:08 - 2018-03-29 19:46 - 018925056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2018-04-11 12:08 - 2018-03-29 19:46 - 002902528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2018-04-11 12:08 - 2018-03-29 19:46 - 000133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2018-04-11 12:08 - 2018-03-29 19:45 - 000344576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll
2018-04-11 12:08 - 2018-03-29 19:45 - 000162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IndexedDbLegacy.dll
2018-04-11 12:08 - 2018-03-29 19:43 - 019355136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-04-11 12:08 - 2018-03-29 19:43 - 006576128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2018-04-11 12:08 - 2018-03-29 19:43 - 000155648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2018-04-11 12:08 - 2018-03-29 19:43 - 000048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\virtdisk.dll
2018-04-11 12:08 - 2018-03-29 19:43 - 000032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rfxvmt.dll
2018-04-11 12:08 - 2018-03-29 19:42 - 000397824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2018-04-11 12:08 - 2018-03-29 19:42 - 000268288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2018-04-11 12:08 - 2018-03-29 19:42 - 000133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2018-04-11 12:08 - 2018-03-29 19:42 - 000078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2018-04-11 12:08 - 2018-03-29 19:41 - 000459776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2018-04-11 12:08 - 2018-03-29 19:41 - 000430080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Bluetooth.dll
2018-04-11 12:08 - 2018-03-29 19:41 - 000369152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msIso.dll
2018-04-11 12:08 - 2018-03-29 19:41 - 000365568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2018-04-11 12:08 - 2018-03-29 19:41 - 000340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2018-04-11 12:08 - 2018-03-29 19:40 - 011924992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-04-11 12:08 - 2018-03-29 19:40 - 000344064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-04-11 12:08 - 2018-03-29 19:40 - 000261632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2018-04-11 12:08 - 2018-03-29 19:39 - 001485312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpserverbase.dll
2018-04-11 12:08 - 2018-03-29 19:39 - 000559104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-04-11 12:08 - 2018-03-29 19:38 - 006032384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2018-04-11 12:08 - 2018-03-29 19:38 - 000966656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Unistore.dll
2018-04-11 12:08 - 2018-03-29 19:38 - 000956928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpbase.dll
2018-04-11 12:08 - 2018-03-29 19:38 - 000669184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2018-04-11 12:08 - 2018-03-29 19:38 - 000665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-04-11 12:08 - 2018-03-29 19:38 - 000463872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-04-11 12:08 - 2018-03-29 19:38 - 000235008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2018-04-11 12:08 - 2018-03-29 19:37 - 003677184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-04-11 12:08 - 2018-03-29 19:36 - 003664384 _____ (Microsoft Corporation) C:\Windows\System32\win32kfull.sys
2018-04-11 12:08 - 2018-03-29 19:36 - 002869760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-04-11 12:08 - 2018-03-29 19:36 - 002014720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2018-04-11 12:08 - 2018-03-29 19:36 - 001560064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-04-11 12:08 - 2018-03-29 19:36 - 001474560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2018-04-11 12:08 - 2018-03-29 19:36 - 000897024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2018-04-11 12:08 - 2018-03-29 19:36 - 000825856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2018-04-11 12:08 - 2018-03-29 19:35 - 000536064 _____ (Microsoft Corporation) C:\Windows\System32\edgeIso.dll
2018-04-11 12:08 - 2018-03-29 19:35 - 000206848 _____ (Microsoft Corporation) C:\Windows\System32\IndexedDbLegacy.dll
2018-04-11 12:08 - 2018-03-29 19:35 - 000175616 _____ (Microsoft Corporation) C:\Windows\System32\t2embed.dll
2018-04-11 12:08 - 2018-03-29 19:35 - 000080384 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vmbkmclr.sys
2018-04-11 12:08 - 2018-03-29 19:33 - 008031744 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Data.Pdf.dll
2018-04-11 12:08 - 2018-03-29 19:33 - 000331264 _____ (Microsoft Corporation) C:\Windows\System32\browserexport.exe
2018-04-11 12:08 - 2018-03-29 19:33 - 000080896 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\wanarp.sys
2018-04-11 12:08 - 2018-03-29 19:33 - 000055808 _____ (Microsoft Corporation) C:\Windows\System32\virtdisk.dll
2018-04-11 12:08 - 2018-03-29 19:33 - 000040448 _____ (Microsoft Corporation) C:\Windows\System32\rfxvmt.dll
2018-04-11 12:08 - 2018-03-29 19:32 - 023674880 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2018-04-11 12:08 - 2018-03-29 19:32 - 000225792 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\winnat.sys
2018-04-11 12:08 - 2018-03-29 19:32 - 000192512 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\netvsc.sys
2018-04-11 12:08 - 2018-03-29 19:32 - 000186368 _____ (Microsoft Corporation) C:\Windows\System32\ACPBackgroundManagerPolicy.dll
2018-04-11 12:08 - 2018-03-29 19:32 - 000134656 _____ (Microsoft Corporation) C:\Windows\System32\WcnApi.dll
2018-04-11 12:08 - 2018-03-29 19:32 - 000082432 _____ (Microsoft Corporation) C:\Windows\System32\MshtmlDac.dll
2018-04-11 12:08 - 2018-03-29 19:32 - 000075264 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\wcnfs.sys
2018-04-11 12:08 - 2018-03-29 19:32 - 000043008 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\RfxVmt.sys
2018-04-11 12:08 - 2018-03-29 19:31 - 000795136 _____ (Microsoft Corporation) C:\Windows\System32\NaturalAuth.dll
2018-04-11 12:08 - 2018-03-29 19:31 - 000675328 _____ (Microsoft Corporation) C:\Windows\System32\webplatstorageserver.dll
2018-04-11 12:08 - 2018-03-29 19:31 - 000416768 _____ (Microsoft Corporation) C:\Windows\System32\html.iec
2018-04-11 12:08 - 2018-03-29 19:31 - 000316928 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\netbt.sys
2018-04-11 12:08 - 2018-03-29 19:31 - 000142848 _____ (Microsoft Corporation) C:\Windows\System32\iepeers.dll
2018-04-11 12:08 - 2018-03-29 19:31 - 000093696 _____ (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2018-04-11 12:08 - 2018-03-29 19:30 - 012833280 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2018-04-11 12:08 - 2018-03-29 19:30 - 001498112 _____ (Microsoft Corporation) C:\Windows\System32\WebRuntimeManager.dll
2018-04-11 12:08 - 2018-03-29 19:30 - 000748032 _____ (Microsoft Corporation) C:\Windows\System32\PhoneProviders.dll
2018-04-11 12:08 - 2018-03-29 19:30 - 000588800 _____ (Microsoft Corporation) C:\Windows\System32\SmsRouterSvc.dll
2018-04-11 12:08 - 2018-03-29 19:30 - 000465920 _____ (Microsoft Corporation) C:\Windows\System32\wcncsvc.dll
2018-04-11 12:08 - 2018-03-29 19:30 - 000431616 _____ (Microsoft Corporation) C:\Windows\System32\msIso.dll
2018-04-11 12:08 - 2018-03-29 19:30 - 000392704 _____ (Microsoft Corporation) C:\Windows\System32\iedkcs32.dll
2018-04-11 12:08 - 2018-03-29 19:30 - 000369664 _____ (Microsoft Corporation) C:\Windows\System32\APHostService.dll
2018-04-11 12:08 - 2018-03-29 19:30 - 000276480 _____ (Microsoft Corporation) C:\Windows\System32\dxtrans.dll
2018-04-11 12:08 - 2018-03-29 19:30 - 000208384 _____ (Microsoft Corporation) C:\Windows\System32\tetheringservice.dll
2018-04-11 12:08 - 2018-03-29 19:29 - 000791552 _____ (Microsoft Corporation) C:\Windows\System32\PhoneService.dll
2018-04-11 12:08 - 2018-03-29 19:29 - 000708096 _____ (Microsoft Corporation) C:\Windows\System32\jscript9diag.dll
2018-04-11 12:08 - 2018-03-29 19:29 - 000456704 _____ (Microsoft Corporation) C:\Windows\System32\dxtmsft.dll
2018-04-11 12:08 - 2018-03-29 19:29 - 000436224 _____ (Microsoft Corporation) C:\Windows\System32\PsmServiceExtHost.dll
2018-04-11 12:08 - 2018-03-29 19:29 - 000423936 _____ (Microsoft Corporation) C:\Windows\System32\p2psvc.dll
2018-04-11 12:08 - 2018-03-29 19:29 - 000341504 _____ (Microsoft Corporation) C:\Windows\System32\pnrpsvc.dll
2018-04-11 12:08 - 2018-03-29 19:29 - 000229888 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2018-04-11 12:08 - 2018-03-29 19:28 - 001245184 _____ (Microsoft Corporation) C:\Windows\System32\Unistore.dll
2018-04-11 12:08 - 2018-03-29 19:28 - 000970240 _____ (Microsoft Corporation) C:\Windows\System32\sysmain.dll
2018-04-11 12:08 - 2018-03-29 19:28 - 000951808 _____ (Microsoft Corporation) C:\Windows\System32\usermgr.dll
2018-04-11 12:08 - 2018-03-29 19:28 - 000815616 _____ (Microsoft Corporation) C:\Windows\System32\ieproxy.dll
2018-04-11 12:08 - 2018-03-29 19:28 - 000757760 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2018-04-11 12:08 - 2018-03-29 19:28 - 000624128 _____ (Microsoft Corporation) C:\Windows\System32\SyncController.dll
2018-04-11 12:08 - 2018-03-29 19:28 - 000595456 _____ (Microsoft Corporation) C:\Windows\System32\vbscript.dll
2018-04-11 12:08 - 2018-03-29 19:28 - 000403968 _____ (Microsoft Corporation) C:\Windows\System32\WpAXHolder.dll
2018-04-11 12:08 - 2018-03-29 19:27 - 008104960 _____ (Microsoft Corporation) C:\Windows\System32\Chakra.dll
2018-04-11 12:08 - 2018-03-29 19:27 - 001657856 _____ (Microsoft Corporation) C:\Windows\System32\rdpserverbase.dll
2018-04-11 12:08 - 2018-03-29 19:27 - 001097728 _____ (Microsoft Corporation) C:\Windows\System32\rdpbase.dll
2018-04-11 12:08 - 2018-03-29 19:27 - 001002496 _____ (Microsoft Corporation) C:\Windows\System32\modernexecserver.dll
2018-04-11 12:08 - 2018-03-29 19:27 - 000985600 _____ (Microsoft Corporation) C:\Windows\System32\inetcomm.dll
2018-04-11 12:08 - 2018-03-29 19:27 - 000813568 _____ (Microsoft Corporation) C:\Windows\System32\bisrv.dll
2018-04-11 12:08 - 2018-03-29 19:27 - 000588800 _____ (Microsoft Corporation) C:\Windows\System32\actxprxy.dll
2018-04-11 12:08 - 2018-03-29 19:27 - 000258560 _____ (Microsoft Corporation) C:\Windows\System32\webcheck.dll
2018-04-11 12:08 - 2018-03-29 19:26 - 004747776 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2018-04-11 12:08 - 2018-03-29 19:26 - 003334144 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2018-04-11 12:08 - 2018-03-29 19:26 - 002086400 _____ (Microsoft Corporation) C:\Windows\System32\win32kbase.sys
2018-04-11 12:08 - 2018-03-29 19:26 - 001955328 _____ (Microsoft Corporation) C:\Windows\System32\PeerDistSvc.dll
2018-04-11 12:08 - 2018-03-29 19:26 - 001573376 _____ (Microsoft Corporation) C:\Windows\System32\UserDataService.dll
2018-04-11 12:08 - 2018-03-29 19:26 - 001343488 _____ (Microsoft Corporation) C:\Windows\System32\wifinetworkmanager.dll
2018-04-11 12:08 - 2018-03-29 19:25 - 002528256 _____ (Microsoft Corporation) C:\Windows\System32\wlansvc.dll
2018-04-11 12:08 - 2018-03-29 19:25 - 002083840 _____ (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2018-04-11 12:08 - 2018-03-29 19:25 - 001822720 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2018-04-11 12:08 - 2018-03-29 19:25 - 001597952 _____ (Microsoft Corporation) C:\Windows\System32\ieapfltr.dll
2018-04-11 12:08 - 2018-03-29 19:25 - 001548288 _____ (Microsoft Corporation) C:\Windows\System32\lsasrv.dll
2018-04-11 12:08 - 2018-03-29 19:25 - 001424896 _____ (Microsoft Corporation) C:\Windows\System32\wwansvc.dll
2018-04-11 12:08 - 2018-03-29 19:25 - 001055744 _____ (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2018-04-11 12:08 - 2018-03-29 19:25 - 000880640 _____ (Microsoft Corporation) C:\Windows\System32\schedsvc.dll
2018-04-11 12:08 - 2018-03-29 19:25 - 000808448 _____ (Microsoft Corporation) C:\Windows\System32\jscript.dll
2018-04-11 12:08 - 2018-03-29 19:25 - 000401920 _____ (Microsoft Corporation) C:\Windows\System32\rascustom.dll
2018-04-11 12:08 - 2018-03-29 19:24 - 000925184 _____ (Microsoft Corporation) C:\Windows\System32\MPSSVC.dll
2018-04-11 12:08 - 2018-03-29 19:24 - 000462336 _____ (Microsoft Corporation) C:\Windows\System32\wuuhext.dll
2018-04-11 12:08 - 2018-03-29 19:23 - 000963584 _____ (Microsoft Corporation) C:\Windows\System32\StorSvc.dll
2018-04-11 12:08 - 2018-03-29 19:23 - 000726016 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\srv2.sys
2018-04-11 12:08 - 2018-03-29 19:23 - 000505344 _____ (Microsoft Corporation) C:\Windows\System32\taskcomp.dll
2018-04-11 12:08 - 2018-03-29 19:20 - 000073216 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\npfs.sys
2018-04-11 12:08 - 2018-03-12 23:03 - 005907288 _____ (Microsoft Corporation) C:\Windows\System32\StartTileData.dll
2018-04-11 12:08 - 2018-03-12 23:03 - 000739696 _____ (Microsoft Corporation) C:\Windows\System32\dnsapi.dll
2018-04-11 12:08 - 2018-03-12 23:03 - 000279960 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\msiscsi.sys
2018-04-11 12:08 - 2018-03-12 23:02 - 001954048 _____ (Microsoft Corporation) C:\Windows\System32\ntdll.dll
2018-04-11 12:08 - 2018-03-12 22:59 - 000535968 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\netio.sys
2018-04-11 12:08 - 2018-03-12 22:58 - 000377760 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\msrpc.sys
2018-04-11 12:08 - 2018-03-12 22:58 - 000170904 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ksecpkg.sys
2018-04-11 12:08 - 2018-03-12 22:55 - 000979352 _____ (Microsoft Corporation) C:\Windows\System32\LicenseManager.dll
2018-04-11 12:08 - 2018-03-12 22:54 - 000555936 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\USBHUB3.SYS
2018-04-11 12:08 - 2018-03-12 22:53 - 001054272 _____ (Microsoft Corporation) C:\Windows\System32\msvproc.dll
2018-04-11 12:08 - 2018-03-12 22:53 - 000113568 _____ (Microsoft Corporation) C:\Windows\System32\icfupgd.dll
2018-04-11 12:08 - 2018-03-12 22:51 - 002773408 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2018-04-11 12:08 - 2018-03-12 22:50 - 000617312 _____ (Microsoft Corporation) C:\Windows\System32\TextInputFramework.dll
2018-04-11 12:08 - 2018-03-12 21:40 - 000121344 _____ (Microsoft Corporation) C:\Windows\System32\fontsub.dll
2018-04-11 12:08 - 2018-03-12 21:36 - 000216064 _____ (Microsoft Corporation) C:\Windows\System32\fwpolicyiomgr.dll
2018-04-11 12:08 - 2018-03-12 21:35 - 000461312 _____ (Microsoft Corporation) C:\Windows\System32\wlansec.dll
2018-04-11 12:08 - 2018-03-12 21:33 - 000542208 _____ (Microsoft Corporation) C:\Windows\System32\FirewallAPI.dll
2018-04-11 12:08 - 2018-03-12 21:32 - 000286720 _____ (Microsoft Corporation) C:\Windows\System32\dnsrslvr.dll
2018-04-11 12:08 - 2018-03-12 21:28 - 002857984 _____ (Microsoft Corporation) C:\Windows\System32\dwmcore.dll
2018-04-11 12:08 - 2018-03-12 21:28 - 000939520 _____ (Microsoft Corporation) C:\Windows\System32\rasapi32.dll
2018-04-11 12:08 - 2018-03-12 21:27 - 003125760 _____ (Microsoft Corporation) C:\Windows\System32\InputService.dll
2018-04-11 12:08 - 2018-03-12 21:27 - 000197632 _____ (Microsoft Corporation) C:\Windows\System32\SettingMonitor.dll
2018-04-11 12:08 - 2018-03-12 21:23 - 000217088 _____ (Microsoft Corporation) C:\Windows\System32\WebClnt.dll
2018-04-11 12:08 - 2018-03-12 21:23 - 000093696 _____ (Microsoft Corporation) C:\Windows\System32\davclnt.dll
2018-04-11 12:08 - 2018-03-12 21:22 - 000050176 _____ (Microsoft Corporation) C:\Windows\System32\pcalua.exe
2018-04-11 12:08 - 2018-03-12 21:19 - 001615712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2018-04-11 12:08 - 2018-03-12 21:15 - 000597160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2018-04-11 12:08 - 2018-03-12 21:08 - 000747416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
2018-04-11 12:08 - 2018-03-12 21:04 - 001057824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvproc.dll
2018-04-11 12:08 - 2018-03-12 20:43 - 000096256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2018-04-11 12:08 - 2018-03-12 20:39 - 000176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fwpolicyiomgr.dll
2018-04-11 12:08 - 2018-03-12 20:38 - 006466560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2018-04-11 12:08 - 2018-03-12 20:37 - 000374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2018-04-11 12:08 - 2018-03-12 20:33 - 002464768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2018-04-11 12:08 - 2018-03-12 20:31 - 000862208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2018-04-11 12:08 - 2018-03-12 20:31 - 000402432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSync.dll
2018-04-11 12:08 - 2018-03-12 20:30 - 002349568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputService.dll
2018-04-11 12:08 - 2018-03-12 20:27 - 000190464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2018-04-11 12:08 - 2018-03-12 20:27 - 000078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2018-04-11 12:08 - 2017-11-26 04:36 - 000169472 _____ (Microsoft Corporation) C:\Windows\System32\wuuhosdeployment.dll
2018-04-11 12:07 - 2018-03-30 04:34 - 000956416 _____ (Microsoft Corporation) C:\Windows\System32\Spectrum.exe
2018-04-11 12:07 - 2018-03-29 21:18 - 001092008 _____ (Microsoft Corporation) C:\Windows\System32\winresume.efi
2018-04-11 12:07 - 2018-03-29 21:14 - 000423320 _____ (Microsoft Corporation) C:\Windows\System32\invagent.dll
2018-04-11 12:07 - 2018-03-29 21:12 - 000270208 _____ (Microsoft Corporation) C:\Windows\System32\LsaIso.exe
2018-04-11 12:07 - 2018-03-29 21:12 - 000075168 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vpci.sys
2018-04-11 12:07 - 2018-03-29 21:10 - 000924648 _____ (Microsoft Corporation) C:\Windows\System32\winresume.exe
2018-04-11 12:07 - 2018-03-29 21:08 - 001568160 _____ (Microsoft Corporation) C:\Windows\System32\appraiser.dll
2018-04-11 12:07 - 2018-03-29 21:08 - 001415296 _____ (Microsoft Corporation) C:\Windows\System32\winload.efi
2018-04-11 12:07 - 2018-03-29 21:08 - 000137112 _____ (Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
2018-04-11 12:07 - 2018-03-29 21:07 - 000300448 _____ (Microsoft Corporation) C:\Windows\System32\acmigration.dll
2018-04-11 12:07 - 2018-03-29 21:07 - 000069528 _____ (Microsoft Corporation) C:\Windows\System32\win32appinventorycsp.dll
2018-04-11 12:07 - 2018-03-29 21:06 - 000053152 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\pcw.sys
2018-04-11 12:07 - 2018-03-29 21:05 - 000748448 _____ (Microsoft Corporation) C:\Windows\System32\generaltel.dll
2018-04-11 12:07 - 2018-03-29 21:05 - 000191824 _____ (Microsoft Corporation) C:\Windows\System32\skci.dll
2018-04-11 12:07 - 2018-03-29 21:05 - 000073120 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\hvservice.sys
2018-04-11 12:07 - 2018-03-29 21:05 - 000066720 _____ (Microsoft Corporation) C:\Windows\System32\iumcrypt.dll
2018-04-11 12:07 - 2018-03-29 21:05 - 000059808 _____ (Microsoft Corporation) C:\Windows\System32\hvhostsvc.dll
2018-04-11 12:07 - 2018-03-29 21:05 - 000035744 _____ (Microsoft Corporation) C:\Windows\System32\SDFHost.dll
2018-04-11 12:07 - 2018-03-29 21:05 - 000022800 _____ (Microsoft Corporation) C:\Windows\System32\iumbase.dll
2018-04-11 12:07 - 2018-03-29 21:05 - 000022208 _____ (Microsoft Corporation) C:\Windows\System32\IumSdk.dll
2018-04-11 12:07 - 2018-03-29 21:05 - 000020888 _____ (Microsoft Corporation) C:\Windows\System32\kdhvcom.dll
2018-04-11 12:07 - 2018-03-29 21:04 - 002002336 _____ (Microsoft Corporation) C:\Windows\System32\aitstatic.exe
2018-04-11 12:07 - 2018-03-29 21:04 - 000608160 _____ (Microsoft Corporation) C:\Windows\System32\devinv.dll
2018-04-11 12:07 - 2018-03-29 21:04 - 000035224 _____ (Microsoft Corporation) C:\Windows\System32\DeviceCensus.exe
2018-04-11 12:07 - 2018-03-29 21:03 - 000664992 _____ (Microsoft Corporation) C:\Windows\System32\aeinv.dll
2018-04-11 12:07 - 2018-03-29 21:03 - 000508272 _____ (Microsoft Corporation) C:\Windows\System32\systemreset.exe
2018-04-11 12:07 - 2018-03-29 21:03 - 000479920 _____ (Microsoft Corporation) C:\Windows\System32\ucrtbase_enclave.dll
2018-04-11 12:07 - 2018-03-29 21:03 - 000460704 _____ (Microsoft Corporation) C:\Windows\System32\dcntel.dll
2018-04-11 12:07 - 2018-03-29 21:03 - 000292384 _____ (Microsoft Corporation) C:\Windows\System32\wscapi.dll
2018-04-11 12:07 - 2018-03-29 21:03 - 000272288 _____ (Microsoft Corporation) C:\Windows\System32\aepic.dll
2018-04-11 12:07 - 2018-03-29 21:03 - 000157696 _____ (Microsoft Corporation) C:\Windows\System32\vertdll.dll
2018-04-11 12:07 - 2018-03-29 21:03 - 000139680 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ksecdd.sys
2018-04-11 12:07 - 2018-03-29 21:02 - 000128416 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\tm.sys
2018-04-11 12:07 - 2018-03-29 21:01 - 001209760 _____ (Microsoft Corporation) C:\Windows\System32\winload.exe
2018-04-11 12:07 - 2018-03-29 21:01 - 000034208 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\fs_rec.sys
2018-04-11 12:07 - 2018-03-29 21:00 - 000103320 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\mountmgr.sys
2018-04-11 12:07 - 2018-03-29 21:00 - 000094104 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\disk.sys
2018-04-11 12:07 - 2018-03-29 20:58 - 000039328 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\storvsc.sys
2018-04-11 12:07 - 2018-03-29 20:57 - 001173576 _____ (Microsoft Corporation) C:\Windows\System32\rpcrt4.dll
2018-04-11 12:07 - 2018-03-29 20:57 - 000711944 _____ (Microsoft Corporation) C:\Windows\System32\ci.dll
2018-04-11 12:07 - 2018-03-29 20:57 - 000540064 _____ (Microsoft Corporation) C:\Windows\System32\pcasvc.dll
2018-04-11 12:07 - 2018-03-29 20:57 - 000121248 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\tdx.sys
2018-04-11 12:07 - 2018-03-29 20:57 - 000031640 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\winhv.sys
2018-04-11 12:07 - 2018-03-29 20:56 - 000018680 _____ (Microsoft Corporation) C:\Windows\System32\wshhyperv.dll
2018-04-11 12:07 - 2018-03-29 20:54 - 000670112 _____ (Microsoft Corporation) C:\Windows\System32\AppVCatalog.dll
2018-04-11 12:07 - 2018-03-29 20:54 - 000645536 _____ (Microsoft Corporation) C:\Windows\System32\AppVPublishing.dll
2018-04-11 12:07 - 2018-03-29 20:53 - 002220952 _____ (Microsoft Corporation) C:\Windows\System32\AppVEntSubsystems64.dll
2018-04-11 12:07 - 2018-03-29 20:53 - 000831392 _____ (Microsoft Corporation) C:\Windows\System32\AppVOrchestration.dll
2018-04-11 12:07 - 2018-03-29 20:53 - 000495008 _____ (Microsoft Corporation) C:\Windows\System32\TransportDSA.dll
2018-04-11 12:07 - 2018-03-29 20:53 - 000094080 _____ (Microsoft Corporation) C:\Windows\System32\wwapi.dll
2018-04-11 12:07 - 2018-03-29 20:53 - 000040352 _____ (Microsoft Corporation) C:\Windows\System32\AppVClientPS.dll
2018-04-11 12:07 - 2018-03-29 20:52 - 021351632 _____ (Microsoft Corporation) C:\Windows\System32\shell32.dll
2018-04-11 12:07 - 2018-03-29 20:52 - 002457504 _____ (Microsoft Corporation) C:\Windows\System32\UpdateAgent.dll
2018-04-11 12:07 - 2018-03-29 20:52 - 000677280 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2018-04-11 12:07 - 2018-03-29 20:52 - 000282528 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\rdyboost.sys
2018-04-11 12:07 - 2018-03-29 20:52 - 000247480 _____ (Microsoft Corporation) C:\Windows\System32\logoncli.dll
2018-04-11 12:07 - 2018-03-29 20:52 - 000192416 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\appid.sys
2018-04-11 12:07 - 2018-03-29 20:52 - 000054688 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vdrvroot.sys
2018-04-11 12:07 - 2018-03-29 20:52 - 000047512 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vmstorfl.sys
2018-04-11 12:07 - 2018-03-29 20:52 - 000028520 _____ (Microsoft Corporation) C:\Windows\System32\vmbuspipe.dll
2018-04-11 12:07 - 2018-03-29 20:51 - 000125568 _____ (Microsoft Corporation) C:\Windows\System32\rmclient.dll
2018-04-11 12:07 - 2018-03-29 20:51 - 000123800 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\mup.sys
2018-04-11 12:07 - 2018-03-29 20:51 - 000071208 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\WindowsTrustedRT.sys
2018-04-11 12:07 - 2018-03-29 20:49 - 000204184 _____ (Microsoft Corporation) C:\Windows\System32\basecsp.dll
2018-04-11 12:07 - 2018-03-29 20:48 - 001778584 _____ (Microsoft Corporation) C:\Windows\System32\AppVEntVirtualization.dll
2018-04-11 12:07 - 2018-03-29 20:48 - 001628064 _____ (Microsoft Corporation) C:\Windows\System32\AppVIntegration.dll
2018-04-11 12:07 - 2018-03-29 20:48 - 001420696 _____ (Microsoft Corporation) C:\Windows\System32\AppVEntSubsystemController.dll
2018-04-11 12:07 - 2018-03-29 20:48 - 000819104 _____ (Microsoft Corporation) C:\Windows\System32\AppVClient.exe
2018-04-11 12:07 - 2018-03-29 20:48 - 000813984 _____ (Microsoft Corporation) C:\Windows\System32\AppVEntStreamingManager.dll
2018-04-11 12:07 - 2018-03-29 20:48 - 000744856 _____ (Microsoft Corporation) C:\Windows\System32\AppVReporting.dll
2018-04-11 12:07 - 2018-03-29 20:48 - 000586800 _____ (Microsoft Corporation) C:\Windows\System32\msvcp110_win.dll
2018-04-11 12:07 - 2018-03-29 20:48 - 000397720 _____ (Microsoft Corporation) C:\Windows\System32\AppVScripting.dll
2018-04-11 12:07 - 2018-03-29 20:48 - 000231328 _____ (Microsoft Corporation) C:\Windows\System32\AppVShNotify.exe
2018-04-11 12:07 - 2018-03-29 20:24 - 000212896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aepic.dll
2018-04-11 12:07 - 2018-03-29 20:19 - 006092152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2018-04-11 12:07 - 2018-03-29 20:18 - 000016600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshhyperv.dll
2018-04-11 12:07 - 2018-03-29 20:16 - 000289824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2018-04-11 12:07 - 2018-03-29 20:13 - 000073896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wwapi.dll
2018-04-11 12:07 - 2018-03-29 20:12 - 000186520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logoncli.dll
2018-04-11 12:07 - 2018-03-29 20:10 - 000099240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rmclient.dll
2018-04-11 12:07 - 2018-03-29 20:09 - 020286120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2018-04-11 12:07 - 2018-03-29 20:06 - 000180632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\basecsp.dll
2018-04-11 12:07 - 2018-03-29 20:05 - 001491360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2018-04-11 12:07 - 2018-03-29 20:04 - 000417368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp110_win.dll
2018-04-11 12:07 - 2018-03-29 19:46 - 000475648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2018-04-11 12:07 - 2018-03-29 19:45 - 000058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offreg.dll
2018-04-11 12:07 - 2018-03-29 19:44 - 000051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PimIndexMaintenanceClient.dll
2018-04-11 12:07 - 2018-03-29 19:44 - 000030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2018-04-11 12:07 - 2018-03-29 19:44 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000152064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2018-04-11 12:07 - 2018-03-29 19:43 - 000136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2018-04-11 12:07 - 2018-03-29 19:43 - 000120320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2018-04-11 12:07 - 2018-03-29 19:43 - 000072704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000057856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsnmp32.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000045056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000038400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2018-04-11 12:07 - 2018-03-29 19:43 - 000013824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2018-04-11 12:07 - 2018-03-29 19:43 - 000013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2018-04-11 12:07 - 2018-03-29 19:43 - 000010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2018-04-11 12:07 - 2018-03-29 19:42 - 000253952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdm.tsp
2018-04-11 12:07 - 2018-03-29 19:42 - 000123392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2018-04-11 12:07 - 2018-03-29 19:42 - 000099840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2018-04-11 12:07 - 2018-03-29 19:42 - 000097280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2018-04-11 12:07 - 2018-03-29 19:42 - 000043520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2018-04-11 12:07 - 2018-03-29 19:42 - 000027136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2018-04-11 12:07 - 2018-03-29 19:41 - 000235520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scksp.dll
2018-04-11 12:07 - 2018-03-29 19:41 - 000149504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\container.dll
2018-04-11 12:07 - 2018-03-29 19:41 - 000126464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2018-04-11 12:07 - 2018-03-29 19:40 - 000524800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncController.dll
2018-04-11 12:07 - 2018-03-29 19:40 - 000314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2018-04-11 12:07 - 2018-03-29 19:40 - 000257536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2018-04-11 12:07 - 2018-03-29 19:40 - 000071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\keyiso.dll
2018-04-11 12:07 - 2018-03-29 19:40 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2018-04-11 12:07 - 2018-03-29 19:39 - 000776192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2018-04-11 12:07 - 2018-03-29 19:37 - 001298944 _____ (Microsoft Corporation) C:\Windows\System32\usocore.dll
2018-04-11 12:07 - 2018-03-29 19:36 - 000276992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncryptprov.dll
2018-04-11 12:07 - 2018-03-29 19:36 - 000098304 _____ C:\Windows\System32\runexehelper.exe
2018-04-11 12:07 - 2018-03-29 19:35 - 000858112 _____ (Microsoft Corporation) C:\Windows\System32\MusUpdateHandlers.dll
2018-04-11 12:07 - 2018-03-29 19:35 - 000561152 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2018-04-11 12:07 - 2018-03-29 19:35 - 000496128 _____ (Microsoft Corporation) C:\Windows\System32\updatehandlers.dll
2018-04-11 12:07 - 2018-03-29 19:35 - 000400384 _____ (Microsoft Corporation) C:\Windows\System32\MusNotification.exe
2018-04-11 12:07 - 2018-03-29 19:35 - 000371200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskcomp.dll
2018-04-11 12:07 - 2018-03-29 19:35 - 000249856 _____ (Microsoft Corporation) C:\Windows\System32\MusNotificationUx.exe
2018-04-11 12:07 - 2018-03-29 19:35 - 000233984 _____ (Microsoft Corporation) C:\Windows\System32\psmsrv.dll
2018-04-11 12:07 - 2018-03-29 19:35 - 000232960 _____ (Microsoft Corporation) C:\Windows\System32\convertvhd.exe
2018-04-11 12:07 - 2018-03-29 19:35 - 000079360 _____ (Microsoft Corporation) C:\Windows\System32\offreg.dll
2018-04-11 12:07 - 2018-03-29 19:35 - 000062464 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\winhvr.sys
2018-04-11 12:07 - 2018-03-29 19:34 - 000339456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000707584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdtcprx.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000235520 _____ (Microsoft Corporation) C:\Windows\System32\url.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000119808 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\irda.sys
2018-04-11 12:07 - 2018-03-29 19:33 - 000117760 _____ (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000094720 _____ (Microsoft Corporation) C:\Windows\System32\JavaScriptCollectionAgent.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000084992 _____ (Microsoft Corporation) C:\Windows\System32\tdc.ocx
2018-04-11 12:07 - 2018-03-29 19:33 - 000084480 _____ (Microsoft Corporation) C:\Windows\System32\wudriver.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000079872 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\storqosflt.sys
2018-04-11 12:07 - 2018-03-29 19:33 - 000072192 _____ (Microsoft Corporation) C:\Windows\System32\IcsEntitlementHost.exe
2018-04-11 12:07 - 2018-03-29 19:33 - 000065024 _____ (Microsoft Corporation) C:\Windows\System32\wups.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000062976 _____ (Microsoft Corporation) C:\Windows\System32\PimIndexMaintenanceClient.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000050688 _____ (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000050176 _____ (Microsoft Corporation) C:\Windows\System32\vmictimeprovider.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000046592 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dmvsc.sys
2018-04-11 12:07 - 2018-03-29 19:33 - 000043520 _____ (Microsoft Corporation) C:\Windows\System32\wcimage.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000036352 _____ (Microsoft Corporation) C:\Windows\System32\WcnEapPeerProxy.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000034816 _____ (Microsoft Corporation) C:\Windows\System32\WcnEapAuthProxy.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000028160 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\HyperVideo.sys
2018-04-11 12:07 - 2018-03-29 19:33 - 000025088 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\VMBusHID.sys
2018-04-11 12:07 - 2018-03-29 19:33 - 000024576 _____ (Microsoft Corporation) C:\Windows\System32\sysntfy.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000024576 _____ (Microsoft Corporation) C:\Windows\System32\appidtel.exe
2018-04-11 12:07 - 2018-03-29 19:33 - 000018944 _____ (Microsoft Corporation) C:\Windows\System32\nrpsrv.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000017920 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\rasacd.sys
2018-04-11 12:07 - 2018-03-29 19:33 - 000017408 _____ (Microsoft Corporation) C:\Windows\System32\VmApplicationHealthMonitorProxy.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000016896 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\hyperkbd.sys
2018-04-11 12:07 - 2018-03-29 19:33 - 000013312 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vmgencounter.sys
2018-04-11 12:07 - 2018-03-29 19:33 - 000012288 _____ (Microsoft Corporation) C:\Windows\System32\msrating.dll
2018-04-11 12:07 - 2018-03-29 19:33 - 000010240 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vmgid.sys
2018-04-11 12:07 - 2018-03-29 19:33 - 000009216 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vms3cap.sys
2018-04-11 12:07 - 2018-03-29 19:33 - 000002560 _____ (Microsoft Corporation) C:\Windows\System32\tzres.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000212992 _____ (Microsoft Corporation) C:\Windows\System32\container.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000201728 _____ (Microsoft Corporation) C:\Windows\System32\EdgeManager.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000198144 _____ (Microsoft Corporation) C:\Windows\System32\ScDeviceEnum.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000167424 _____ (Microsoft Corporation) C:\Windows\System32\iexpress.exe
2018-04-11 12:07 - 2018-03-29 19:32 - 000149504 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\rmcast.sys
2018-04-11 12:07 - 2018-03-29 19:32 - 000144896 _____ (Microsoft Corporation) C:\Windows\System32\wextract.exe
2018-04-11 12:07 - 2018-03-29 19:32 - 000140800 _____ (Microsoft Corporation) C:\Windows\System32\Chakradiag.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000125440 _____ (Microsoft Corporation) C:\Windows\System32\httpprxm.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000081408 _____ (Microsoft Corporation) C:\Windows\System32\efslsaext.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000078336 _____ (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000065024 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ndisuio.sys
2018-04-11 12:07 - 2018-03-29 19:32 - 000065024 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\lltdio.sys
2018-04-11 12:07 - 2018-03-29 19:32 - 000064512 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\Synth3dVsc.sys
2018-04-11 12:07 - 2018-03-29 19:32 - 000062976 _____ (Microsoft Corporation) C:\Windows\System32\wsnmp32.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000061440 _____ (Microsoft Corporation) C:\Windows\System32\pngfilt.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000057856 _____ (Microsoft Corporation) C:\Windows\System32\efssvc.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000048640 _____ (Microsoft Corporation) C:\Windows\System32\LicenseManagerSvc.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdPnp.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000046080 _____ (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000044544 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\nsiproxy.sys
2018-04-11 12:07 - 2018-03-29 19:32 - 000032256 _____ (Microsoft Corporation) C:\Windows\System32\licmgr10.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmiprop.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdWNet.dll
2018-04-11 12:07 - 2018-03-29 19:32 - 000021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfhost.exe
2018-04-11 12:07 - 2018-03-29 19:32 - 000014848 _____ (Microsoft Corporation) C:\Windows\System32\mshta.exe
2018-04-11 12:07 - 2018-03-29 19:32 - 000014848 _____ (Microsoft Corporation) C:\Windows\System32\msfeedssync.exe
2018-04-11 12:07 - 2018-03-29 19:32 - 000008192 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\gpuenergydrv.sys
2018-04-11 12:07 - 2018-03-29 19:31 - 000334848 _____ (Microsoft Corporation) C:\Windows\System32\dusmsvc.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000306176 _____ (Microsoft Corporation) C:\Windows\System32\wc_storage.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000293376 _____ (Microsoft Corporation) C:\Windows\System32\unimdm.tsp
2018-04-11 12:07 - 2018-03-29 19:31 - 000286208 _____ (Microsoft Corporation) C:\Windows\System32\icsvc.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000175616 _____ (Microsoft Corporation) C:\Windows\System32\TimeBrokerServer.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000172544 _____ (Microsoft Corporation) C:\Windows\System32\WPTaskScheduler.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000151552 _____ (Microsoft Corporation) C:\Windows\System32\dssvc.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000151040 _____ (Microsoft Corporation) C:\Windows\System32\ieUnatt.exe
2018-04-11 12:07 - 2018-03-29 19:31 - 000151040 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dfsc.sys
2018-04-11 12:07 - 2018-03-29 19:31 - 000143360 _____ (Microsoft Corporation) C:\Windows\System32\IEAdvpack.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000115200 _____ (Microsoft Corporation) C:\Windows\System32\inseng.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000099328 _____ (Microsoft Corporation) C:\Windows\System32\hlink.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000090112 _____ (Microsoft Corporation) C:\Windows\System32\keyiso.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000087040 _____ (Microsoft Corporation) C:\Windows\System32\adhsvc.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000073216 _____ (Microsoft Corporation) C:\Windows\System32\msfeedsbs.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000055808 _____ (Microsoft Corporation) C:\Windows\System32\imgutil.dll
2018-04-11 12:07 - 2018-03-29 19:31 - 000030720 _____ (Microsoft Corporation) C:\Windows\System32\nsisvc.dll
2018-04-11 12:07 - 2018-03-29 19:30 - 000425984 _____ (Microsoft Corporation) C:\Windows\System32\vmrdvcore.dll
2018-04-11 12:07 - 2018-03-29 19:30 - 000309760 _____ (Microsoft Corporation) C:\Windows\System32\icsvcext.dll
2018-04-11 12:07 - 2018-03-29 19:30 - 000284672 _____ (Microsoft Corporation) C:\Windows\System32\SystemEventsBrokerServer.dll
2018-04-11 12:07 - 2018-03-29 19:30 - 000262656 _____ (Microsoft Corporation) C:\Windows\System32\BrokerLib.dll
2018-04-11 12:07 - 2018-03-29 19:30 - 000256000 _____ (Microsoft Corporation) C:\Windows\System32\scksp.dll
2018-04-11 12:07 - 2018-03-29 19:30 - 000188928 _____ (Microsoft Corporation) C:\Windows\System32\certprop.dll
2018-04-11 12:07 - 2018-03-29 19:30 - 000144896 _____ (Microsoft Corporation) C:\Windows\System32\appinfo.dll
2018-04-11 12:07 - 2018-03-29 19:29 - 001495552 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentExtensions.desktop.dll
2018-04-11 12:07 - 2018-03-29 19:29 - 000723968 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\PEAuth.sys
2018-04-11 12:07 - 2018-03-29 19:29 - 000616960 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Internal.Bluetooth.dll
2018-04-11 12:07 - 2018-03-29 19:29 - 000555520 _____ (Microsoft Corporation) C:\Windows\System32\SensorService.dll
2018-04-11 12:07 - 2018-03-29 19:29 - 000379392 _____ (Microsoft Corporation) C:\Windows\System32\dhcpcore.dll
2018-04-11 12:07 - 2018-03-29 19:29 - 000298496 _____ (Microsoft Corporation) C:\Windows\System32\dhcpcore6.dll
2018-04-11 12:07 - 2018-03-29 19:29 - 000253440 _____ (Microsoft Corporation) C:\Windows\System32\dot3svc.dll
2018-04-11 12:07 - 2018-03-29 19:28 - 003121664 _____ (Microsoft Corporation) C:\Windows\System32\Microsoft.Bluetooth.Profiles.Gatt.dll
2018-04-11 12:07 - 2018-03-29 19:28 - 000984064 _____ (Microsoft Corporation) C:\Windows\System32\IKEEXT.DLL
2018-04-11 12:07 - 2018-03-29 19:28 - 000820224 _____ (Microsoft Corporation) C:\Windows\System32\iphlpsvc.dll
2018-04-11 12:07 - 2018-03-29 19:28 - 000721408 _____ (Microsoft Corporation) C:\Windows\System32\LogonController.dll
2018-04-11 12:07 - 2018-03-29 19:28 - 000366080 _____ (Microsoft Corporation) C:\Windows\System32\nlasvc.dll
2018-04-11 12:07 - 2018-03-29 19:28 - 000147968 _____ (Microsoft Corporation) C:\Windows\System32\occache.dll
2018-04-11 12:07 - 2018-03-29 19:27 - 003170816 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentServer.dll
2018-04-11 12:07 - 2018-03-29 19:27 - 000947712 _____ (Microsoft Corporation) C:\Windows\System32\kerberos.dll
2018-04-11 12:07 - 2018-03-29 19:27 - 000889856 _____ (Microsoft Corporation) C:\Windows\System32\wcmsvc.dll
2018-04-11 12:07 - 2018-03-29 19:27 - 000332288 _____ (Microsoft Corporation) C:\Windows\System32\ncryptprov.dll
2018-04-11 12:07 - 2018-03-29 19:27 - 000228352 _____ (Microsoft Corporation) C:\Windows\System32\ssdpsrv.dll
2018-04-11 12:07 - 2018-03-29 19:26 - 002209280 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentExtensions.onecore.dll
2018-04-11 12:07 - 2018-03-29 19:26 - 001816576 _____ (Microsoft Corporation) C:\Windows\System32\wevtsvc.dll
2018-04-11 12:07 - 2018-03-29 19:26 - 000765952 _____ (Microsoft Corporation) C:\Windows\System32\spoolsv.exe
2018-04-11 12:07 - 2018-03-29 19:26 - 000716288 _____ (Microsoft Corporation) C:\Windows\System32\winlogon.exe
2018-04-11 12:07 - 2018-03-29 19:25 - 002628608 _____ (Microsoft Corporation) C:\Windows\System32\diagtrack.dll
2018-04-11 12:07 - 2018-03-29 19:25 - 000841216 _____ (Microsoft Corporation) C:\Windows\System32\BFE.DLL
2018-04-11 12:07 - 2018-03-29 19:25 - 000374272 _____ (Microsoft Corporation) C:\Windows\System32\ncbservice.dll
2018-04-11 12:07 - 2018-03-29 19:25 - 000276480 _____ (Microsoft Corporation) C:\Windows\System32\wkssvc.dll
2018-04-11 12:07 - 2018-03-29 19:25 - 000270848 _____ (Microsoft Corporation) C:\Windows\System32\srvsvc.dll
2018-04-11 12:07 - 2018-03-29 19:23 - 000387584 _____ (Microsoft Corporation) C:\Windows\System32\SessEnv.dll
2018-04-11 12:07 - 2018-03-29 19:23 - 000246784 _____ (Microsoft Corporation) C:\Windows\System32\wscsvc.dll
2018-04-11 12:07 - 2018-03-29 19:23 - 000182784 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\rdpdr.sys
2018-04-11 12:07 - 2018-03-29 19:22 - 000826880 _____ (Microsoft Corporation) C:\Windows\System32\msdtcprx.dll
2018-04-11 12:07 - 2018-03-29 19:22 - 000027136 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\rdpbus.sys
2018-04-11 12:07 - 2018-03-29 19:22 - 000010240 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\beep.sys
2018-04-11 12:07 - 2018-03-29 19:21 - 002511360 _____ (Microsoft Corporation) C:\Windows\System32\ResetEngine.dll
2018-04-11 12:07 - 2018-03-29 19:21 - 001160704 _____ (Microsoft Corporation) C:\Windows\System32\reseteng.dll
2018-04-11 12:07 - 2018-03-29 19:20 - 000240640 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ahcache.sys
2018-04-11 12:07 - 2018-03-29 19:20 - 000199168 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\intelppm.sys
2018-04-11 12:07 - 2018-03-29 19:20 - 000180736 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\amdk8.sys
2018-04-11 12:07 - 2018-03-29 19:20 - 000178688 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\amdppm.sys
2018-04-11 12:07 - 2018-03-29 19:20 - 000177664 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\processr.sys
2018-04-11 12:07 - 2018-03-29 19:20 - 000101888 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\bowser.sys
2018-04-11 12:07 - 2018-03-29 19:20 - 000058368 _____ (Microsoft Corporation) C:\Windows\System32\fdPnp.dll
2018-04-11 12:07 - 2018-03-29 19:20 - 000031232 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\msfs.sys
2018-04-11 12:07 - 2018-03-29 19:20 - 000029184 _____ (Microsoft Corporation) C:\Windows\System32\wmiprop.dll
2018-04-11 12:07 - 2018-03-29 19:20 - 000029184 _____ (Microsoft Corporation) C:\Windows\System32\fdWNet.dll
2018-04-11 12:07 - 2018-03-29 19:20 - 000007168 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\null.sys
2018-04-11 12:07 - 2018-03-28 11:54 - 000340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2018-04-11 12:07 - 2018-03-12 23:03 - 000779960 _____ (Microsoft Corporation) C:\Windows\System32\fontdrvhost.exe
2018-04-11 12:07 - 2018-03-12 23:03 - 000382368 _____ (Adobe Systems Incorporated) C:\Windows\System32\atmfd.dll
2018-04-11 12:07 - 2018-03-12 22:58 - 000441248 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\FWPKCLNT.SYS
2018-04-11 12:07 - 2018-03-12 22:55 - 001778360 _____ (Microsoft Corporation) C:\Windows\System32\propsys.dll
2018-04-11 12:07 - 2018-03-12 22:55 - 000417440 _____ (Microsoft Corporation) C:\Windows\System32\wlanapi.dll
2018-04-11 12:07 - 2018-03-12 22:55 - 000334240 _____ (Microsoft Corporation) C:\Windows\System32\moshostcore.dll
2018-04-11 12:07 - 2018-03-12 22:54 - 000128928 _____ (Microsoft Corporation) C:\Windows\System32\offlinelsa.dll
2018-04-11 12:07 - 2018-03-12 22:53 - 000774560 _____ (Microsoft Corporation) C:\Windows\System32\NetSetupEngine.dll
2018-04-11 12:07 - 2018-03-12 22:53 - 000143264 _____ (Microsoft Corporation) C:\Windows\System32\NetSetupApi.dll
2018-04-11 12:07 - 2018-03-12 22:53 - 000091152 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\dumpfve.sys
2018-04-11 12:07 - 2018-03-12 22:52 - 007384576 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Media.Protection.PlayReady.dll
2018-04-11 12:07 - 2018-03-12 22:52 - 000172112 _____ (Microsoft Corporation) C:\Windows\System32\RTWorkQ.dll
2018-04-11 12:07 - 2018-03-12 22:52 - 000127136 _____ (Microsoft Corporation) C:\Windows\System32\gpapi.dll
2018-04-11 12:07 - 2018-03-12 21:41 - 003995136 _____ (Microsoft Corporation) C:\Windows\System32\UIRibbon.dll
2018-04-11 12:07 - 2018-03-12 21:40 - 000584192 _____ (Microsoft Corporation) C:\Windows\System32\UIRibbonRes.dll
2018-04-11 12:07 - 2018-03-12 21:38 - 000071680 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\usbser.sys
2018-04-11 12:07 - 2018-03-12 21:38 - 000041984 _____ (Microsoft Corporation) C:\Windows\System32\LaunchWinApp.exe
2018-04-11 12:07 - 2018-03-12 21:38 - 000040448 _____ (Microsoft Corporation) C:\Windows\System32\WordBreakers.dll
2018-04-11 12:07 - 2018-03-12 21:37 - 000109568 _____ (Microsoft Corporation) C:\Windows\System32\NetDriverInstall.dll
2018-04-11 12:07 - 2018-03-12 21:37 - 000046080 _____ (Microsoft Corporation) C:\Windows\System32\wfdprov.dll
2018-04-11 12:07 - 2018-03-12 21:37 - 000045056 _____ (Microsoft Corporation) C:\Windows\System32\printfilterpipelineprxy.dll
2018-04-11 12:07 - 2018-03-12 21:36 - 000297984 _____ (Microsoft Corporation) C:\Windows\System32\mfksproxy.dll
2018-04-11 12:07 - 2018-03-12 21:35 - 000758272 _____ (Microsoft Corporation) C:\Windows\System32\DolbyHrtfEnc.dll
2018-04-11 12:07 - 2018-03-12 21:35 - 000308736 _____ (Microsoft Corporation) C:\Windows\System32\compstui.dll
2018-04-11 12:07 - 2018-03-12 21:35 - 000245248 _____ (Microsoft Corporation) C:\Windows\System32\icm32.dll
2018-04-11 12:07 - 2018-03-12 21:35 - 000240128 _____ (Microsoft Corporation) C:\Windows\System32\TtlsAuth.dll
2018-04-11 12:07 - 2018-03-12 21:35 - 000219648 _____ (Microsoft Corporation) C:\Windows\System32\TtlsCfg.dll
2018-04-11 12:07 - 2018-03-12 21:35 - 000117248 _____ (Microsoft Corporation) C:\Windows\System32\wlgpclnt.dll
2018-04-11 12:07 - 2018-03-12 21:34 - 008727552 _____ (Microsoft Corporation) C:\Windows\System32\BingMaps.dll
2018-04-11 12:07 - 2018-03-12 21:34 - 000309248 _____ (Microsoft Corporation) C:\Windows\System32\wifiprofilessettinghandler.dll
2018-04-11 12:07 - 2018-03-12 21:34 - 000222208 _____ (Microsoft Corporation) C:\Windows\System32\TtlsExt.dll
2018-04-11 12:07 - 2018-03-12 21:34 - 000153600 _____ (Microsoft Corporation) C:\Windows\System32\BrowserSettingSync.dll
2018-04-11 12:07 - 2018-03-12 21:34 - 000119296 _____ (Microsoft Corporation) C:\Windows\System32\DafPrintProvider.dll
2018-04-11 12:07 - 2018-03-12 21:33 - 007544832 _____ (Microsoft Corporation) C:\Windows\System32\twinui.dll
2018-04-11 12:07 - 2018-03-12 21:33 - 001574912 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.Cred.dll
2018-04-11 12:07 - 2018-03-12 21:33 - 000459776 _____ (Microsoft Corporation) C:\Windows\System32\CredProvDataModel.dll
2018-04-11 12:07 - 2018-03-12 21:33 - 000278528 _____ (Microsoft Corporation) C:\Windows\System32\ksproxy.ax
2018-04-11 12:07 - 2018-03-12 21:33 - 000243200 _____ (Microsoft Corporation) C:\Windows\System32\WinSCard.dll
2018-04-11 12:07 - 2018-03-12 21:33 - 000217088 _____ (Microsoft Corporation) C:\Windows\System32\tcpmon.dll
2018-04-11 12:07 - 2018-03-12 21:32 - 005195776 _____ (Microsoft Corporation) C:\Windows\System32\cdp.dll
2018-04-11 12:07 - 2018-03-12 21:32 - 000689152 _____ (Microsoft Corporation) C:\Windows\System32\vpnike.dll
2018-04-11 12:07 - 2018-03-12 21:32 - 000568832 _____ (Microsoft Corporation) C:\Windows\System32\WSDMon.dll
2018-04-11 12:07 - 2018-03-12 21:32 - 000568832 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Networking.UX.EapRequestHandler.dll
2018-04-11 12:07 - 2018-03-12 21:32 - 000200704 _____ (Microsoft Corporation) C:\Windows\System32\puiapi.dll
2018-04-11 12:07 - 2018-03-12 21:31 - 002849792 _____ (Microsoft Corporation) C:\Windows\System32\MapGeocoder.dll
2018-04-11 12:07 - 2018-03-12 21:31 - 001263104 _____ (Microsoft Corporation) C:\Windows\System32\JpMapControl.dll
2018-04-11 12:07 - 2018-03-12 21:31 - 001173504 _____ (Microsoft Corporation) C:\Windows\System32\MapsStore.dll
2018-04-11 12:07 - 2018-03-12 21:31 - 000596480 _____ (Microsoft Corporation) C:\Windows\System32\mscms.dll
2018-04-11 12:07 - 2018-03-12 21:31 - 000329216 _____ (Microsoft Corporation) C:\Windows\System32\usbmon.dll
2018-04-11 12:07 - 2018-03-12 21:30 - 007145472 _____ (Microsoft Corporation) C:\Windows\System32\mos.dll
2018-04-11 12:07 - 2018-03-12 21:30 - 003400192 _____ (Microsoft Corporation) C:\Windows\System32\MapRouter.dll
2018-04-11 12:07 - 2018-03-12 21:30 - 000893440 _____ (Microsoft Corporation) C:\Windows\System32\NMAA.dll
2018-04-11 12:07 - 2018-03-12 21:30 - 000863744 _____ (Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.dll
2018-04-11 12:07 - 2018-03-12 21:30 - 000836608 _____ (Microsoft Corporation) C:\Windows\System32\printfilterpipelinesvc.exe
2018-04-11 12:07 - 2018-03-12 21:30 - 000459776 _____ (Microsoft Corporation) C:\Windows\System32\puiobj.dll
2018-04-11 12:07 - 2018-03-12 21:29 - 003211776 _____ (Microsoft Corporation) C:\Windows\System32\NetworkMobileSettings.dll
2018-04-11 12:07 - 2018-03-12 21:28 - 003160576 _____ (Microsoft Corporation) C:\Windows\System32\DWrite.dll
2018-04-11 12:07 - 2018-03-12 21:28 - 001967104 _____ (Microsoft Corporation) C:\Windows\System32\FntCache.dll
2018-04-11 12:07 - 2018-03-12 21:28 - 001157632 _____ (Microsoft Corporation) C:\Windows\System32\localspl.dll
2018-04-11 12:07 - 2018-03-12 21:28 - 000886272 _____ (Microsoft Corporation) C:\Windows\System32\MapControlCore.dll
2018-04-11 12:07 - 2018-03-12 21:28 - 000837120 _____ (Microsoft Corporation) C:\Windows\System32\win32spl.dll
2018-04-11 12:07 - 2018-03-12 21:28 - 000508928 _____ (Microsoft Corporation) C:\Windows\System32\SettingSync.dll
2018-04-11 12:07 - 2018-03-12 21:27 - 000599552 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.Core.TextInput.dll
2018-04-11 12:07 - 2018-03-12 21:26 - 001737728 _____ (Microsoft Corporation) C:\Windows\System32\MSPhotography.dll
2018-04-11 12:07 - 2018-03-12 21:26 - 000134656 _____ (Microsoft Corporation) C:\Windows\System32\InputLocaleManager.dll
2018-04-11 12:07 - 2018-03-12 21:25 - 001346560 _____ (Microsoft Corporation) C:\Windows\System32\qmgr.dll
2018-04-11 12:07 - 2018-03-12 21:25 - 000083968 _____ (Microsoft Corporation) C:\Windows\System32\EditBufferTestHook.dll
2018-04-11 12:07 - 2018-03-12 21:24 - 001275904 _____ (Microsoft Corporation) C:\Windows\System32\gpsvc.dll
2018-04-11 12:07 - 2018-03-12 21:24 - 000389120 _____ (Microsoft Corporation) C:\Windows\System32\ninput.dll
2018-04-11 12:07 - 2018-03-12 21:24 - 000205312 _____ (Microsoft Corporation) C:\Windows\System32\sensrsvc.dll
2018-04-11 12:07 - 2018-03-12 21:23 - 001556992 _____ (Microsoft Corporation) C:\Windows\System32\VSSVC.exe
2018-04-11 12:07 - 2018-03-12 21:22 - 000568320 _____ (Microsoft Corporation) C:\Windows\System32\msra.exe
2018-04-11 12:07 - 2018-03-12 21:22 - 000513536 _____ (Microsoft Corporation) C:\Windows\System32\newdev.dll
2018-04-11 12:07 - 2018-03-12 21:22 - 000128000 _____ (Microsoft Corporation) C:\Windows\System32\racpldlg.dll
2018-04-11 12:07 - 2018-03-12 21:19 - 000649304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2018-04-11 12:07 - 2018-03-12 21:19 - 000311200 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2018-04-11 12:07 - 2018-03-12 21:08 - 001555784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2018-04-11 12:07 - 2018-03-12 21:07 - 000115104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offlinelsa.dll
2018-04-11 12:07 - 2018-03-12 21:06 - 000564640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NetSetupEngine.dll
2018-04-11 12:07 - 2018-03-12 21:04 - 006481096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-04-11 12:07 - 2018-03-12 21:04 - 000140592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RTWorkQ.dll
2018-04-11 12:07 - 2018-03-12 20:44 - 003490816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbon.dll
2018-04-11 12:07 - 2018-03-12 20:44 - 000584192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbonRes.dll
2018-04-11 12:07 - 2018-03-12 20:40 - 006118400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mos.dll
2018-04-11 12:07 - 2018-03-12 20:40 - 000288768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\compstui.dll
2018-04-11 12:07 - 2018-03-12 20:40 - 000201728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfksproxy.dll
2018-04-11 12:07 - 2018-03-12 20:39 - 000230912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icm32.dll
2018-04-11 12:07 - 2018-03-12 20:39 - 000180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2018-04-11 12:07 - 2018-03-12 20:39 - 000164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TtlsCfg.dll
2018-04-11 12:07 - 2018-03-12 20:38 - 000098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlgpclnt.dll
2018-04-11 12:07 - 2018-03-12 20:37 - 003181568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdp.dll
2018-04-11 12:07 - 2018-03-12 20:37 - 000981504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Cred.dll
2018-04-11 12:07 - 2018-03-12 20:37 - 000537088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscms.dll
2018-04-11 12:07 - 2018-03-12 20:37 - 000381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredProvDataModel.dll
2018-04-11 12:07 - 2018-03-12 20:37 - 000233984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2018-04-11 12:07 - 2018-03-12 20:37 - 000169472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingMonitor.dll
2018-04-11 12:07 - 2018-03-12 20:37 - 000091648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DafPrintProvider.dll
2018-04-11 12:07 - 2018-03-12 20:36 - 000380416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2018-04-11 12:07 - 2018-03-12 20:36 - 000175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiapi.dll
2018-04-11 12:07 - 2018-03-12 20:36 - 000124928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BrowserSettingSync.dll
2018-04-11 12:07 - 2018-03-12 20:35 - 006204416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll
2018-04-11 12:07 - 2018-03-12 20:34 - 002409984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapRouter.dll
2018-04-11 12:07 - 2018-03-12 20:34 - 000706048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapControlCore.dll
2018-04-11 12:07 - 2018-03-12 20:33 - 000981504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JpMapControl.dll
2018-04-11 12:07 - 2018-03-12 20:32 - 002577408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2018-04-11 12:07 - 2018-03-12 20:32 - 001948672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MapGeocoder.dll
2018-04-11 12:07 - 2018-03-12 20:31 - 001348608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSPhotography.dll
2018-04-11 12:07 - 2018-03-12 20:31 - 000713216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsSpellCheckingFacility.dll
2018-04-11 12:07 - 2018-03-12 20:30 - 000464384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll
2018-04-11 12:07 - 2018-03-12 20:28 - 000328704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ninput.dll
2018-04-11 12:07 - 2018-03-12 20:26 - 000483328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\newdev.dll
2018-04-11 12:07 - 2017-11-26 05:32 - 000184984 _____ (Microsoft Corporation) C:\Windows\System32\sspicli.dll
2018-04-11 12:07 - 2017-11-26 03:12 - 000123520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2018-04-09 17:24 - 2018-04-09 17:24 - 021664081 _____ C:\Users\alfre\Desktop\095b8f-GTR17_by_yca-y97y.rar
2018-04-09 15:19 - 2018-04-09 15:19 - 000133296 _____ C:\Users\alfre\Downloads\Reading Worksheet Nonfiction-Central Ideas The Kids Who....pdf
2018-04-09 15:02 - 2018-04-09 15:02 - 000182480 _____ C:\Users\alfre\Downloads\Reading Quiz - The Kids Who....pdf
2018-04-09 15:01 - 2018-04-09 15:01 - 001022292 _____ C:\Users\alfre\Downloads\Reading- The Kids Who Escaped from The Nazis.pdf
2018-04-08 16:18 - 2018-04-04 17:48 - 000000000 ____D C:\Users\alfre\Desktop\Shelbygt500
2018-04-08 16:17 - 2018-04-08 16:17 - 029218495 _____ C:\Users\alfre\Desktop\eda52f-Shelby GT500 2010 V2.0.rar
2018-04-08 13:46 - 2018-04-08 13:46 - 146360481 _____ C:\Users\alfre\Desktop\31c473-RCA.rar
2018-04-08 13:24 - 2018-04-08 13:24 - 000423843 _____ C:\Users\alfre\Downloads\4486748058_1.pdf
2018-04-08 13:24 - 2018-04-08 13:24 - 000423843 _____ C:\Users\alfre\Downloads\4486748058_1(1).pdf
2018-04-08 13:23 - 2018-04-08 13:23 - 000423843 _____ C:\Users\alfre\Desktop\4486748058_1.pdf
2018-04-08 13:20 - 2017-12-01 09:59 - 2561054343 _____ C:\Users\alfre\Desktop\LA_Billboard_3.9_OIV.oiv
2018-04-08 13:17 - 2018-04-08 13:17 - 000001125 _____ C:\Users\alfre\Desktop\MEGAsync.lnk
2018-04-08 13:17 - 2018-04-08 13:17 - 000000000 ____D C:\Windows\System32\Tasks\MEGA
2018-04-08 13:17 - 2018-04-08 13:17 - 000000000 ____D C:\Users\alfre\AppData\Local\MEGAsync
2018-04-08 13:17 - 2018-04-08 13:17 - 000000000 ____D C:\Users\alfre\AppData\Local\Mega Limited
2018-04-08 13:02 - 2018-04-08 13:02 - 000000263 _____ C:\Users\alfre\Downloads\cf1bff-Link OIV.rar
2018-04-08 12:49 - 2018-04-08 12:49 - 000000263 _____ C:\Users\alfre\Desktop\cf1bff-Link OIV.rar
2018-04-08 12:36 - 2018-04-08 12:36 - 000110515 _____ C:\Users\alfre\Desktop\fpl payment 4-8-18.pdf
2018-04-08 05:21 - 2018-04-08 05:21 - 002197538 _____ C:\Users\alfre\Desktop\ENB Only DLL Files.zip
2018-04-08 05:18 - 2018-04-08 05:18 - 000000000 ____D C:\Users\alfre\Desktop\Natural Vision
2018-04-08 05:14 - 2018-04-08 05:15 - 000000000 ____D C:\Users\alfre\Desktop\visual
2018-04-07 19:31 - 2018-04-07 19:31 - 008380293 _____ C:\Users\alfre\Desktop\4d89e6-MenyooRelease.rar
2018-04-07 19:19 - 2018-04-07 19:19 - 000400092 _____ C:\Users\alfre\Desktop\ScriptHookVDotNet(2).zip
2018-04-06 23:29 - 2018-04-06 23:29 - 000000133 _____ C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
2018-04-06 23:29 - 2018-04-06 23:29 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Fatshark
2018-04-06 21:45 - 2018-03-23 15:05 - 000138120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2018-04-06 21:42 - 2018-03-25 08:15 - 000998424 _____ (NVIDIA Corporation) C:\Windows\System32\NvIFR64.dll
2018-04-06 21:42 - 2018-03-25 08:15 - 000950016 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2018-04-06 21:42 - 2018-03-25 08:15 - 000625504 _____ (NVIDIA Corporation) C:\Windows\System32\NvIFROpenGL.dll
2018-04-06 21:42 - 2018-03-25 08:15 - 000516024 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2018-04-06 21:42 - 2018-03-25 08:14 - 004318112 _____ (NVIDIA Corporation) C:\Windows\System32\nvcuvid.dll
2018-04-06 21:42 - 2018-03-25 08:14 - 003719096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2018-04-06 21:42 - 2018-03-25 08:14 - 001985112 _____ (NVIDIA Corporation) C:\Windows\System32\nvdispco6439135.dll
2018-04-06 21:42 - 2018-03-25 08:14 - 001683712 _____ (NVIDIA Corporation) C:\Windows\System32\nvdispgenco6439135.dll
2018-04-06 21:42 - 2018-03-25 08:14 - 001138720 _____ (NVIDIA Corporation) C:\Windows\System32\NvFBC64.dll
2018-04-06 21:42 - 2018-03-25 08:14 - 001065888 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2018-04-06 21:42 - 2018-03-25 08:14 - 000749312 _____ (NVIDIA Corporation) C:\Windows\System32\nvDecMFTMjpeg.dll
2018-04-06 21:42 - 2018-03-25 08:14 - 000608344 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvDecMFTMjpeg.dll
2018-04-06 21:42 - 2018-03-25 08:13 - 040278608 _____ (NVIDIA Corporation) C:\Windows\System32\nvcompiler.dll
2018-04-06 21:42 - 2018-03-25 08:13 - 035188992 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2018-04-06 21:42 - 2018-03-25 08:10 - 013571520 _____ (NVIDIA Corporation) C:\Windows\System32\nvptxJitCompiler.dll
2018-04-06 21:42 - 2018-03-25 08:10 - 011132384 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 019855144 _____ (NVIDIA Corporation) C:\Windows\System32\nvopencl.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 016496776 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 001355216 _____ (NVIDIA Corporation) C:\Windows\System32\nvEncMFThevc.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 001346128 _____ (NVIDIA Corporation) C:\Windows\System32\nvEncMFTH264.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 001153744 _____ (NVIDIA Corporation) C:\Windows\System32\nvfatbinaryLoader.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 001067560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFThevc.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 001061352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFTH264.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 000902096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 000811808 _____ (NVIDIA Corporation) C:\Windows\System32\nvEncodeAPI64.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 000650232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2018-04-06 21:42 - 2018-03-25 08:09 - 000633040 _____ (NVIDIA Corporation) C:\Windows\System32\nvmcumd.dll
2018-04-06 21:42 - 2018-03-25 08:08 - 012967056 _____ (NVIDIA Corporation) C:\Windows\System32\nvcuda.dll
2018-04-06 21:42 - 2018-03-25 08:08 - 011001504 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2018-04-06 21:42 - 2018-03-25 08:08 - 003939624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2018-04-06 13:10 - 2018-04-06 13:10 - 000000000 __SHD C:\82ace7d6-0197-474d-bf4b-a2043e72329b
2018-04-04 16:18 - 2018-04-04 16:18 - 001041670 _____ C:\Users\alfre\Desktop\ScriptHookV_1.0.1365.1.zip
2018-04-02 16:09 - 2018-04-02 16:09 - 000222706 _____ C:\Users\alfre\Downloads\Reading 11 Watch Out Cell Phones Can Be Addictive.pdf
2018-04-02 16:00 - 2018-04-02 16:00 - 000252819 _____ C:\Users\alfre\Downloads\Reading 10- After Twenty Years.pdf
2018-04-02 15:50 - 2018-04-02 15:50 - 000123862 _____ C:\Users\alfre\Downloads\Reading  9  Annabel Lee(1).pdf
2018-04-02 12:52 - 2018-04-02 12:52 - 000123862 _____ C:\Users\alfre\Downloads\Reading  9  Annabel Lee.pdf
2018-03-30 12:18 - 2018-03-30 12:18 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2018-03-26 18:42 - 2018-03-26 18:42 - 001910072 _____ C:\Users\alfre\Downloads\34220580-0961602066_4(2)
2018-03-26 18:40 - 2018-03-26 18:40 - 001129627 _____ C:\Users\alfre\Downloads\34220580-0961602066_4(1)
2018-03-26 18:40 - 2018-03-26 18:40 - 001129627 _____ C:\Users\alfre\Downloads\34220580-0961602066_4
2018-03-25 10:59 - 2018-03-26 19:29 - 000000000 ____D C:\Users\alfre\Desktop\CAR LOAN
2018-03-24 15:30 - 2018-03-24 15:30 - 000113321 _____ C:\Users\alfre\Desktop\water payment 3-24-18.pdf
2018-03-20 19:21 - 2018-03-16 10:11 - 001985280 _____ (NVIDIA Corporation) C:\Windows\System32\nvdispco6439124.dll
2018-03-20 19:21 - 2018-03-16 10:11 - 001684000 _____ (NVIDIA Corporation) C:\Windows\System32\nvdispgenco6439124.dll
2018-03-20 19:17 - 2018-03-20 19:17 - 000004088 _____ C:\Windows\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 15:50 - 2018-03-20 15:50 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(15).pdf
2018-03-20 15:49 - 2018-03-20 15:49 - 013699613 _____ C:\Users\alfre\Downloads\teacherKeyComplete.pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet.pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(9).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(8).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(7).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(6).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(5).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(4).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(3).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(2).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(14).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(13).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(12).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(11).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(10).pdf
2018-03-20 15:48 - 2018-03-20 15:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(1).pdf
2018-03-18 17:52 - 2018-03-18 17:52 - 000003120 _____ C:\Users\alfre\Desktop\Cinematic Next-Gen ReShade Preset-59-1-0.zip
2018-03-18 17:39 - 2018-03-18 17:39 - 000098779 _____ C:\Users\alfre\Desktop\No Reticle-24-1-4.zip
2018-03-18 16:29 - 2018-03-18 16:29 - 000007293 _____ C:\Users\alfre\Desktop\Unlimited Saves - No Schnapps Version-1-1-3-1.zip
2018-03-18 10:52 - 2018-03-18 10:52 - 001021440 _____ (Alexander Blade) C:\Users\alfre\Desktop\ScriptHookV.dll
2018-03-18 10:07 - 2018-03-18 10:08 - 341909836 _____ C:\Users\alfre\Desktop\56f7b8-NaturalVision Remastered by Razed.zip
2018-03-18 09:59 - 2018-03-18 09:59 - 000993523 _____ C:\Users\alfre\Desktop\ScriptHookV_1.0.1290.1.zip
2018-03-16 20:17 - 2017-11-24 15:44 - 004160512 _____ (crosire) C:\Users\alfre\Desktop\ReShade_Setup_3.1.0.exe
2018-03-16 20:07 - 2018-03-16 20:07 - 004461056 _____ (crosire) C:\Users\alfre\Desktop\ReShade_Setup_3.1.2.exe
2018-03-16 20:04 - 2018-03-16 20:04 - 000029681 _____ C:\Users\alfre\Desktop\m.txt
2018-03-16 20:04 - 2018-03-16 20:04 - 000000091 _____ C:\Users\alfre\Desktop\SweetFX_Settings_Mad Max_[Mad Max Redux] _New Version_.txt
2018-03-16 19:54 - 2018-03-16 19:54 - 023812309 _____ C:\Users\alfre\Desktop\MadMaxRedux.rar

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-04-14 06:59 - 2017-10-18 02:52 - 000000000 ____D C:\users\alfre
2018-04-14 06:59 - 2017-05-13 20:10 - 000000000 ____D C:\ProgramData\NVIDIA
2018-04-14 06:58 - 2017-10-18 03:16 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-04-14 06:55 - 2017-09-29 00:45 - 016515072 _____ C:\Windows\System32\config\HARDWARE
2018-04-14 06:55 - 2017-09-29 00:45 - 000786432 _____ C:\Windows\System32\config\BBI
2018-04-14 06:55 - 2016-11-19 06:32 - 000000000 ____D C:\Users\alfre\AppData\LocalLow\Mozilla
2018-04-14 06:52 - 2017-10-18 02:48 - 000000000 ____D C:\Windows\System32\SleepStudy
2018-04-13 15:44 - 2017-11-01 18:27 - 000045472 _____ (Malwarebytes) C:\Windows\System32\Drivers\mbam.sys
2018-04-13 15:44 - 2017-11-01 18:25 - 000002093 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-04-13 15:30 - 2017-11-01 18:25 - 000253856 _____ (Malwarebytes) C:\Windows\System32\Drivers\MBAMSwissArmy.sys
2018-04-13 15:12 - 2017-12-22 11:59 - 000000000 ____D C:\Windows\Minidump
2018-04-12 17:18 - 2017-09-29 05:44 - 000000000 ____D C:\Windows\INF
2018-04-12 15:22 - 2017-10-17 22:32 - 000000000 ___DC C:\Windows\Panther
2018-04-12 15:02 - 2016-03-10 23:55 - 000000000 ____D C:\Users\alfre\AppData\Local\CrashDumps
2018-04-12 14:58 - 2017-10-18 02:51 - 003401526 _____ C:\Windows\System32\PerfStringBackup.INI
2018-04-12 14:52 - 2017-11-01 18:27 - 000188352 _____ (Malwarebytes) C:\Windows\System32\Drivers\MBAMChameleon.sys
2018-04-12 14:49 - 2017-11-01 18:27 - 000093600 _____ (Malwarebytes) C:\Windows\System32\Drivers\mwac.sys
2018-04-12 13:26 - 2017-11-01 18:27 - 000101784 _____ (Malwarebytes) C:\Windows\System32\Drivers\farflt.sys
2018-04-12 11:37 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\DeliveryOptimization
2018-04-12 11:19 - 2016-03-10 18:35 - 000000000 ____D C:\Program Files (x86)\Google
2018-04-12 11:18 - 2015-10-29 23:24 - 000000000 ___HD C:\Windows\System32\GroupPolicy
2018-04-12 10:29 - 2018-02-24 06:08 - 000000000 ____D C:\Windows\System32\Drivers\wd
2018-04-12 10:29 - 2017-09-29 05:46 - 000000000 ___HD C:\Program Files\WindowsApps
2018-04-12 10:29 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\AppReadiness
2018-04-12 10:27 - 2017-10-18 03:16 - 000004164 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{98B25A85-24F5-4002-8D58-5344F9F211EC}
2018-04-11 16:56 - 2016-03-10 20:02 - 000000000 ____D C:\Program Files (x86)\Steam
2018-04-11 14:12 - 2017-10-18 03:21 - 000000000 ___RD C:\Users\alfre\3D Objects
2018-04-11 14:12 - 2016-03-10 19:34 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-04-11 14:08 - 2017-09-29 05:46 - 000000000 ___SD C:\Windows\SysWOW64\F12
2018-04-11 14:08 - 2017-09-29 05:46 - 000000000 ___SD C:\Windows\System32\F12
2018-04-11 14:08 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\System32\appraiser
2018-04-11 14:08 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\ShellExperiences
2018-04-11 12:17 - 2016-03-10 19:47 - 000000000 ____D C:\Windows\System32\MRT
2018-04-11 12:14 - 2017-10-10 12:12 - 136971704 ____C (Microsoft Corporation) C:\Windows\System32\MRT-KB890830.exe
2018-04-11 12:14 - 2017-09-29 05:37 - 000000000 ____D C:\Windows\CbsTemp
2018-04-11 12:14 - 2016-03-10 19:47 - 136971704 ____C (Microsoft Corporation) C:\Windows\System32\MRT.exe
2018-04-11 11:51 - 2017-08-14 13:58 - 000001429 _____ C:\Users\alfre\Desktop\Roblox Player.lnk
2018-04-11 11:51 - 2017-08-14 13:58 - 000001244 _____ C:\Users\alfre\Desktop\Roblox Studio.lnk
2018-04-10 19:01 - 2016-03-12 08:11 - 000000000 ____D C:\Users\alfre\AppData\Local\Ubisoft Game Launcher
2018-04-10 16:42 - 2017-10-18 03:16 - 000004580 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2018-04-10 16:42 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2018-04-10 16:42 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\System32\Macromed
2018-04-10 15:42 - 2018-03-14 17:42 - 000004568 _____ C:\Windows\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-04-09 19:41 - 2017-06-24 20:41 - 000000000 ____D C:\Users\alfre\AppData\Roaming\vlc
2018-04-09 14:59 - 2017-11-01 02:58 - 000000000 ____D C:\Users\alfre\Downloads\YandereSimulator_Data
2018-04-09 13:03 - 2016-03-10 19:34 - 000000000 ____D C:\Users\alfre\AppData\Local\VirtualStore
2018-04-07 00:02 - 2016-03-10 21:03 - 000000000 ___RD C:\Users\alfre\Desktop\PC Games
2018-04-06 23:30 - 2017-03-06 21:39 - 000000000 ____D C:\Users\alfre\AppData\Roaming\EasyAntiCheat
2018-04-06 21:45 - 2017-07-07 22:19 - 000000000 ____D C:\Temp
2018-04-06 21:45 - 2017-05-13 20:10 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-04-06 21:45 - 2016-03-10 19:38 - 000000000 ____D C:\Users\alfre\AppData\Local\NVIDIA
2018-04-06 21:45 - 2016-03-10 19:29 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2018-04-04 16:20 - 2016-03-18 19:05 - 000000000 ____D C:\Program Files\Rockstar Games
2018-04-04 16:20 - 2016-03-18 19:05 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
2018-04-04 13:26 - 2016-03-21 20:47 - 000000000 ____D C:\Users\alfre\AppData\Roaming\.minecraft
2018-04-04 11:17 - 2017-07-16 13:53 - 000000000 ____D C:\Users\alfre\Desktop\Minecraft skins
2018-04-03 11:37 - 2018-03-13 14:17 - 000835064 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2018-04-03 11:37 - 2018-03-13 14:17 - 000179704 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2018-03-30 12:18 - 2017-09-29 05:46 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-03-30 12:18 - 2017-09-29 05:46 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2018-03-30 12:15 - 2016-03-27 20:38 - 000000000 ____D C:\Program Files\Microsoft Office
2018-03-28 12:34 - 2017-05-22 11:50 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-03-28 12:34 - 2016-03-10 20:21 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-03-25 08:08 - 2017-10-09 19:40 - 004633920 _____ (NVIDIA Corporation) C:\Windows\System32\nvapi64.dll
2018-03-23 17:19 - 2017-10-09 19:40 - 000048407 _____ C:\Windows\System32\nvinfo.pb
2018-03-23 15:50 - 2017-05-13 20:10 - 000001951 _____ C:\Windows\NvContainerRecovery.bat
2018-03-23 15:02 - 2017-05-13 20:10 - 005952392 _____ (NVIDIA Corporation) C:\Windows\System32\nvcpl.dll
2018-03-23 15:02 - 2017-05-13 20:10 - 002596320 _____ (NVIDIA Corporation) C:\Windows\System32\nvsvc64.dll
2018-03-23 15:02 - 2017-05-13 20:10 - 001767824 _____ (NVIDIA Corporation) C:\Windows\System32\nvsvcr.dll
2018-03-23 15:02 - 2017-05-13 20:10 - 000633224 _____ (NVIDIA Corporation) C:\Windows\System32\nv3dappshext.dll
2018-03-23 15:02 - 2017-05-13 20:10 - 000451040 _____ (NVIDIA Corporation) C:\Windows\System32\nvmctray.dll
2018-03-23 15:02 - 2017-05-13 20:10 - 000123840 _____ (NVIDIA Corporation) C:\Windows\System32\nvshext.dll
2018-03-23 15:02 - 2017-05-13 20:10 - 000083072 _____ (NVIDIA Corporation) C:\Windows\System32\nv3dappshextr.dll
2018-03-22 14:41 - 2017-10-15 11:37 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Infinity
2018-03-21 09:05 - 2017-05-13 20:10 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-03-21 03:22 - 2017-05-13 20:10 - 008114212 _____ C:\Windows\System32\nvcoproc.bin
2018-03-20 19:18 - 2017-12-23 10:05 - 000001485 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2018-03-20 19:18 - 2017-10-18 03:16 - 000004000 _____ C:\Windows\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 19:18 - 2017-10-18 03:16 - 000003940 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 19:17 - 2017-10-18 03:16 - 000004308 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 19:17 - 2017-10-18 03:16 - 000003894 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 19:17 - 2017-10-18 03:16 - 000003866 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 19:17 - 2017-10-18 03:16 - 000003858 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 19:17 - 2017-10-18 03:16 - 000003654 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 19:17 - 2017-05-13 20:10 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-03-20 18:38 - 2016-03-12 15:09 - 000000000 ____D C:\Users\alfre\AppData\Roaming\BitComet
2018-03-19 13:30 - 2016-03-10 19:36 - 000000000 __RDL C:\Users\alfre\OneDrive
2018-03-18 10:28 - 2017-10-14 17:19 - 000000000 ____D C:\Users\alfre\Desktop\update
2018-03-17 19:46 - 2016-03-10 20:13 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Origin
2018-03-17 19:46 - 2016-03-10 20:09 - 000000000 ____D C:\ProgramData\Origin
2018-03-16 19:41 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\rescache
2018-03-15 16:57 - 2017-10-12 16:35 - 000058816 _____ (NVIDIA Corporation) C:\Windows\System32\Drivers\nvvhci.sys
2018-03-15 12:38 - 2017-06-17 09:11 - 030089922 _____ C:\Users\alfre\Desktop\No words - Horror - by TheKing156.zip

Some files in TEMP:
====================
2018-04-12 18:52 - 2018-03-12 23:02 - 001954048 _____ (Microsoft Corporation) C:\Users\alfre\AppData\Local\Temp\dllnt_dump.dll
2018-04-12 11:17 - 2018-04-12 11:17 - 000659464 _____ (Explorsa                                                    ) C:\Users\alfre\AppData\Local\Temp\index.exe
2018-04-12 11:17 - 2018-04-12 11:17 - 002158592 _____ (SysIncorporated) C:\Users\alfre\AppData\Local\Temp\installer_mi.exe

==================== Known DLLs (Whitelisted) =========================


==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe
[2018-04-11 12:07] - [2018-03-29 19:26] - 000716288 _____ (Microsoft Corporation) C67E7F605A830AA96A204ECCDC678FBC

C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\dnsapi.dll
[2018-04-11 12:08] - [2018-03-12 23:03] - 000739696 _____ (Microsoft Corporation) 51A5224C9B00B1F31C016B4B29F3DFB7

C:\Windows\SysWOW64\dnsapi.dll
[2018-04-11 12:08] - [2018-03-12 21:15] - 000597160 _____ (Microsoft Corporation) CCF0DECFEB3D31F4CB733B39EFDFBAB3

C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== Association (Whitelisted) =============


==================== Restore Points  =========================

Restore point date: 2018-04-11 12:07
Restore point date: 2018-04-12 18:58

==================== Memory info ===========================

Percentage of memory in use: 4%
Total physical RAM: 32706.79 MB
Available physical RAM: 31385.71 MB
Total Virtual: 32706.79 MB
Available Virtual: 31426.58 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:5588.48 GB) (Free:1713.07 GB) NTFS
Drive e: (Recovery) (Fixed) (Total:0.44 GB) (Free:0.06 GB) NTFS
Drive f: (USB DISK) (Removable) (Total:3.73 GB) (Free:3.71 GB) FAT32
Drive x: (Boot) (Fixed) (Total:0.5 GB) (Free:0.5 GB) NTFS

\\?\Volume{9b5d8d26-958a-4363-b18a-7079b20bc379}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Protective MBR) (Size: 5589 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 3.7 GB) (Disk ID: C3072E18)
Partition 1: (Not Active) - (Size=3.7 GB) - (Type=0B)

LastRegBack: 2018-04-02 16:31

==================== End of FRST.txt ============================

Link to post
Share on other sites

Good! Now you should be able to install and run a scan with Malwarebytes.

j1Bynr2.pngMalwarebytes - Clean Mode

  • Download and install the free version of Malwarebytes
    Note: If you have Malwarebytes already installed, you don't need to install it again. Simply start from the next bullet point
  • Once Malwarebytes is installed, launch it and let it update his database. You might have to click on the little arrow by Scan Status in the middle right pane for it to do so
  • Once the database update is complete, click on the Scan tab, then select the Threat Scan button and click on Start Scan
  • Let the scan run, the time required to complete the scan depends of your system and computer specs
  • Once the scan is complete, make sure that the first checkbox at the top is checked (which will automatically check every detected item), then click on the Quarantine Selected button
    • If it asks you to restart your computer to complete the removal, do so
  • Click on Export Summary after the deletion (in the bottom-left corner) and select Copy to Clipboard. Paste the content in your next reply

Link to post
Share on other sites

Hello.

First of all thanks for your help and following up. I have done what you've said previously and although I am able to log in normally now, I still have some malware that is causing problems.  For example I'm unable to open my documents folder, picture folder etc. When I go into safe mode I am able to open the folders. Malwarebytes realtime protection is inactivated in safe mode. I ran a full scan with malwarebytes repeatedly and it always comes clean in normal mode. I randomly now get crashes with the following code CRITICAL PROCESS DIED. I know there has to be some infected files as the culprit.

Link to post
Share on other sites

We're not quite done with the clean-up yet. Though once we will be, all these issues should be gone :) Now let's do a sweep with AdwCleaner and RogueKiller.

zcMPezJ.pngAdwCleaner - Fix Mode

  • Download AdwCleaner and move it to your Desktop
  • Right-click on AdwCleaner.exe and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Accept the EULA (I accept), then click on Scan
  • Let the scan complete. Once it's done, make sure that every item listed in the different tabs is checked and click on the Clean button. This will kill all active processes
    V7SD4El.png
  • Once the cleaning process is complete, AdwCleaner will ask to restart your computer, do it
  • After the restart, a log will open when logging in. Please copy/paste the content of that log in your next reply

RQKuhw1.pngRogueKiller

  • Download the right version of RogueKiller for your Windows version (32 or 64-bit)
  • Once done, move the executable file to your Desktop, right-click on it and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Click on the Start Scan button in the right panel, which will bring you to another tab, and click on it again (this time it'll be in the bottom right corner)
  • Wait for the scan to complete
  • On completion, the results will be displayed
  • Check every single entry (threat found), and click on the Remove Selected button
  • On completion, the results will be displayed. Click on the Open Report button in the bottom left corner, followed by the Open TXT button (also in the bottom left corner)
  • This will open the report in Notepad. Copy/paste its content in your next reply

Your next reply(ies) should therefore contain:

  • Copy/pasted AdwCleaner clean log
  • Copy/pasted RogueKiller clean log

Link to post
Share on other sites

First of all I'm only able to run both applications in safe mode only since the malware blocks the applications from starting in regular mode.  It is also blocking me from starting in Recovery mode as well. This is extremely frustrating.  Never had my pc this badly infected. Both scans turn out with zero infections which I know is wrong.

RogueKiller V12.12.13.0 (x64) [Apr 16 2018] (Free) by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : https://forum.adlice.com
Website : http://www.adlice.com/download/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 10 (10.0.16299) 64 bits version
Started in : Safe mode with network support
User : alfre [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Mode : Scan -- Date : 04/18/2018 21:46:41 (Duration : 01:27:07)

¤¤¤ Processes : 0 ¤¤¤

¤¤¤ Registry : 0 ¤¤¤

¤¤¤ Tasks : 0 ¤¤¤

¤¤¤ Files : 0 ¤¤¤

¤¤¤ WMI : 0 ¤¤¤

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Not loaded [0xc000035f]) ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: WDC WD6001FZWX-00A2VA0 +++++
--- User ---
[MBR] 0086f36f0b7bc8b257f89fc226376c3d
[BSP] 9e3b3c473b1db0daa516427cdae6e1cc : Windows Vista/7/8 MBR Code
Partition table:
0 - [SYSTEM][MAN-MOUNT] Basic data partition | Offset (sectors): 2048 | Size: 450 MB
1 - [MAN-MOUNT] EFI system partition | Offset (sectors): 923648 | Size: 99 MB
2 - [MAN-MOUNT] Microsoft reserved partition | Offset (sectors): 1126400 | Size: 16 MB
3 - Basic data partition | Offset (sectors): 1159168 | Size: 5722600 MB
User = LL1 ... OK
User = LL2 ... OK

 

 

 

# -------------------------------
# Malwarebytes AdwCleaner 7.1.0.0
# -------------------------------
# Build:    04-12-2018
# Database: 2018-04-18.2
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    04-18-2018
# Duration: 00:01:10
# OS:       Windows 10 Pro
# Scanned:  40681
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

 

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########

 

Link to post
Share on other sites

Ok, here are the logs as requested:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 19.04.2018
Ran by alfre (administrator) on ALFRE (19-04-2018 22:10:21)
Running from C:\Users\alfre\Desktop
Loaded Profiles: alfre (Available Profiles: alfre)
Platform: Windows 10 Pro Version 1709 16299.371 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Safe Mode (with Networking)
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.14.17613.18039-0\MsMpEng.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Windows\HelpPane.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [630168 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [297272 2017-12-11] (Apple Inc.)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [315880 2018-01-05] (Adobe Systems, Incorporated)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Acrotray.exe [1871344 2018-02-22] (Adobe Systems Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Syncios device service] => C:\Program Files (x86)\Anvsoft\Syncios\SynciosDeviceService.exe [1910424 2017-10-29] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-12-19] (Oracle Corporation)
HKLM-x32\...\Run: [RevCode-0C85] => C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [886768 2018-02-22] (Adobe Systems Incorporated)
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4290240 2016-03-01] (Disc Soft Ltd)
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [17074688 2018-03-06] (Piriform Ltd)
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [Akamai NetSession Interface] => C:\Users\alfre\AppData\Local\Akamai\netsession_win.exe [4691384 2015-09-10] (Akamai Technologies, Inc.)
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [RevCode-0C85] => C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog5-x64 08 C:\Windows\system32\wlidnsp.dll [65536 2017-09-29] (Microsoft Corporation)
Winsock: Catalog5-x64 09 C:\Windows\system32\wlidnsp.dll [65536 2017-09-29] (Microsoft Corporation)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76
Tcpip\..\Interfaces\{6b6b3d5a-dab9-4253-bdf0-a5e99f2e86f0}: [DhcpNameServer] 75.75.75.75 75.75.76.76

Internet Explorer:
==================
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2018-04-15] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_161\bin\ssv.dll [2018-01-18] (Oracle Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_161\bin\jp2ssv.dll [2018-01-18] (Oracle Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2018-03-30] (Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2016-02-26] (Adobe Systems Incorporated)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2018-03-30] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: 304pi1gv.default-1461544872981-1524068935298
FF ProfilePath: C:\Users\alfre\AppData\Roaming\Mozilla\Firefox\Profiles\304pi1gv.default-1461544872981-1524068935298 [2018-04-19]
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2018-02-02]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_29_0_0_140.dll [2018-04-10] ()
FF Plugin: @java.com/DTPlugin,version=11.161.2 -> C:\Program Files\Java\jre1.8.0_161\bin\dtplugin\npDeployJava1.dll [2018-01-18] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.161.2 -> C:\Program Files\Java\jre1.8.0_161\bin\plugin2\npjp2.dll [2018-01-18] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-03-30] (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-07-29] (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_29_0_0_140.dll [2018-04-10] ()
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2018-03-30] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2018-03-02] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-03-23] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-03-23] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [No File]
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2018-02-22] (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-07-29] (Adobe Systems)
FF Plugin HKU\S-1-5-21-335134537-422965094-1983553866-1001: SkypePlugin -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\npGatewayNpapi.dll [2017-04-18] (Skype Technologies S.A.)
FF Plugin HKU\S-1-5-21-335134537-422965094-1983553866-1001: SkypePlugin64 -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\npGatewayNpapi-x64.dll [2017-04-18] (Skype Technologies S.A.)

Chrome:
=======
CHR res: Infected resources.pak (Adware script). Reinstall Chrome. <==== ATTENTION
CHR Profile: C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default [2018-04-18]
CHR Extension: (Docs) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-12]
CHR Extension: (Google Drive) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-03-10]
CHR Extension: (Skype Calling) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\blakpkgjpemejpbmfiglncklihnhjkij [2017-04-13]
CHR Extension: (YouTube) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-03-10]
CHR Extension: (Sheets) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-12]
CHR Extension: (Google Docs Offline) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-18]
CHR Extension: (Chrome Web Store Payments) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-08]
CHR Extension: (Gmail) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-03-10]
CHR Extension: (Chrome Media Router) - C:\Users\alfre\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-04-08]
CHR Profile: C:\Users\alfre\AppData\Local\Google\Chrome\User Data\System Profile [2018-04-16]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2319848 2018-01-05] (Adobe Systems, Incorporated)
S2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-11-27] (Apple Inc.)
S2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [936728 2013-07-04] ()
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [5708808 2018-04-06] ()
S3 BITCOMET_HELPER_SERVICE; C:\Program Files (x86)\BitComet\tools\BitCometService.exe [1296728 2013-11-29] (www.BitComet.com)
S2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8522416 2018-04-06] (Microsoft Corporation)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1444544 2016-03-01] (Disc Soft Ltd)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [774784 2018-04-07] (EasyAntiCheat Ltd)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [662600 2018-02-05] (GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [8410184 2018-02-05] (GOG.com)
S2 Leawo_service; C:\Program Files (x86)\Common Files\Appkeys\yytool64.exe [1114608 2015-11-04] ()
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
S2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [522688 2018-03-14] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [522688 2018-03-14] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2158912 2018-03-28] (Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3028808 2018-03-28] (Electronic Arts)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4329952 2017-11-26] (Microsoft Corporation)
S2 TechSmith Uploader Service; C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe [3661096 2015-09-14] (TechSmith Corporation)
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [56040 2015-11-19] (Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\NisSrv.exe [4633248 2018-04-12] (Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MsMpEng.exe [104680 2018-04-12] (Microsoft Corporation)
S2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
S2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2013-07-04] ()
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-04-22] (Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-04-22] (Disc Soft Ltd)
S3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2017-02-27] (LogMeIn Inc.)
S3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [101784 2018-04-19] (Malwarebytes)
S3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [45472 2018-04-19] (Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [253856 2018-04-19] (Malwarebytes)
S3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2018-04-19] (Malwarebytes)
R3 mt7612US; C:\WINDOWS\System32\drivers\mt7612US.sys [377864 2015-12-09] (MediaTek Inc.)
S3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_c1a085cc86772d3f\nvlddmkm.sys [17544792 2018-03-25] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [31168 2018-03-14] (NVIDIA Corporation)
S3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [59240 2017-12-14] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [58816 2018-03-15] (NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [604160 2017-09-29] (Realtek )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [28272 2018-04-18] ()
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [46072 2018-04-12] (Microsoft Corporation)
S0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [311848 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [60456 2018-04-12] (Microsoft Corporation)
S1 fcslaamx; \??\C:\WINDOWS\system32\drivers\fcslaamx.sys [X]
S4 vckulaz; System32\drivers\spbntoze.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2099-01-20 02:51 - 23976-01-20 02:51 - 000059904 ____N (Microsoft Corporation) C:\WINDOWS\oeRCiKZtF.exe
2018-04-18 23:28 - 2018-04-19 22:13 - 000019138 _____ C:\Users\alfre\Desktop\FRST.txt
2018-04-18 23:28 - 2018-04-18 23:28 - 000000784 _____ C:\Users\alfre\Desktop\Fixlog.txt
2018-04-18 23:26 - 2018-04-19 22:10 - 000000000 ____D C:\Users\alfre\Desktop\FRST-OlderVersion
2018-04-18 12:36 - 2018-04-18 12:36 - 036543568 _____ (Adlice Software ) C:\Users\alfre\Downloads\setup.exe
2018-04-18 12:36 - 2018-04-18 12:36 - 036543568 _____ (Adlice Software ) C:\Users\alfre\Desktop\setup(1).exe
2018-04-18 12:35 - 2018-04-18 12:35 - 000001241 _____ C:\Users\alfre\Desktop\AdwCleaner[S01].txt
2018-04-18 12:33 - 2018-04-18 12:33 - 007256272 _____ (Malwarebytes) C:\Users\alfre\Desktop\adwcleaner_7.1.0.0.exe
2018-04-18 12:29 - 2018-04-18 12:29 - 000000000 ___HD C:\WINDOWS\SysWOW64\.vs
2018-04-18 12:29 - 2018-04-18 12:29 - 000000000 ____D C:\Users\alfre\Desktop\Old Firefox Data
2018-04-17 23:11 - 2018-04-17 23:11 - 000001416 _____ C:\Users\Public\Desktop\STAR WARS Battlefront II.lnk
2018-04-17 05:28 - 2018-04-19 22:07 - 141819904 _____ C:\WINDOWS\system32\config\SOFTWARE
2018-04-17 05:17 - 2018-04-17 05:28 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware
2018-04-16 22:36 - 2018-04-16 22:47 - 284892945 _____ C:\Users\alfre\Desktop\bmw_f82_m4_2.1.zip
2018-04-16 22:28 - 2018-04-12 03:46 - 2520301829 _____ C:\Users\alfre\Desktop\LA_Billboard_4.0.rar
2018-04-16 22:24 - 2018-04-16 22:24 - 000000243 _____ C:\Users\alfre\Desktop\8e2e34-Link MOD.rar
2018-04-15 13:19 - 2018-04-15 13:19 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2018-04-14 21:44 - 2018-04-14 21:44 - 000000258 __RSH C:\ProgramData\ntuser.pol
2018-04-14 10:59 - 2018-04-14 12:46 - 000000258 __RSH C:\Users\alfre\ntuser.pol
2018-04-13 23:32 - 2018-04-13 23:32 - 002403328 _____ (Farbar) C:\Users\alfre\Downloads\FRST64.exe
2018-04-13 23:11 - 2018-04-19 22:10 - 002404352 _____ (Farbar) C:\Users\alfre\Desktop\FRST64.exe
2018-04-13 19:54 - 2018-04-13 19:55 - 002295060 _____ C:\Users\alfre\Desktop\mb-check-results.zip
2018-04-13 19:48 - 2018-04-18 23:28 - 000000000 ____D C:\FRST
2018-04-13 19:47 - 2018-04-13 19:47 - 002326304 _____ (Malwarebytes Corporation) C:\Users\alfre\Desktop\mb-check-3.1.10.1000.exe
2018-04-13 19:44 - 2018-04-13 19:44 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\364F479B.sys
2018-04-13 19:30 - 2018-04-13 19:30 - 000000000 ____D C:\Users\alfre\AppData\Local\useanrb
2018-04-12 22:53 - 2018-04-18 21:46 - 000028272 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2018-04-12 22:52 - 2018-04-18 12:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2018-04-12 22:52 - 2018-04-18 12:37 - 000000000 ____D C:\Program Files\RogueKiller
2018-04-12 22:52 - 2018-04-13 01:02 - 000000000 ____D C:\ProgramData\RogueKiller
2018-04-12 22:48 - 2018-04-12 22:48 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\569605EE.sys
2018-04-12 22:46 - 2018-04-12 22:46 - 000000000 ____D C:\Users\alfre\AppData\Local\sbngvxu
2018-04-12 22:30 - 2018-04-12 22:32 - 000000000 ____D C:\AdwCleaner
2018-04-12 21:29 - 2018-04-13 19:44 - 000000000 ____D C:\Users\alfre\AppData\Local\ElevatedDiagnostics
2018-04-12 21:03 - 2018-04-12 21:03 - 000000000 ____D C:\Users\alfre\AppData\Local\aucgnlt
2018-04-12 19:39 - 2018-04-12 19:39 - 000000000 ____D C:\Users\alfre\AppData\Local\usolkhb
2018-04-12 19:37 - 2018-04-19 22:10 - 001858132 _____ C:\WINDOWS\ntbtlog.txt
2018-04-12 19:25 - 2018-04-12 19:28 - 000421816 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-04-12 19:23 - 2018-04-12 19:23 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\5502693F.sys
2018-04-12 18:54 - 2018-04-12 18:54 - 000000000 ____D C:\Users\alfre\AppData\Local\cghtkuw
2018-04-12 18:49 - 2018-04-12 18:49 - 000253856 _____ C:\WINDOWS\system32\Drivers\51FB4EEB.sys
2018-04-12 18:45 - 2018-04-12 18:45 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\269B4C88.sys
2018-04-12 18:43 - 2018-04-12 18:43 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\5A8F4AC2.sys
2018-04-12 17:33 - 2018-04-12 17:33 - 000000000 ____D C:\Users\alfre\AppData\Local\zaisxto
2018-04-12 17:32 - 2018-04-19 22:09 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2018-04-12 17:26 - 2018-04-12 17:26 - 000253856 _____ C:\WINDOWS\system32\Drivers\1F540FE7.sys
2018-04-12 17:23 - 2018-04-12 17:23 - 000253856 _____ C:\WINDOWS\system32\Drivers\69BE0DB5.sys
2018-04-12 17:21 - 2018-04-12 17:21 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\47AE0BF3.sys
2018-04-12 17:19 - 2018-04-12 17:19 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\21880A44.sys
2018-04-12 17:16 - 2018-04-12 17:16 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\5B9C0860.sys
2018-04-12 17:10 - 2018-04-12 17:10 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\111D0360.sys
2018-04-12 17:05 - 2018-04-12 17:05 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\3D8C7F58.sys
2018-04-12 17:02 - 2018-04-12 17:02 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\6F757D9C.sys
2018-04-12 17:00 - 2018-04-12 17:00 - 000253856 _____ C:\WINDOWS\system32\Drivers\55907BB2.sys
2018-04-12 16:56 - 2018-04-12 16:56 - 000253856 _____ C:\WINDOWS\system32\Drivers\3466791F.sys
2018-04-12 16:54 - 2018-04-12 16:54 - 000253856 _____ C:\WINDOWS\system32\Drivers\166C7748.sys
2018-04-12 16:50 - 2018-04-12 16:50 - 000253856 _____ C:\WINDOWS\system32\Drivers\5990746D.sys
2018-04-12 16:48 - 2018-04-12 16:48 - 000253856 _____ C:\WINDOWS\system32\Drivers\398B72A0.sys
2018-04-12 16:46 - 2018-04-12 16:46 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\0F507105.sys
2018-04-12 16:44 - 2018-04-12 16:44 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\0D066F77.sys
2018-04-12 16:27 - 2018-04-12 16:27 - 000253856 _____ C:\WINDOWS\system32\Drivers\716A6263.sys
2018-04-12 16:24 - 2018-04-12 16:24 - 000253856 _____ C:\WINDOWS\system32\Drivers\07A2605F.sys
2018-04-12 16:22 - 2018-04-12 16:22 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\01425EE5.sys
2018-04-12 16:20 - 2018-04-12 16:20 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\69685CF1.sys
2018-04-12 16:06 - 2018-04-12 16:06 - 000253856 _____ C:\WINDOWS\system32\Drivers\069152CD.sys
2018-04-12 16:04 - 2018-04-12 16:04 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\4ADB50B9.sys
2018-04-12 15:59 - 2018-04-12 15:59 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\5CBE4D30.sys
2018-04-12 15:56 - 2018-04-12 15:56 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\1CF34B2F.sys
2018-04-12 15:29 - 2018-04-12 15:29 - 000003636 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-04-12 15:24 - 2018-04-12 15:24 - 000001291 _____ C:\Users\alfre\Desktop\Google Chrome.lnk
2018-04-12 15:22 - 2018-04-14 15:06 - 000000000 ____D C:\Users\alfre\AppData\Local\wmcagent
2018-04-12 15:22 - 2018-04-12 18:33 - 000000000 ____D C:\Users\alfre\AppData\Local\weizang
2018-04-12 15:19 - 2018-04-14 15:06 - 000000000 ____D C:\Users\alfre\AppData\Local\pwiksmo
2018-04-12 15:19 - 2018-04-12 15:24 - 000003214 _____ C:\WINDOWS\System32\Tasks\KlAEYQtzmHgics
2018-04-12 15:19 - 2018-04-12 15:24 - 000003034 _____ C:\WINDOWS\System32\Tasks\XeRTeJCMKPYXWyYqW2
2018-04-12 15:19 - 2018-04-12 15:24 - 000003026 _____ C:\WINDOWS\System32\Tasks\KlgKDPyHEeVbjwqnEgK2
2018-04-12 15:19 - 2018-04-12 15:24 - 000003008 _____ C:\WINDOWS\System32\Tasks\xRZOrQVCBWPMscb2
2018-04-12 15:18 - 2018-04-14 10:58 - 002888704 _____ C:\WINDOWS\system32\pcbnmsesvc.exe
2018-04-12 15:18 - 2018-04-12 15:18 - 001076224 _____ C:\WINDOWS\vekzfuidjmrovxsn.dll
2018-04-12 15:18 - 2018-04-12 15:18 - 000000000 ____D C:\WINDOWS\SysWOW64\avousrd
2018-04-12 15:18 - 2018-04-12 15:18 - 000000000 ____D C:\WINDOWS\system32\avousrd
2018-04-12 15:17 - 2018-04-12 15:17 - 000003784 _____ C:\WINDOWS\System32\Tasks\{881664E1-4DAB-6D23-576E-02305A719A68}
2018-04-12 15:17 - 2018-04-12 15:17 - 000003534 _____ C:\WINDOWS\System32\Tasks\{647315CA-1130-CEC2-CF33-F18A06C2910E}
2018-04-11 16:40 - 2018-04-11 16:40 - 000047246 _____ C:\WINDOWS\uninstaller.dat
2018-04-11 16:08 - 2018-03-30 01:12 - 000599448 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-04-11 16:08 - 2018-03-30 01:08 - 002513920 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-04-11 16:08 - 2018-03-30 01:06 - 000166304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2018-04-11 16:08 - 2018-03-30 01:05 - 001206688 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-04-11 16:08 - 2018-03-30 01:05 - 001056152 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-04-11 16:08 - 2018-03-30 01:05 - 000015632 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumdll.dll
2018-04-11 16:08 - 2018-03-30 01:03 - 001277856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2018-04-11 16:08 - 2018-03-30 01:03 - 000319864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2018-04-11 16:08 - 2018-03-30 01:03 - 000077216 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-04-11 16:08 - 2018-03-30 01:03 - 000059808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bam.sys
2018-04-11 16:08 - 2018-03-30 01:03 - 000022400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2018-04-11 16:08 - 2018-03-30 01:01 - 008600480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-04-11 16:08 - 2018-03-30 01:01 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-04-11 16:08 - 2018-03-30 01:01 - 000571288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2018-04-11 16:08 - 2018-03-30 01:01 - 000471968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2018-04-11 16:08 - 2018-03-30 01:00 - 002395040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-04-11 16:08 - 2018-03-30 00:59 - 000398744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2018-04-11 16:08 - 2018-03-30 00:59 - 000082840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2018-04-11 16:08 - 2018-03-30 00:58 - 000898216 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-04-11 16:08 - 2018-03-30 00:58 - 000129432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2018-04-11 16:08 - 2018-03-30 00:57 - 000109976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2018-04-11 16:08 - 2018-03-30 00:57 - 000081304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2018-04-11 16:08 - 2018-03-30 00:55 - 000367344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-04-11 16:08 - 2018-03-30 00:55 - 000062880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fsdepends.sys
2018-04-11 16:08 - 2018-03-30 00:54 - 002574240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-04-11 16:08 - 2018-03-30 00:54 - 000749984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-04-11 16:08 - 2018-03-30 00:54 - 000461728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2018-04-11 16:08 - 2018-03-30 00:54 - 000408992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-04-11 16:08 - 2018-03-30 00:53 - 007676304 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-04-11 16:08 - 2018-03-30 00:53 - 002710736 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-04-11 16:08 - 2018-03-30 00:53 - 000712600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2018-04-11 16:08 - 2018-03-30 00:53 - 000549552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2018-04-11 16:08 - 2018-03-30 00:53 - 000246176 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-04-11 16:08 - 2018-03-30 00:53 - 000163744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2018-04-11 16:08 - 2018-03-30 00:52 - 000727456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-04-11 16:08 - 2018-03-30 00:52 - 000428960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-04-11 16:08 - 2018-03-30 00:51 - 000902928 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2018-04-11 16:08 - 2018-03-30 00:51 - 000147872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2018-04-11 16:08 - 2018-03-30 00:50 - 001336344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2018-04-11 16:08 - 2018-03-30 00:50 - 000057760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbios.sys
2018-04-11 16:08 - 2018-03-30 00:48 - 001101728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2018-04-11 16:08 - 2018-03-30 00:48 - 000614304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2018-04-11 16:08 - 2018-03-30 00:28 - 001929712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-04-11 16:08 - 2018-03-30 00:28 - 000777912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-04-11 16:08 - 2018-03-30 00:27 - 000481464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-04-11 16:08 - 2018-03-30 00:23 - 000566664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-04-11 16:08 - 2018-03-30 00:13 - 002193176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-04-11 16:08 - 2018-03-30 00:13 - 000450936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2018-04-11 16:08 - 2018-03-30 00:10 - 000704080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2018-04-11 16:08 - 2018-03-30 00:07 - 001003160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2018-04-11 16:08 - 2018-03-30 00:05 - 000027040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVClientPS.dll
2018-04-11 16:08 - 2018-03-29 23:55 - 025253888 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-04-11 16:08 - 2018-03-29 23:46 - 018925056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-04-11 16:08 - 2018-03-29 23:46 - 002902528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-04-11 16:08 - 2018-03-29 23:46 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2018-04-11 16:08 - 2018-03-29 23:45 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-04-11 16:08 - 2018-03-29 23:45 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2018-04-11 16:08 - 2018-03-29 23:43 - 019355136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-04-11 16:08 - 2018-03-29 23:43 - 006576128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-04-11 16:08 - 2018-03-29 23:43 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-04-11 16:08 - 2018-03-29 23:43 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\virtdisk.dll
2018-04-11 16:08 - 2018-03-29 23:43 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rfxvmt.dll
2018-04-11 16:08 - 2018-03-29 23:42 - 000397824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2018-04-11 16:08 - 2018-03-29 23:42 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2018-04-11 16:08 - 2018-03-29 23:42 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2018-04-11 16:08 - 2018-03-29 23:42 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2018-04-11 16:08 - 2018-03-29 23:41 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-04-11 16:08 - 2018-03-29 23:41 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2018-04-11 16:08 - 2018-03-29 23:41 - 000369152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-04-11 16:08 - 2018-03-29 23:41 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-04-11 16:08 - 2018-03-29 23:41 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2018-04-11 16:08 - 2018-03-29 23:40 - 011924992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-04-11 16:08 - 2018-03-29 23:40 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-04-11 16:08 - 2018-03-29 23:40 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2018-04-11 16:08 - 2018-03-29 23:39 - 001485312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-04-11 16:08 - 2018-03-29 23:39 - 000559104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 006032384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000966656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000956928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000669184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-04-11 16:08 - 2018-03-29 23:38 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2018-04-11 16:08 - 2018-03-29 23:37 - 003677184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-04-11 16:08 - 2018-03-29 23:36 - 003664384 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-04-11 16:08 - 2018-03-29 23:36 - 002869760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-04-11 16:08 - 2018-03-29 23:36 - 002014720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2018-04-11 16:08 - 2018-03-29 23:36 - 001560064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-04-11 16:08 - 2018-03-29 23:36 - 001474560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2018-04-11 16:08 - 2018-03-29 23:36 - 000897024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-04-11 16:08 - 2018-03-29 23:36 - 000825856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2018-04-11 16:08 - 2018-03-29 23:35 - 000536064 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-04-11 16:08 - 2018-03-29 23:35 - 000206848 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2018-04-11 16:08 - 2018-03-29 23:35 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2018-04-11 16:08 - 2018-03-29 23:35 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
2018-04-11 16:08 - 2018-03-29 23:33 - 008031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-04-11 16:08 - 2018-03-29 23:33 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2018-04-11 16:08 - 2018-03-29 23:33 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2018-04-11 16:08 - 2018-03-29 23:33 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\virtdisk.dll
2018-04-11 16:08 - 2018-03-29 23:33 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rfxvmt.dll
2018-04-11 16:08 - 2018-03-29 23:32 - 023674880 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-04-11 16:08 - 2018-03-29 23:32 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2018-04-11 16:08 - 2018-03-29 23:32 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2018-04-11 16:08 - 2018-03-29 23:32 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2018-04-11 16:08 - 2018-03-29 23:32 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2018-04-11 16:08 - 2018-03-29 23:32 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2018-04-11 16:08 - 2018-03-29 23:32 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcnfs.sys
2018-04-11 16:08 - 2018-03-29 23:32 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\RfxVmt.sys
2018-04-11 16:08 - 2018-03-29 23:31 - 000795136 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalAuth.dll
2018-04-11 16:08 - 2018-03-29 23:31 - 000675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-04-11 16:08 - 2018-03-29 23:31 - 000416768 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2018-04-11 16:08 - 2018-03-29 23:31 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2018-04-11 16:08 - 2018-03-29 23:31 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2018-04-11 16:08 - 2018-03-29 23:31 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 012833280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 001498112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcncsvc.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\APHostService.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2018-04-11 16:08 - 2018-03-29 23:30 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\tetheringservice.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000791552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000436224 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2018-04-11 16:08 - 2018-03-29 23:29 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2018-04-11 16:08 - 2018-03-29 23:28 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000951808 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000815616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000624128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000595456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-04-11 16:08 - 2018-03-29 23:28 - 000403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 008104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 001002496 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 000985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2018-04-11 16:08 - 2018-03-29 23:27 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2018-04-11 16:08 - 2018-03-29 23:26 - 004747776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-04-11 16:08 - 2018-03-29 23:26 - 003334144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-04-11 16:08 - 2018-03-29 23:26 - 002086400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-04-11 16:08 - 2018-03-29 23:26 - 001955328 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeerDistSvc.dll
2018-04-11 16:08 - 2018-03-29 23:26 - 001573376 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2018-04-11 16:08 - 2018-03-29 23:26 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 002528256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 002083840 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2018-04-11 16:08 - 2018-03-29 23:25 - 001822720 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 001597952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 001548288 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 001424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 001055744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 000880640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2018-04-11 16:08 - 2018-03-29 23:25 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-04-11 16:08 - 2018-03-29 23:24 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2018-04-11 16:08 - 2018-03-29 23:24 - 000462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2018-04-11 16:08 - 2018-03-29 23:23 - 000963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2018-04-11 16:08 - 2018-03-29 23:23 - 000726016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2018-04-11 16:08 - 2018-03-29 23:23 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2018-04-11 16:08 - 2018-03-29 23:20 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\npfs.sys
2018-04-11 16:08 - 2018-03-13 03:03 - 005907288 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2018-04-11 16:08 - 2018-03-13 03:03 - 000739696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2018-04-11 16:08 - 2018-03-13 03:03 - 000279960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2018-04-11 16:08 - 2018-03-13 03:02 - 001954048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-04-11 16:08 - 2018-03-13 02:59 - 000535968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2018-04-11 16:08 - 2018-03-13 02:58 - 000377760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2018-04-11 16:08 - 2018-03-13 02:58 - 000170904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-04-11 16:08 - 2018-03-13 02:55 - 000979352 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2018-04-11 16:08 - 2018-03-13 02:54 - 000555936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2018-04-11 16:08 - 2018-03-13 02:53 - 001054272 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-04-11 16:08 - 2018-03-13 02:53 - 000113568 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2018-04-11 16:08 - 2018-03-13 02:51 - 002773408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-04-11 16:08 - 2018-03-13 02:50 - 000617312 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2018-04-11 16:08 - 2018-03-13 01:40 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2018-04-11 16:08 - 2018-03-13 01:36 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2018-04-11 16:08 - 2018-03-13 01:35 - 000461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2018-04-11 16:08 - 2018-03-13 01:33 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2018-04-11 16:08 - 2018-03-13 01:32 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2018-04-11 16:08 - 2018-03-13 01:28 - 002857984 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-04-11 16:08 - 2018-03-13 01:28 - 000939520 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2018-04-11 16:08 - 2018-03-13 01:27 - 003125760 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-04-11 16:08 - 2018-03-13 01:27 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2018-04-11 16:08 - 2018-03-13 01:23 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2018-04-11 16:08 - 2018-03-13 01:23 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\davclnt.dll
2018-04-11 16:08 - 2018-03-13 01:22 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2018-04-11 16:08 - 2018-03-13 01:19 - 001615712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-04-11 16:08 - 2018-03-13 01:15 - 000597160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2018-04-11 16:08 - 2018-03-13 01:08 - 000747416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2018-04-11 16:08 - 2018-03-13 01:04 - 001057824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-04-11 16:08 - 2018-03-13 00:43 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2018-04-11 16:08 - 2018-03-13 00:39 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2018-04-11 16:08 - 2018-03-13 00:38 - 006466560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-04-11 16:08 - 2018-03-13 00:37 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2018-04-11 16:08 - 2018-03-13 00:33 - 002464768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-04-11 16:08 - 2018-03-13 00:31 - 000862208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2018-04-11 16:08 - 2018-03-13 00:31 - 000402432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2018-04-11 16:08 - 2018-03-13 00:30 - 002349568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-04-11 16:08 - 2018-03-13 00:27 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2018-04-11 16:08 - 2018-03-13 00:27 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\davclnt.dll
2018-04-11 16:08 - 2017-11-26 08:36 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2018-04-11 16:07 - 2018-03-30 08:34 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2018-04-11 16:07 - 2018-03-30 01:18 - 001092008 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-04-11 16:07 - 2018-03-30 01:14 - 000423320 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2018-04-11 16:07 - 2018-03-30 01:12 - 000270208 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2018-04-11 16:07 - 2018-03-30 01:12 - 000075168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2018-04-11 16:07 - 2018-03-30 01:10 - 000924648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-04-11 16:07 - 2018-03-30 01:08 - 001568160 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2018-04-11 16:07 - 2018-03-30 01:08 - 001415296 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-04-11 16:07 - 2018-03-30 01:08 - 000137112 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2018-04-11 16:07 - 2018-03-30 01:07 - 000300448 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-04-11 16:07 - 2018-03-30 01:07 - 000069528 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2018-04-11 16:07 - 2018-03-30 01:06 - 000053152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pcw.sys
2018-04-11 16:07 - 2018-03-30 01:05 - 000748448 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000191824 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000073120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-04-11 16:07 - 2018-03-30 01:05 - 000066720 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000059808 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvhostsvc.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000035744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SDFHost.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000022800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumbase.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000022208 _____ (Microsoft Corporation) C:\WINDOWS\system32\IumSdk.dll
2018-04-11 16:07 - 2018-03-30 01:05 - 000020888 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2018-04-11 16:07 - 2018-03-30 01:04 - 002002336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2018-04-11 16:07 - 2018-03-30 01:04 - 000608160 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2018-04-11 16:07 - 2018-03-30 01:04 - 000035224 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2018-04-11 16:07 - 2018-03-30 01:03 - 000664992 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000508272 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2018-04-11 16:07 - 2018-03-30 01:03 - 000479920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000460704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000292384 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000272288 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2018-04-11 16:07 - 2018-03-30 01:03 - 000139680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2018-04-11 16:07 - 2018-03-30 01:02 - 000128416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2018-04-11 16:07 - 2018-03-30 01:01 - 001209760 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-04-11 16:07 - 2018-03-30 01:01 - 000034208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fs_rec.sys
2018-04-11 16:07 - 2018-03-30 01:00 - 000103320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2018-04-11 16:07 - 2018-03-30 01:00 - 000094104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\disk.sys
2018-04-11 16:07 - 2018-03-30 00:58 - 000039328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storvsc.sys
2018-04-11 16:07 - 2018-03-30 00:57 - 001173576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-04-11 16:07 - 2018-03-30 00:57 - 000711944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2018-04-11 16:07 - 2018-03-30 00:57 - 000540064 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-04-11 16:07 - 2018-03-30 00:57 - 000121248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2018-04-11 16:07 - 2018-03-30 00:57 - 000031640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhv.sys
2018-04-11 16:07 - 2018-03-30 00:56 - 000018680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshhyperv.dll
2018-04-11 16:07 - 2018-03-30 00:54 - 000670112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2018-04-11 16:07 - 2018-03-30 00:54 - 000645536 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2018-04-11 16:07 - 2018-03-30 00:53 - 002220952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2018-04-11 16:07 - 2018-03-30 00:53 - 000831392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2018-04-11 16:07 - 2018-03-30 00:53 - 000495008 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransportDSA.dll
2018-04-11 16:07 - 2018-03-30 00:53 - 000094080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwapi.dll
2018-04-11 16:07 - 2018-03-30 00:53 - 000040352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClientPS.dll
2018-04-11 16:07 - 2018-03-30 00:52 - 021351632 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-04-11 16:07 - 2018-03-30 00:52 - 002457504 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2018-04-11 16:07 - 2018-03-30 00:52 - 000677280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-04-11 16:07 - 2018-03-30 00:52 - 000282528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdyboost.sys
2018-04-11 16:07 - 2018-03-30 00:52 - 000247480 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2018-04-11 16:07 - 2018-03-30 00:52 - 000192416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2018-04-11 16:07 - 2018-03-30 00:52 - 000054688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vdrvroot.sys
2018-04-11 16:07 - 2018-03-30 00:52 - 000047512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmstorfl.sys
2018-04-11 16:07 - 2018-03-30 00:52 - 000028520 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2018-04-11 16:07 - 2018-03-30 00:51 - 000125568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2018-04-11 16:07 - 2018-03-30 00:51 - 000123800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2018-04-11 16:07 - 2018-03-30 00:51 - 000071208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WindowsTrustedRT.sys
2018-04-11 16:07 - 2018-03-30 00:49 - 000204184 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 001778584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 001628064 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 001420696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 000819104 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2018-04-11 16:07 - 2018-03-30 00:48 - 000813984 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 000744856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 000586800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp110_win.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 000397720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2018-04-11 16:07 - 2018-03-30 00:48 - 000231328 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVShNotify.exe
2018-04-11 16:07 - 2018-03-30 00:24 - 000212896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2018-04-11 16:07 - 2018-03-30 00:19 - 006092152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-04-11 16:07 - 2018-03-30 00:18 - 000016600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshhyperv.dll
2018-04-11 16:07 - 2018-03-30 00:16 - 000289824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-04-11 16:07 - 2018-03-30 00:13 - 000073896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wwapi.dll
2018-04-11 16:07 - 2018-03-30 00:12 - 000186520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2018-04-11 16:07 - 2018-03-30 00:10 - 000099240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2018-04-11 16:07 - 2018-03-30 00:09 - 020286120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-04-11 16:07 - 2018-03-30 00:06 - 000180632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2018-04-11 16:07 - 2018-03-30 00:05 - 001491360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2018-04-11 16:07 - 2018-03-30 00:04 - 000417368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp110_win.dll
2018-04-11 16:07 - 2018-03-29 23:46 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2018-04-11 16:07 - 2018-03-29 23:45 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2018-04-11 16:07 - 2018-03-29 23:44 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PimIndexMaintenanceClient.dll
2018-04-11 16:07 - 2018-03-29 23:44 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2018-04-11 16:07 - 2018-03-29 23:44 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\url.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iexpress.exe
2018-04-11 16:07 - 2018-03-29 23:43 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wextract.exe
2018-04-11 16:07 - 2018-03-29 23:43 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IEAdvpack.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesysprep.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2018-04-11 16:07 - 2018-03-29 23:43 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JavaScriptCollectionAgent.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pngfilt.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsnmp32.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2018-04-11 16:07 - 2018-03-29 23:43 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2018-04-11 16:07 - 2018-03-29 23:43 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshta.exe
2018-04-11 16:07 - 2018-03-29 23:43 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrating.dll
2018-04-11 16:07 - 2018-03-29 23:42 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2018-04-11 16:07 - 2018-03-29 23:42 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieUnatt.exe
2018-04-11 16:07 - 2018-03-29 23:42 - 000099840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hlink.dll
2018-04-11 16:07 - 2018-03-29 23:42 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inseng.dll
2018-04-11 16:07 - 2018-03-29 23:42 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imgutil.dll
2018-04-11 16:07 - 2018-03-29 23:42 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\licmgr10.dll
2018-04-11 16:07 - 2018-03-29 23:41 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2018-04-11 16:07 - 2018-03-29 23:41 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2018-04-11 16:07 - 2018-03-29 23:41 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\occache.dll
2018-04-11 16:07 - 2018-03-29 23:40 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2018-04-11 16:07 - 2018-03-29 23:40 - 000314880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2018-04-11 16:07 - 2018-03-29 23:40 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2018-04-11 16:07 - 2018-03-29 23:40 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\keyiso.dll
2018-04-11 16:07 - 2018-03-29 23:40 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2018-04-11 16:07 - 2018-03-29 23:39 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2018-04-11 16:07 - 2018-03-29 23:37 - 001298944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-04-11 16:07 - 2018-03-29 23:36 - 000276992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2018-04-11 16:07 - 2018-03-29 23:36 - 000098304 _____ C:\WINDOWS\system32\runexehelper.exe
2018-04-11 16:07 - 2018-03-29 23:35 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000400384 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-04-11 16:07 - 2018-03-29 23:35 - 000371200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-04-11 16:07 - 2018-03-29 23:35 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\convertvhd.exe
2018-04-11 16:07 - 2018-03-29 23:35 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2018-04-11 16:07 - 2018-03-29 23:35 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2018-04-11 16:07 - 2018-03-29 23:34 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000707584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\url.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\irda.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesysprep.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2018-04-11 16:07 - 2018-03-29 23:33 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storqosflt.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000072192 _____ (Microsoft Corporation) C:\WINDOWS\system32\IcsEntitlementHost.exe
2018-04-11 16:07 - 2018-03-29 23:33 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenanceClient.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmictimeprovider.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dmvsc.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnEapPeerProxy.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnEapAuthProxy.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\HyperVideo.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\VMBusHID.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysntfy.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2018-04-11 16:07 - 2018-03-29 23:33 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\nrpsrv.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasacd.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmApplicationHealthMonitorProxy.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hyperkbd.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmgencounter.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\msrating.dll
2018-04-11 16:07 - 2018-03-29 23:33 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmgid.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vms3cap.sys
2018-04-11 16:07 - 2018-03-29 23:33 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000212992 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\iexpress.exe
2018-04-11 16:07 - 2018-03-29 23:32 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rmcast.sys
2018-04-11 16:07 - 2018-03-29 23:32 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wextract.exe
2018-04-11 16:07 - 2018-03-29 23:32 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\efslsaext.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndisuio.sys
2018-04-11 16:07 - 2018-03-29 23:32 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\lltdio.sys
2018-04-11 16:07 - 2018-03-29 23:32 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Synth3dVsc.sys
2018-04-11 16:07 - 2018-03-29 23:32 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsnmp32.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\pngfilt.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\efssvc.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerSvc.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdPnp.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2018-04-11 16:07 - 2018-03-29 23:32 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\licmgr10.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmiprop.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWNet.dll
2018-04-11 16:07 - 2018-03-29 23:32 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfhost.exe
2018-04-11 16:07 - 2018-03-29 23:32 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshta.exe
2018-04-11 16:07 - 2018-03-29 23:32 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2018-04-11 16:07 - 2018-03-29 23:32 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\gpuenergydrv.sys
2018-04-11 16:07 - 2018-03-29 23:31 - 000334848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2018-04-11 16:07 - 2018-03-29 23:31 - 000286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvc.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\TimeBrokerServer.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\WPTaskScheduler.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieUnatt.exe
2018-04-11 16:07 - 2018-03-29 23:31 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2018-04-11 16:07 - 2018-03-29 23:31 - 000143360 _____ (Microsoft Corporation) C:\WINDOWS\system32\IEAdvpack.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\inseng.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\hlink.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\keyiso.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000055808 _____ (Microsoft Corporation) C:\WINDOWS\system32\imgutil.dll
2018-04-11 16:07 - 2018-03-29 23:31 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsisvc.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrokerLib.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2018-04-11 16:07 - 2018-03-29 23:30 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 001495552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 000723968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2018-04-11 16:07 - 2018-03-29 23:29 - 000616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 000379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 000298496 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2018-04-11 16:07 - 2018-03-29 23:29 - 000253440 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2018-04-11 16:07 - 2018-03-29 23:28 - 003121664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Profiles.Gatt.dll
2018-04-11 16:07 - 2018-03-29 23:28 - 000984064 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2018-04-11 16:07 - 2018-03-29 23:28 - 000820224 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2018-04-11 16:07 - 2018-03-29 23:28 - 000721408 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2018-04-11 16:07 - 2018-03-29 23:28 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2018-04-11 16:07 - 2018-03-29 23:28 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\occache.dll
2018-04-11 16:07 - 2018-03-29 23:27 - 003170816 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-04-11 16:07 - 2018-03-29 23:27 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2018-04-11 16:07 - 2018-03-29 23:27 - 000889856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2018-04-11 16:07 - 2018-03-29 23:27 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2018-04-11 16:07 - 2018-03-29 23:27 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2018-04-11 16:07 - 2018-03-29 23:26 - 002209280 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-04-11 16:07 - 2018-03-29 23:26 - 001816576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-04-11 16:07 - 2018-03-29 23:26 - 000765952 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2018-04-11 16:07 - 2018-03-29 23:26 - 000716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-04-11 16:07 - 2018-03-29 23:25 - 002628608 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-04-11 16:07 - 2018-03-29 23:25 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2018-04-11 16:07 - 2018-03-29 23:25 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2018-04-11 16:07 - 2018-03-29 23:25 - 000276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2018-04-11 16:07 - 2018-03-29 23:25 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2018-04-11 16:07 - 2018-03-29 23:23 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2018-04-11 16:07 - 2018-03-29 23:23 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2018-04-11 16:07 - 2018-03-29 23:23 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2018-04-11 16:07 - 2018-03-29 23:22 - 000826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtcprx.dll
2018-04-11 16:07 - 2018-03-29 23:22 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpbus.sys
2018-04-11 16:07 - 2018-03-29 23:22 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\beep.sys
2018-04-11 16:07 - 2018-03-29 23:21 - 002511360 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2018-04-11 16:07 - 2018-03-29 23:21 - 001160704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2018-04-11 16:07 - 2018-03-29 23:20 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000199168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000180736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bowser.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdPnp.dll
2018-04-11 16:07 - 2018-03-29 23:20 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msfs.sys
2018-04-11 16:07 - 2018-03-29 23:20 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmiprop.dll
2018-04-11 16:07 - 2018-03-29 23:20 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWNet.dll
2018-04-11 16:07 - 2018-03-29 23:20 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\null.sys
2018-04-11 16:07 - 2018-03-28 15:54 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2018-04-11 16:07 - 2018-03-13 03:03 - 000779960 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2018-04-11 16:07 - 2018-03-13 03:03 - 000382368 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2018-04-11 16:07 - 2018-03-13 02:58 - 000441248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2018-04-11 16:07 - 2018-03-13 02:55 - 001778360 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2018-04-11 16:07 - 2018-03-13 02:55 - 000417440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2018-04-11 16:07 - 2018-03-13 02:55 - 000334240 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2018-04-11 16:07 - 2018-03-13 02:54 - 000128928 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2018-04-11 16:07 - 2018-03-13 02:53 - 000774560 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2018-04-11 16:07 - 2018-03-13 02:53 - 000143264 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2018-04-11 16:07 - 2018-03-13 02:53 - 000091152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2018-04-11 16:07 - 2018-03-13 02:52 - 007384576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-04-11 16:07 - 2018-03-13 02:52 - 000172112 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTWorkQ.dll
2018-04-11 16:07 - 2018-03-13 02:52 - 000127136 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2018-04-11 16:07 - 2018-03-13 01:41 - 003995136 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbon.dll
2018-04-11 16:07 - 2018-03-13 01:40 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2018-04-11 16:07 - 2018-03-13 01:38 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbser.sys
2018-04-11 16:07 - 2018-03-13 01:38 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2018-04-11 16:07 - 2018-03-13 01:38 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2018-04-11 16:07 - 2018-03-13 01:37 - 000109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetDriverInstall.dll
2018-04-11 16:07 - 2018-03-13 01:37 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2018-04-11 16:07 - 2018-03-13 01:37 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2018-04-11 16:07 - 2018-03-13 01:36 - 000297984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfksproxy.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000758272 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyHrtfEnc.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsAuth.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000219648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsCfg.dll
2018-04-11 16:07 - 2018-03-13 01:35 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlgpclnt.dll
2018-04-11 16:07 - 2018-03-13 01:34 - 008727552 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2018-04-11 16:07 - 2018-03-13 01:34 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifiprofilessettinghandler.dll
2018-04-11 16:07 - 2018-03-13 01:34 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsExt.dll
2018-04-11 16:07 - 2018-03-13 01:34 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\BrowserSettingSync.dll
2018-04-11 16:07 - 2018-03-13 01:34 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2018-04-11 16:07 - 2018-03-13 01:33 - 007544832 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-04-11 16:07 - 2018-03-13 01:33 - 001574912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2018-04-11 16:07 - 2018-03-13 01:33 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2018-04-11 16:07 - 2018-03-13 01:33 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ksproxy.ax
2018-04-11 16:07 - 2018-03-13 01:33 - 000243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2018-04-11 16:07 - 2018-03-13 01:33 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpmon.dll
2018-04-11 16:07 - 2018-03-13 01:32 - 005195776 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2018-04-11 16:07 - 2018-03-13 01:32 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2018-04-11 16:07 - 2018-03-13 01:32 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDMon.dll
2018-04-11 16:07 - 2018-03-13 01:32 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2018-04-11 16:07 - 2018-03-13 01:32 - 000200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2018-04-11 16:07 - 2018-03-13 01:31 - 002849792 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2018-04-11 16:07 - 2018-03-13 01:31 - 001263104 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2018-04-11 16:07 - 2018-03-13 01:31 - 001173504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2018-04-11 16:07 - 2018-03-13 01:31 - 000596480 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2018-04-11 16:07 - 2018-03-13 01:31 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2018-04-11 16:07 - 2018-03-13 01:30 - 007145472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2018-04-11 16:07 - 2018-03-13 01:30 - 003400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2018-04-11 16:07 - 2018-03-13 01:30 - 000893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2018-04-11 16:07 - 2018-03-13 01:30 - 000863744 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2018-04-11 16:07 - 2018-03-13 01:30 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2018-04-11 16:07 - 2018-03-13 01:30 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2018-04-11 16:07 - 2018-03-13 01:29 - 003211776 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 003160576 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 001967104 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 001157632 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 000886272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2018-04-11 16:07 - 2018-03-13 01:28 - 000508928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2018-04-11 16:07 - 2018-03-13 01:27 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2018-04-11 16:07 - 2018-03-13 01:26 - 001737728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-04-11 16:07 - 2018-03-13 01:26 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-04-11 16:07 - 2018-03-13 01:25 - 001346560 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2018-04-11 16:07 - 2018-03-13 01:25 - 000083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2018-04-11 16:07 - 2018-03-13 01:24 - 001275904 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2018-04-11 16:07 - 2018-03-13 01:24 - 000389120 _____ (Microsoft Corporation) C:\WINDOWS\system32\ninput.dll
2018-04-11 16:07 - 2018-03-13 01:24 - 000205312 _____ (Microsoft Corporation) C:\WINDOWS\system32\sensrsvc.dll
2018-04-11 16:07 - 2018-03-13 01:23 - 001556992 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2018-04-11 16:07 - 2018-03-13 01:22 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2018-04-11 16:07 - 2018-03-13 01:22 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\newdev.dll
2018-04-11 16:07 - 2018-03-13 01:22 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\racpldlg.dll
2018-04-11 16:07 - 2018-03-13 01:19 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2018-04-11 16:07 - 2018-03-13 01:19 - 000311200 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2018-04-11 16:07 - 2018-03-13 01:08 - 001555784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2018-04-11 16:07 - 2018-03-13 01:07 - 000115104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinelsa.dll
2018-04-11 16:07 - 2018-03-13 01:06 - 000564640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2018-04-11 16:07 - 2018-03-13 01:04 - 006481096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-04-11 16:07 - 2018-03-13 01:04 - 000140592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTWorkQ.dll
2018-04-11 16:07 - 2018-03-13 00:44 - 003490816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbon.dll
2018-04-11 16:07 - 2018-03-13 00:44 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2018-04-11 16:07 - 2018-03-13 00:40 - 006118400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2018-04-11 16:07 - 2018-03-13 00:40 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2018-04-11 16:07 - 2018-03-13 00:40 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfksproxy.dll
2018-04-11 16:07 - 2018-03-13 00:39 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2018-04-11 16:07 - 2018-03-13 00:39 - 000180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2018-04-11 16:07 - 2018-03-13 00:39 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TtlsCfg.dll
2018-04-11 16:07 - 2018-03-13 00:38 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlgpclnt.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 003181568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 000981504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 000537088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ksproxy.ax
2018-04-11 16:07 - 2018-03-13 00:37 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2018-04-11 16:07 - 2018-03-13 00:37 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2018-04-11 16:07 - 2018-03-13 00:36 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2018-04-11 16:07 - 2018-03-13 00:36 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2018-04-11 16:07 - 2018-03-13 00:36 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BrowserSettingSync.dll
2018-04-11 16:07 - 2018-03-13 00:35 - 006204416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2018-04-11 16:07 - 2018-03-13 00:34 - 002409984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2018-04-11 16:07 - 2018-03-13 00:34 - 000706048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2018-04-11 16:07 - 2018-03-13 00:33 - 000981504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2018-04-11 16:07 - 2018-03-13 00:32 - 002577408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2018-04-11 16:07 - 2018-03-13 00:32 - 001948672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2018-04-11 16:07 - 2018-03-13 00:31 - 001348608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-04-11 16:07 - 2018-03-13 00:31 - 000713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2018-04-11 16:07 - 2018-03-13 00:30 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2018-04-11 16:07 - 2018-03-13 00:28 - 000328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ninput.dll
2018-04-11 16:07 - 2018-03-13 00:26 - 000483328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\newdev.dll
2018-04-11 16:07 - 2017-11-26 09:32 - 000184984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2018-04-11 16:07 - 2017-11-26 07:12 - 000123520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2018-04-09 21:24 - 2018-04-09 21:24 - 021664081 _____ C:\Users\alfre\Desktop\095b8f-GTR17_by_yca-y97y.rar
2018-04-09 19:19 - 2018-04-09 19:19 - 000133296 _____ C:\Users\alfre\Downloads\Reading Worksheet Nonfiction-Central Ideas The Kids Who....pdf
2018-04-09 19:02 - 2018-04-09 19:02 - 000182480 _____ C:\Users\alfre\Downloads\Reading Quiz - The Kids Who....pdf
2018-04-09 19:01 - 2018-04-09 19:01 - 001022292 _____ C:\Users\alfre\Downloads\Reading- The Kids Who Escaped from The Nazis.pdf
2018-04-08 20:18 - 2018-04-04 21:48 - 000000000 ____D C:\Users\alfre\Desktop\Shelbygt500
2018-04-08 20:17 - 2018-04-08 20:17 - 029218495 _____ C:\Users\alfre\Desktop\eda52f-Shelby GT500 2010 V2.0.rar
2018-04-08 17:46 - 2018-04-08 17:46 - 146360481 _____ C:\Users\alfre\Desktop\31c473-RCA.rar
2018-04-08 17:24 - 2018-04-08 17:24 - 000423843 _____ C:\Users\alfre\Downloads\4486748058_1.pdf
2018-04-08 17:24 - 2018-04-08 17:24 - 000423843 _____ C:\Users\alfre\Downloads\4486748058_1(1).pdf
2018-04-08 17:23 - 2018-04-08 17:23 - 000423843 _____ C:\Users\alfre\Desktop\4486748058_1.pdf
2018-04-08 17:20 - 2018-04-17 01:49 - 000000000 ____D C:\Users\alfre\OneDrive\Documents\MEGAsync Downloads
2018-04-08 17:20 - 2017-12-01 13:59 - 2561054343 _____ C:\Users\alfre\Desktop\LA_Billboard_3.9_OIV.oiv
2018-04-08 17:17 - 2018-04-08 17:17 - 000001125 _____ C:\Users\alfre\Desktop\MEGAsync.lnk
2018-04-08 17:17 - 2018-04-08 17:17 - 000000000 ____D C:\WINDOWS\System32\Tasks\MEGA
2018-04-08 17:17 - 2018-04-08 17:17 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MEGAsync
2018-04-08 17:17 - 2018-04-08 17:17 - 000000000 ____D C:\Users\alfre\AppData\Local\MEGAsync
2018-04-08 17:17 - 2018-04-08 17:17 - 000000000 ____D C:\Users\alfre\AppData\Local\Mega Limited
2018-04-08 17:02 - 2018-04-08 17:02 - 000000263 _____ C:\Users\alfre\Downloads\cf1bff-Link OIV.rar
2018-04-08 16:49 - 2018-04-08 16:49 - 000000263 _____ C:\Users\alfre\Desktop\cf1bff-Link OIV.rar
2018-04-08 16:36 - 2018-04-08 16:36 - 000110515 _____ C:\Users\alfre\Desktop\fpl payment 4-8-18.pdf
2018-04-08 09:21 - 2018-04-08 09:21 - 002197538 _____ C:\Users\alfre\Desktop\ENB Only DLL Files.zip
2018-04-08 09:18 - 2018-04-08 09:18 - 000000000 ____D C:\Users\alfre\Desktop\Natural Vision
2018-04-08 09:14 - 2018-04-08 09:15 - 000000000 ____D C:\Users\alfre\Desktop\visual
2018-04-07 23:31 - 2018-04-07 23:31 - 008380293 _____ C:\Users\alfre\Desktop\4d89e6-MenyooRelease.rar
2018-04-07 23:19 - 2018-04-07 23:19 - 000400092 _____ C:\Users\alfre\Desktop\ScriptHookVDotNet(2).zip
2018-04-07 03:29 - 2018-04-07 03:29 - 000000133 _____ C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
2018-04-07 03:29 - 2018-04-07 03:29 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Fatshark
2018-04-07 01:45 - 2018-03-23 19:05 - 000138120 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2018-04-07 01:42 - 2018-03-25 12:15 - 000998424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2018-04-07 01:42 - 2018-03-25 12:15 - 000950016 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2018-04-07 01:42 - 2018-03-25 12:15 - 000625504 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2018-04-07 01:42 - 2018-03-25 12:15 - 000516024 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 004318112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 003719096 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 001985112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6439135.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 001683712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6439135.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 001138720 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 001065888 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 000749312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2018-04-07 01:42 - 2018-03-25 12:14 - 000608344 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2018-04-07 01:42 - 2018-03-25 12:13 - 040278608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2018-04-07 01:42 - 2018-03-25 12:13 - 035188992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2018-04-07 01:42 - 2018-03-25 12:10 - 013571520 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2018-04-07 01:42 - 2018-03-25 12:10 - 011132384 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 019855144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 016496776 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 001355216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 001346128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 001153744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 001067560 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 001061352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 000902096 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 000811808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 000650232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2018-04-07 01:42 - 2018-03-25 12:09 - 000633040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2018-04-07 01:42 - 2018-03-25 12:08 - 012967056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2018-04-07 01:42 - 2018-03-25 12:08 - 011001504 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2018-04-07 01:42 - 2018-03-25 12:08 - 003939624 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2018-04-06 17:10 - 2018-04-06 17:10 - 000000000 __SHD C:\82ace7d6-0197-474d-bf4b-a2043e72329b
2018-04-04 20:18 - 2018-04-04 20:18 - 001041670 _____ C:\Users\alfre\Desktop\ScriptHookV_1.0.1365.1.zip
2018-04-02 20:09 - 2018-04-02 20:09 - 000222706 _____ C:\Users\alfre\Downloads\Reading 11 Watch Out Cell Phones Can Be Addictive.pdf
2018-04-02 20:00 - 2018-04-02 20:00 - 000252819 _____ C:\Users\alfre\Downloads\Reading 10- After Twenty Years.pdf
2018-04-02 19:50 - 2018-04-02 19:50 - 000123862 _____ C:\Users\alfre\Downloads\Reading  9  Annabel Lee(1).pdf
2018-04-02 16:52 - 2018-04-02 16:52 - 000123862 _____ C:\Users\alfre\Downloads\Reading  9  Annabel Lee.pdf
2018-03-26 22:42 - 2018-03-26 22:42 - 001910072 _____ C:\Users\alfre\Downloads\34220580-0961602066_4(2)
2018-03-26 22:40 - 2018-03-26 22:40 - 001129627 _____ C:\Users\alfre\Downloads\34220580-0961602066_4(1)
2018-03-26 22:40 - 2018-03-26 22:40 - 001129627 _____ C:\Users\alfre\Downloads\34220580-0961602066_4
2018-03-25 14:59 - 2018-03-26 23:29 - 000000000 ____D C:\Users\alfre\Desktop\CAR LOAN
2018-03-24 19:30 - 2018-03-24 19:30 - 000113321 _____ C:\Users\alfre\Desktop\water payment 3-24-18.pdf
2018-03-20 23:21 - 2018-03-16 14:11 - 001985280 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6439124.dll
2018-03-20 23:21 - 2018-03-16 14:11 - 001684000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6439124.dll
2018-03-20 23:17 - 2018-03-20 23:17 - 000004088 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 19:50 - 2018-03-20 19:50 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(15).pdf
2018-03-20 19:49 - 2018-03-20 19:49 - 013699613 _____ C:\Users\alfre\Downloads\teacherKeyComplete.pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet.pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(9).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(8).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(7).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(6).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(5).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(4).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(3).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(2).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(14).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(13).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(12).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(11).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(10).pdf
2018-03-20 19:48 - 2018-03-20 19:48 - 000430599 _____ C:\Users\alfre\Downloads\i-Ready Cheat Sheet(1).pdf

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-04-19 22:12 - 2016-11-19 10:32 - 000000000 ____D C:\Users\alfre\AppData\LocalLow\Mozilla
2018-04-19 22:09 - 2017-11-01 22:27 - 000045472 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2018-04-19 22:09 - 2017-11-01 22:25 - 000253856 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2018-04-19 22:07 - 2017-10-18 07:16 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-04-19 22:07 - 2017-10-18 06:52 - 000000000 ____D C:\Users\alfre
2018-04-19 22:07 - 2017-09-29 04:45 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2018-04-19 22:07 - 2017-05-14 00:10 - 000000000 ____D C:\ProgramData\NVIDIA
2018-04-19 21:47 - 2016-03-12 12:11 - 000000000 ____D C:\Users\alfre\AppData\Local\Ubisoft Game Launcher
2018-04-19 21:09 - 2017-10-18 06:48 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-04-19 20:38 - 2016-03-11 03:55 - 000000000 ____D C:\Users\alfre\AppData\Local\CrashDumps
2018-04-19 19:45 - 2017-11-01 22:27 - 000093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2018-04-19 17:25 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-04-19 17:17 - 2017-12-22 15:59 - 000000000 ____D C:\WINDOWS\Minidump
2018-04-19 17:12 - 2017-09-29 09:46 - 000000000 ___HD C:\Program Files\WindowsApps
2018-04-19 16:36 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\DeliveryOptimization
2018-04-19 16:35 - 2017-10-18 07:16 - 000004164 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{98B25A85-24F5-4002-8D58-5344F9F211EC}
2018-04-19 16:31 - 2017-11-01 22:27 - 000101784 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2018-04-18 15:43 - 2017-10-26 22:26 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Roblox
2018-04-18 15:43 - 2017-08-14 17:58 - 000001429 _____ C:\Users\alfre\Desktop\Roblox Player.lnk
2018-04-18 15:43 - 2017-08-14 17:58 - 000001244 _____ C:\Users\alfre\Desktop\Roblox Studio.lnk
2018-04-17 23:31 - 2016-03-11 00:09 - 000000000 ____D C:\ProgramData\Origin
2018-04-17 23:12 - 2016-03-11 00:13 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Origin
2018-04-17 20:40 - 2016-03-11 00:02 - 000000000 ____D C:\Program Files (x86)\Steam
2018-04-17 17:30 - 2016-03-10 23:38 - 000000000 ____D C:\Users\alfre\AppData\Local\NVIDIA
2018-04-17 02:31 - 2017-06-25 00:41 - 000000000 ____D C:\Users\alfre\AppData\Roaming\vlc
2018-04-17 01:07 - 2017-09-29 09:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-04-16 23:08 - 2016-03-10 23:50 - 000000420 _____ C:\Users\alfre\Desktop\Computer.lnk
2018-04-16 17:52 - 2016-03-10 23:36 - 000000000 __RDL C:\Users\alfre\OneDrive
2018-04-15 13:20 - 2017-09-29 09:46 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-04-15 13:19 - 2017-09-29 09:46 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2018-04-15 13:17 - 2016-03-28 00:38 - 000000000 ____D C:\Program Files\Microsoft Office
2018-04-14 23:17 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\rescache
2018-04-14 22:52 - 2016-03-11 00:09 - 000000000 ____D C:\Program Files (x86)\Origin
2018-04-14 22:43 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-04-14 22:34 - 2017-02-02 22:07 - 000000000 ____D C:\Users\alfre\Desktop\Desktop files
2018-04-14 12:52 - 2017-10-18 06:51 - 003419576 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-04-14 10:55 - 2017-09-29 04:45 - 016515072 _____ C:\WINDOWS\system32\config\HARDWARE
2018-04-13 19:44 - 2017-11-01 22:25 - 000002093 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-04-12 21:18 - 2017-09-29 09:44 - 000000000 ____D C:\WINDOWS\INF
2018-04-12 19:22 - 2017-10-18 02:32 - 000000000 ___DC C:\WINDOWS\Panther
2018-04-12 18:52 - 2017-11-01 22:27 - 000188352 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2018-04-12 15:54 - 2016-03-10 22:36 - 000002307 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-04-12 15:19 - 2016-03-10 22:35 - 000000000 ____D C:\Program Files (x86)\Google
2018-04-12 15:18 - 2015-10-30 03:24 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2018-04-12 14:29 - 2018-02-24 10:08 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2018-04-11 18:12 - 2017-10-18 07:21 - 000000000 ___RD C:\Users\alfre\3D Objects
2018-04-11 18:12 - 2016-03-10 23:34 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-04-11 18:08 - 2017-09-29 09:46 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2018-04-11 18:08 - 2017-09-29 09:46 - 000000000 ___SD C:\WINDOWS\system32\F12
2018-04-11 18:08 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\system32\appraiser
2018-04-11 18:08 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\ShellExperiences
2018-04-11 16:17 - 2016-03-10 23:47 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-04-11 16:14 - 2017-10-10 16:12 - 136971704 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2018-04-11 16:14 - 2016-03-10 23:47 - 136971704 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-04-10 20:42 - 2017-10-18 07:16 - 000004580 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2018-04-10 20:42 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-04-10 20:42 - 2017-09-29 09:46 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-04-10 19:42 - 2018-03-14 21:42 - 000004568 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-04-09 17:03 - 2016-03-10 23:34 - 000000000 ____D C:\Users\alfre\AppData\Local\VirtualStore
2018-04-07 04:02 - 2016-03-11 01:03 - 000000000 ___RD C:\Users\alfre\Desktop\PC Games
2018-04-07 03:30 - 2017-03-07 01:39 - 000000000 ____D C:\Users\alfre\AppData\Roaming\EasyAntiCheat
2018-04-07 01:45 - 2017-07-08 02:19 - 000000000 ____D C:\Temp
2018-04-07 01:45 - 2017-05-14 00:10 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-04-07 01:45 - 2016-10-19 21:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-04-07 01:45 - 2016-03-10 23:29 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2018-04-04 20:20 - 2016-03-18 23:05 - 000000000 ____D C:\Program Files\Rockstar Games
2018-04-04 20:20 - 2016-03-18 23:05 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
2018-04-04 17:26 - 2016-03-22 00:47 - 000000000 ____D C:\Users\alfre\AppData\Roaming\.minecraft
2018-04-04 15:17 - 2017-07-16 17:53 - 000000000 ____D C:\Users\alfre\Desktop\Minecraft skins
2018-04-03 15:37 - 2018-03-13 18:17 - 000835064 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-04-03 15:37 - 2018-03-13 18:17 - 000179704 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-03-30 16:15 - 2016-04-22 19:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016 Tools
2018-03-28 16:34 - 2017-05-22 15:50 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-03-28 16:34 - 2016-03-11 00:21 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-03-28 10:44 - 2016-03-11 00:21 - 000001228 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2018-03-27 00:06 - 2017-07-02 16:17 - 000000000 ___DL C:\Users\alfre\OneDrive\Documents\my games
2018-03-25 12:08 - 2017-10-09 23:40 - 004633920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2018-03-23 21:19 - 2017-10-09 23:40 - 000048407 _____ C:\WINDOWS\system32\nvinfo.pb
2018-03-23 19:50 - 2017-05-14 00:10 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2018-03-23 19:02 - 2017-05-14 00:10 - 005952392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 002596320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 001767824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 000633224 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 000451040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 000123840 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2018-03-23 19:02 - 2017-05-14 00:10 - 000083072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2018-03-22 18:41 - 2017-10-15 15:37 - 000000000 ____D C:\Users\alfre\AppData\Roaming\Infinity
2018-03-21 13:05 - 2017-05-14 00:10 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-03-21 07:22 - 2017-05-14 00:10 - 008114212 _____ C:\WINDOWS\system32\nvcoproc.bin
2018-03-20 23:18 - 2017-12-23 14:05 - 000001485 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2018-03-20 23:18 - 2017-10-18 07:16 - 000004000 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:18 - 2017-10-18 07:16 - 000003940 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-10-18 07:16 - 000004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-10-18 07:16 - 000003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-10-18 07:16 - 000003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-10-18 07:16 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-10-18 07:16 - 000003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-03-20 23:17 - 2017-05-14 00:10 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-03-20 22:38 - 2016-03-12 19:09 - 000000000 ____D C:\Users\alfre\AppData\Roaming\BitComet

==================== Files in the root of some directories =======

23976-01-20 02:51 - 23976-01-20 02:51 - 000059904 ____N (Microsoft Corporation) C:\Program Files (x86)\Common Files\oFiIovoArSu.exe
2017-08-30 19:14 - 2018-01-15 16:07 - 000009728 _____ () C:\Users\alfre\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2017-03-15 11:32 - 2017-03-15 11:32 - 001307648 _____ () C:\Users\alfre\AppData\Local\file__0.localstorage
2016-04-05 20:36 - 2016-04-05 20:36 - 000000017 _____ () C:\Users\alfre\AppData\Local\resmon.resmoncfg
2017-10-01 19:49 - 2017-10-01 19:56 - 005142796 _____ () C:\Users\alfre\AppData\Local\~upnp2~mapper

Some files in TEMP:
====================
2018-04-12 22:52 - 2018-03-13 03:02 - 001954048 _____ (Microsoft Corporation) C:\Users\alfre\AppData\Local\Temp\dllnt_dump.dll

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-04-14 23:09

==================== End of FRST.txt ============================

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19.04.2018
Ran by alfre (19-04-2018 22:13:57)
Running from C:\Users\alfre\Desktop
Windows 10 Pro Version 1709 16299.371 (X64) (2017-10-18 11:21:20)
Boot Mode: Safe Mode (with Networking)
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-335134537-422965094-1983553866-500 - Administrator - Disabled)
alfre (S-1-5-21-335134537-422965094-1983553866-1001 - Administrator - Enabled) => C:\Users\alfre
DefaultAccount (S-1-5-21-335134537-422965094-1983553866-503 - Limited - Disabled)
Guest (S-1-5-21-335134537-422965094-1983553866-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-335134537-422965094-1983553866-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat DC (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 18.011.20038 - Adobe Systems Incorporated)
Adobe Flash Player 29 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 29.0.0.140 - Adobe Systems Incorporated)
Adobe Flash Player 29 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 29.0.0.140 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Alien Isolation (HKLM-x32\...\Alien Isolation_is1) (Version:  - )
Among the sleep (HKLM-x32\...\Among the sleep_R.G. Mechanics_is1) (Version:  - R.G. Mechanics, markfiter)
Apple Application Support (32-bit) (HKLM-x32\...\{BC7C46A4-D7A7-48EC-A98C-32A7762B5EFA}) (Version: 6.2.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{F0C4B709-8BF4-4A72-B527-12E7BF5482F8}) (Version: 6.2.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BD6778C5-6FA5-492A-ADD6-E706339C2A7B}) (Version: 11.0.2.4 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{C1BBFD2A-BCDD-45B3-8C0B-66BD434970A8}) (Version: 2.4.8.1 - Apple Inc.)
Application Insights Tools for Visual Studio 2015 (HKLM-x32\...\{D25C9EDD-984F-444C-9229-5A58130C6B10}) (Version: 4.3.60226.3 - Microsoft Corporation)
Assassin's Creed III (HKLM-x32\...\Uplay Install 54) (Version:  - Ubisoft)
Assassin's Creed Origins (HKLM-x32\...\Uplay Install 3539) (Version:  - Ubisoft)
Assassin's Creed Syndicate (HKLM-x32\...\Uplay Install 1875) (Version: 1.51 - Ubisoft)
Azure AD Authentication Connected Service (HKLM-x32\...\{3FEAC561-1CF6-41D6-B0F3-BECDD9C88A1B}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
AzureTools.Notifications (HKLM-x32\...\{1E5CA362-39B6-4BD0-B9C0-69CF15F0FEA2}) (Version: 2.7.30611.1601 - Microsoft Corporation) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.53.31065 - Electronic Arts)
BitComet 1.40 (HKLM-x32\...\BitComet) (Version: 1.40 - CometNetwork)
Blend for Visual Studio SDK for .NET 4.5 (HKLM-x32\...\{37E53780-3944-4A6A-842F-727128E8616E}) (Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Blender (HKLM\...\{DEA73CCA-7EC9-41EA-8509-1041C1CABFD0}) (Version: 2.78.3 - Blender Foundation)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.41 - Piriform)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.3.0.0152 - Disc Soft Ltd)
Destiny 2 (HKLM-x32\...\Destiny 2) (Version:  - Blizzard Entertainment)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 391.35 - NVIDIA Corporation) Hidden
Dotfuscator and Analytics Community Edition 5.19.0 (HKLM-x32\...\{4C5B1DD0-7E8E-4972-9247-818E6D030552}) (Version: 5.19.0.2930 - PreEmptive Solutions) Hidden
Epic Games Launcher (HKLM-x32\...\{6F15D7C1-3079-4135-B8E9-8D3EA033EE3A}) (Version: 1.1.129.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
EVGA Precision XOC (HKLM-x32\...\{D705C0CA-D900-45AB-85A7-AD651F7055A6}) (Version: 6.0.9 - EVGA Corporation)
Ezvid (HKLM-x32\...\{F96D619D-99D6-4C9C-A393-0CD22DE1CA66}_is1) (Version: 1.004 - Ezvid, inc.)
Far Cry 5 (HKLM-x32\...\Uplay Install 1803) (Version:  - Ubisoft)
Far Cry Primal (HKLM-x32\...\Uplay Install 2010) (Version:  - Ubisoft)
ForHonor (HKLM-x32\...\Uplay Install 569) (Version:  - Ubisoft)
Fraps (HKLM-x32\...\Fraps) (Version:  - )
GameSessions Data Delivery x64 (HKLM\...\{6AC64924-363E-4CBD-BAD6-1CA9B6C1A4D4}) (Version: 1.28.455.0 - Tangentix Ltd)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version:  - GOG.com)
GOG.com Downloader version 3.6.0 (HKLM-x32\...\{456A5815-604D-4D72-94DF-346D2B978A59}_is1) (Version: 3.6.0 - GOG.com)
Gone Home (HKLM-x32\...\GoneHome) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 65.0.3325.181 - Google Inc.)
Google Earth Pro (HKLM\...\{D9EF644E-2FAE-493B-8180-5617CC774C4F}) (Version: 7.3.1.4507 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Infinity (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Infinity) (Version: 3.0.39 - WeMod)
iTunes (HKLM\...\{D7D4465C-B3B6-4BC1-B336-2803FB57BFAF}) (Version: 12.7.2.60 - Apple Inc.)
Java 8 Update 161 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180161F0}) (Version: 8.0.1610.12 - Oracle Corporation)
Kentucky Route Zero (HKLM-x32\...\98d02b2c-3d19-4114-bcdf-cb49c6ed7963) (Version:  - Cardboard Computer, LLC)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Malwarebytes version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (ENU) (HKLM-x32\...\{034547E9-D8FA-49E7-8B9C-4C9861FB9146}) (Version: 4.6.00127 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.24720 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - en-us (HKLM\...\ProPlusRetail - en-us) (Version: 16.0.9126.2152 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\OneDriveSetup.exe) (Version: 18.025.0204.0009 - Microsoft Corporation)
Microsoft Project Professional 2016 - en-us (HKLM\...\ProjectProRetail - en-us) (Version: 16.0.9126.2152 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{FC3BB979-AA54-4B60-BBA3-2C4DA6E08D80}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{091CE6AA-2753-4F6E-AD1C-0E875744EB54}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft Visio Professional 2016 - en-us (HKLM\...\VisioProRetail - en-us) (Version: 16.0.9126.2152 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Community 2015 with Update 1 (HKLM-x32\...\{1d03ad7c-fa27-4517-91b0-410bb49f94d9}) (Version: 14.0.24720.1 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mozilla Firefox 59.0.2 (x64 en-US) (HKLM\...\Mozilla Firefox 59.0.2 (x64 en-US)) (Version: 59.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 59.0.2.6656 - Mozilla)
MSBuild/NuGet Integration 14.0 (x86) (HKLM-x32\...\{FA0599C5-C083-41BE-8AEA-E8EB9070D128}) (Version: 14.0.24720 - Microsoft Corporation) Hidden
Multi-Device Hybrid Apps using C# - Templates - ENU (HKLM-x32\...\{12D99739-FFD3-3761-8AA6-F929E0FE407E}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Need for Speed™ (HKLM-x32\...\{F8643E83-A868-4EE8-A0B9-389386830453}) (Version: 1.1.0.0 - Electronic Arts)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.63.14 - Black Tree Gaming)
Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 7.4.2 - Notepad++ Team)
NVIDIA 3D Vision Controller Driver 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA 3D Vision Driver 391.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 391.35 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.13.1.30 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.13.1.30 - NVIDIA Corporation)
NVIDIA Graphics Driver 391.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 391.35 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.36.6 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.36.6 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.9126.2152 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.9126.2152 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.9126.2152 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenIV (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\OpenIV) (Version: 2.9.2.932 - .black/OpenIV Team)
Origin (HKLM-x32\...\Origin) (Version: 10.5.16.49299 - Electronic Arts, Inc.)
paint.net (HKLM\...\{02D89175-E08F-401B-BA30-8B7512B57724}) (Version: 4.0.17 - dotPDN LLC)
PaintTool SAI Ver.1 (HKLM-x32\...\PaintToolSAI) (Version:  - )
PreEmptive Analytics Visual Studio Components (HKLM-x32\...\{436A18DD-5F2C-4B3C-985E-AD3C13B0CC25}) (Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
Primavera P6 Professional (HKLM-x32\...\{0d54cdee-99a4-4b2e-beb1-217fc7434156}) (Version: 16.1.0.18077 - Oracle Corporation)
Primavera P6 Professional (x64) (HKLM\...\{87C6AB3A-3CAB-4A5D-9A3B-9E775CF37F50}) (Version: 16.1.0.18077 - Oracle Corporation) Hidden
Roblox Player (HKLM-x32\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version:  - Roblox Corporation)
Roblox Player for alfre (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version:  - Roblox Corporation)
Roblox Studio for alfre (HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\{2922D6F1-2865-4EFA-97A9-94EEAB3AFA14}) (Version:  - Roblox Corporation)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.3.8 - Rockstar Games)
RogueKiller version 12.12.13.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 12.12.13.0 - Adlice Software)
Roslyn Language Services - x86 (HKLM-x32\...\{3107684C-8011-3031-BD28-10CA30F58267}) (Version: 14.0.24730 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (HKLM-x32\...\{6C1985E7-E1C5-3A95-86EF-2C62465F15C3}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Skype Web Plugin (HKLM-x32\...\{EB96DF8B-65A7-4E72-BFB1-38DB36870D16}) (Version: 7.32.6.278 - Skype Technologies S.A.)
Snagit 13 (HKLM-x32\...\{74029af6-5987-472b-aa87-05a2d3ac8dc7}) (Version: 13.1.4.8008 - TechSmith Corporation)
Snagit 13 (HKLM-x32\...\{EB843DBC-704F-42BB-9FC1-A271A3683C89}) (Version: 13.1.4 - TechSmith Corporation) Hidden
STAR WARS™ Battlefront™ (HKLM-x32\...\{E402D891-4E45-4ce9-B41F-DD35864EF170}) (Version: 1.0.7.64833 - Electronic Arts)
STAR WARS™ Battlefront™ II (HKLM-x32\...\{8a882ce0-0c0b-4eb2-850c-28ebadab4f50}) (Version: 1.1.6.33753 - Electronic Arts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Syncios 6.2.7 (HKLM-x32\...\Syncios) (Version: 6.2.7 - Anvsoft)
Team Explorer for Microsoft Visual Studio 2015 (HKLM-x32\...\{48992F68-BEE6-35D8-89AC-6A81406F1096}) (Version: 14.0.24712 - Microsoft Corporation) Hidden
Test Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{9EABBFE1-7EED-47D9-8FB8-21D7E4808057}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
The Escapists (HKLM-x32\...\1423221839_is1) (Version: 2.0.0.1 - GOG.com)
The Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.41.38.1020 - Electronic Arts Inc.)
The Witcher 3 - Wild Hunt (HKLM-x32\...\1207664643_is1) (Version: 1.31.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Blood and Wine (HKLM-x32\...\Blood and Wine_is1) (Version: 1.24.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Free DLC program (16 DLC) (HKLM-x32\...\Free DLC program (16 DLC)_is1) (Version: 1.24.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Hearts of Stone (HKLM-x32\...\Hearts of Stone_is1) (Version: 1.24.0.0 - GOG.com)
Titanfall™ 2 (HKLM-x32\...\{4BD80373-FEE7-45B6-8249-6E8E98717405}) (Version: 1.0.1.3 - Electronic Arts, Inc.)
Tom Clancy's Ghost Recon Wildlands (HKLM-x32\...\Uplay Install 1771) (Version:  - Ubisoft)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Uplay Install 635) (Version:  - Ubisoft Montreal)
Tom Clancy's The Division (HKLM-x32\...\Uplay Install 568) (Version:  - Ubisoft)
Twitch (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Twitch Interactive, Inc.)
TypeScript Power Tool (HKLM-x32\...\{CF436B98-B0FE-447F-8E46-68E0B14FDDE0}) (Version: 1.7.6.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{F66F9C2A-E14B-4D30-82C5-A4E32B569286}) (Version: 1.7.6.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 1.7.6.0 (HKLM-x32\...\{5ee9a47a-3630-4016-b76d-dc752e9218dd}) (Version: 1.7.24809.0 - Microsoft Corporation)
Unigine Valley Benchmark version 1.0 (HKLM-x32\...\Unigine Valley Benchmark_is1) (Version: 1.0 - Unigine Corp.)
Unturned Server Organiser (HKLM-x32\...\Unturned Server Organiser) (Version: 3.3.8A - Pascal Devant)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 37.0 - Ubisoft)
Visual Studio 2015 Update 1 (KB3022398) (HKLM-x32\...\{fcaa9dba-9438-48b6-ad91-4e9b4cc7084a}) (Version: 14.0.24720 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN)
VS Update core components (HKLM-x32\...\{5F7870A1-0586-313E-A9FF-3249DCE9F63A}) (Version: 14.0.24720 - Microsoft Corporation) Hidden
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WATCH_DOGS2 (HKLM-x32\...\Uplay Install 2688) (Version:  - Ubisoft)
WCF Data Services 5.6.4 Runtime (HKLM-x32\...\{DB85E7BD-B2DD-43D4-B3C0-23D7B527B597}) (Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{0A3B508E-5638-4471-BCC9-954E1868CB86}) (Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WinRAR 5.31 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
World in Conflict (HKLM-x32\...\Uplay Install 90) (Version:  - Ubisoft)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-335134537-422965094-1983553866-1001_Classes\CLSID\{41052F6E-3662-4584-BCD3-77BCCAAE8470}\InprocServer32 -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\GatewayActiveX-x64.dll (Skype Technologies S.A.)
CustomCLSID: HKU\S-1-5-21-335134537-422965094-1983553866-1001_Classes\CLSID\{60813F68-E9F7-4B3C-80B4-A76A66211660}\localserver32 -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\GatewayVersion-x64.exe (Skype Technologies S.A.)
CustomCLSID: HKU\S-1-5-21-335134537-422965094-1983553866-1001_Classes\CLSID\{CBF9CD8C-2714-4F36-B76A-43E6C7547BC2}\localserver32 -> C:\Users\alfre\AppData\Local\SkypePlugin\7.32.6.278\EdgeCalling.exe (Skype Technologies S.A.)
CustomCLSID: HKU\S-1-5-21-335134537-422965094-1983553866-1001_Classes\CLSID\{D45F043D-F17F-4e8a-8435-70971D9FA46D}\InprocServer32 -> C:\Program Files\Blender Foundation\Blender\BlendThumb64.dll ()
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_06.dll [2016-03-28] ()
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers1: [SnagItMainShellExt] -> {CF74B903-3389-469c-B3B6-0204D204FCBD} => C:\Program Files (x86)\TechSmith\Snagit 13\DLLx64\SnagitShellExt64.dll [2017-09-12] (TechSmith Corporation)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers4: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} =>  -> No File
ContextMenuHandlers4: [SnagItMainShellExt] -> {CF74B903-3389-469c-B3B6-0204D204FCBD} => C:\Program Files (x86)\TechSmith\Snagit 13\DLLx64\SnagitShellExt64.dll [2017-09-12] (TechSmith Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-03-23] (NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems Inc.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} =>  -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {029CEEF5-5C2B-4892-8CC7-942EFBC981AD} - System32\Tasks\xRZOrQVCBWPMscb2 => rundll32 "C:\Program Files (x86)\muZPPgwvU\RAPSLc.dll",#1
Task: {09307FF4-20E2-4653-ABA2-DA1D959A0DA2} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-04-10] (Adobe Systems Incorporated)
Task: {0F9EA0A7-C224-4F8A-95CA-B01D4EC18657} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-02-09] (Adobe Systems Incorporated)
Task: {126ADDC3-08DD-41D9-A63D-1E57FFE55C06} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2018-04-15] (Microsoft Corporation)
Task: {1BA4ECE3-074C-4BE5-9E5B-38370D9A25DB} - System32\Tasks\KlgKDPyHEeVbjwqnEgK2 => rundll32 "C:\Program Files (x86)\IUpWUBcycmhgC\TYLerzg.dll",#1
Task: {1EDC49B3-FAA2-49AE-9B65-D7EC88262711} - System32\Tasks\AdobeGCInvoker-1.0-MicrosoftAccount-alfredpr70@outlook.com => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2018-01-05] (Adobe Systems, Incorporated)
Task: {23FFF5C0-D039-4E1E-B14D-DBC84AD54322} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_29_0_0_140_pepper.exe [2018-04-10] (Adobe Systems Incorporated)
Task: {249930E0-931B-4A2B-9B4C-BE00AF356CEE} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-03-14] (NVIDIA Corporation)
Task: {288BFEF5-374A-4925-AA60-A22A6B54C4D1} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-04-06] (Microsoft Corporation)
Task: {28E9A977-ACF3-48DD-A3EA-B6CE17479444} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {3CD5F3D5-2698-418A-A25F-CC40F61B0669} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_29_0_0_140_Plugin.exe [2018-04-10] (Adobe Systems Incorporated)
Task: {4327299D-8C7F-4464-908A-D8BFBA13866B} - System32\Tasks\AutoKMS => C:\Program Files (x86)\Microsoft Office\Office15\AutoKMS.exe
Task: {4602E9BB-D9AF-48BB-92C3-26C910D15E2C} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-04-15] (Microsoft Corporation)
Task: {6FC896C2-70EA-4292-B04D-5B56BDB7A4C1} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {76EAA208-D88E-48AF-903E-53081AC24611} - System32\Tasks\{881664E1-4DAB-6D23-576E-02305A719A68} => C:\Program Files (x86)\Common Files\oFiIovoArSu.exe [23976-01-20] (Microsoft Corporation)
Task: {7B7954BB-8C7B-4D30-9C4F-9943ECE1F06C} - System32\Tasks\AutoPico Daily Restart => E:\Microsoft [Argument = Office ProPlus 2013 VL 32 Bit and 64 Bit en-US (Aug 2013) + MS Toolkit Activator 2.4.7\KMSpico\AutoPico.exe /silent]
Task: {7DD22887-144C-4512-A209-F0231168D5FE} - System32\Tasks\XeRTeJCMKPYXWyYqW2 => rundll32 "C:\Program Files (x86)\FpyEWGzDFWVVpLycIFR\jZxUTjd.dll",#1
Task: {83CC63FD-C34C-4E50-B2A5-0E1774DC8E60} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-07-24] (Apple Inc.)
Task: {89855B36-CE11-4182-A455-45266DF20544} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {899269B3-4FD9-45F1-8AAF-24D72E4AA80F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-12] (Microsoft Corporation)
Task: {A5EB8632-9FEF-4284-B6DF-85BC552E11FF} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-03-14] (NVIDIA Corporation)
Task: {A938BBD2-C499-4F6B-B4EB-8C855F7DC858} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {B1E5B63A-F8E9-4D07-82FA-191E0E6A89DF} - System32\Tasks\KlAEYQtzmHgics => rundll32 "C:\Program Files (x86)\GYHHaWMnbkQU2\XRVAhPZSPLIcv.dll",#1
Task: {C86A8590-8FE3-4678-B00D-FAACD607DC73} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-03-14] (NVIDIA Corporation)
Task: {D00E9BCF-6744-4E88-A2B2-E5A7C89E3B87} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-03-14] (NVIDIA Corporation)
Task: {D3AAC839-2759-4A53-A5CB-1CD256540B56} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2018-04-15] (Microsoft Corporation)
Task: {DA63B312-F484-4FDA-8113-48E7BF5869FE} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-335134537-422965094-1983553866-1001 => C:\Users\alfre\AppData\Local\MEGAsync\MEGAupdater.exe [2018-01-15] (Mega Limited)
Task: {E0184522-ADE0-41AC-A38D-DEA01157A969} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-04-15] (Microsoft Corporation)
Task: {E17217F8-0E30-438C-BF9D-75FD08CF5E6C} - System32\Tasks\{647315CA-1130-CEC2-CF33-F18A06C2910E} => C:\WINDOWS\oeRCiKZtF.exe [23976-01-20] (Microsoft Corporation)
Task: {E55CB6B3-8287-45DA-8D77-DCE1DC9285AE} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-03-06] (Piriform Ltd)
Task: {E9711182-80B5-4233-9187-71BC4CDEA600} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-12] (Microsoft Corporation)
Task: {EA5508AF-2C26-4C3C-923E-10D10EA6E75F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-12] (Microsoft Corporation)
Task: {EB74FDA5-3EEC-4BDE-BB67-AC3A91DA591A} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-03-14] (NVIDIA Corporation)
Task: {F0A333DB-C177-45C0-BC5F-5D1108CFE33E} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-03-06] (Piriform Ltd)
Task: {F0A8C51A-C40F-4009-86B8-AE07E058E933} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.14.17613.18039-0\MpCmdRun.exe [2018-04-12] (Microsoft Corporation)
Task: {F2740A2B-4162-4183-965F-764FAC7125C4} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-04-06] (Microsoft Corporation)
Task: {F791D886-2B0E-4731-9C17-6ACF304D0133} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-03-14] (NVIDIA Corporation)
Task: {F98D5E22-6143-4E68-8E87-1515846DB69D} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-03-14] (NVIDIA Corporation)
Task: {FA03CB3A-270B-4FC5-AE45-1634278D98BB} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-03-14] (NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2017-09-29 09:41 - 2017-09-29 09:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-10-18 17:51 - 2017-10-18 17:51 - 000598528 _____ () C:\Users\alfre\AppData\Local\MEGAsync\ShellExtX64.dll
2016-03-28 14:07 - 2016-03-28 14:07 - 000230064 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2018-03-13 17:47 - 2018-02-21 20:26 - 011044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2018-03-13 17:47 - 2018-02-21 20:21 - 001804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-03-23 16:26 - 2018-03-23 16:26 - 000086528 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\SkypeHost.exe
2018-03-23 16:26 - 2018-03-23 16:26 - 000195072 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1811.248.1000_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\alfre\AppData\Local\Temp:$DATA [16]
AlternateDataStreams: C:\Users\alfre\OneDrive\Documents\Minecraft Animation Tutorial:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\alfre\OneDrive\Documents\Snagit:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\alfre\OneDrive\Documents\STAR WARS Battlefront II Multiplayer Beta:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\Public\AppData:CSM [464]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="2"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\localhost -> localhost

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-10-30 03:24 - 2016-11-27 13:16 - 000001132 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1                   activate.adobe.com
127.0.0.1                   practivate.adobe.com
127.0.0.1                   lmlicenses.wip4.adobe.com
127.0.0.1                   lm.licenses.adobe.com
127.0.0.1                   na1r.services.adobe.com
127.0.0.1                   hlrcv.stage.adobe.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-335134537-422965094-1983553866-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\alfre\AppData\Roaming\Mozilla\Firefox\Desktop Background.bmp
DNS Servers: 75.75.75.75 - 75.75.76.76
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Adobe"
HKLM\...\StartupApproved\Run32: => "LogMeIn Hamachi Ui"
HKLM\...\StartupApproved\Run32: => "Syncios device service"
HKLM\...\StartupApproved\Run32: => "RevCode-0C85"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "Adobe Acrobat Synchronizer"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "Lync"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "Akamai NetSession Interface"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "{E80C09B5-A296-47E9-BD4B-BCCF2FDCA13E}"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "RevCode-0C85"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{DFFBEAB1-0A9B-4D01-9D3B-3E0207559856}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StickFightTheGame\StickFight.exe
FirewallRules: [{5042C044-DA5B-45FB-BF06-8543702682C6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StickFightTheGame\StickFight.exe
FirewallRules: [{D0F6669C-60CC-427B-B236-F0D91653356A}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{C083E70C-B7C0-4E2D-BB54-6849836FA43E}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{CE72C4C9-E278-4845-A7C9-A0C1A0D6F1E6}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{017710B2-DE44-44EA-9A74-74BB365E1FB5}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{61DD6C5A-2109-4961-88C7-91AFAD609544}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Cuphead\Cuphead.exe
FirewallRules: [{889454D9-9DE5-47FC-9AA9-EE02953FF09C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Cuphead\Cuphead.exe
FirewallRules: [{EB329A40-A56A-43C7-A6AE-B86D52013A90}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{CBF2FC7B-C51E-4374-A147-414A8BFF6C2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{29ED516B-62A1-4981-99FF-79CE402ADF97}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned_BE.exe
FirewallRules: [{4AF82D05-5701-4737-890B-9A5F41456F55}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned_BE.exe
FirewallRules: [{A69816B0-F2C2-48BB-BCB4-D54D9529DB9F}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2_trial.exe
FirewallRules: [{970870D8-87B8-4924-90D4-1C4E490F53C8}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2_trial.exe
FirewallRules: [{C7654C31-2EB6-4D0B-82EF-CCD121A29DD6}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2.exe
FirewallRules: [{82C4E4D4-11CC-439C-A398-1B64DDF98ECE}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2.exe
FirewallRules: [{2EEE9113-B536-46F7-B6DC-CCAF5713E5B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Escapists 2\TheEscapists2.exe
FirewallRules: [{921977F7-30B5-4E7F-A78E-F901576CFA98}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Escapists 2\TheEscapists2.exe
FirewallRules: [{6C4CE9C8-CF77-47A7-9BB7-0E683237EA75}] => (Allow) LPort=12206
FirewallRules: [{9EA6C535-D616-4B97-B867-17DC357DA094}] => (Allow) LPort=12206
FirewallRules: [{378184CC-8EAC-4A0E-8B64-637ED8C581EF}] => (Allow) C:\Program Files (x86)\BitComet\BitComet.exe
FirewallRules: [{BDFCDA6D-6215-4322-A314-D0B1914BEB79}] => (Allow) C:\Program Files (x86)\BitComet\BitComet.exe
FirewallRules: [{48AC826A-6A5B-4AFB-AC74-31EF6ABDFFAE}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{52FCC93D-8500-41FB-83BE-0BCCFCC58196}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{8ECA6FE0-0611-4E1D-BE79-1997901BCE27}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe
FirewallRules: [{21B7FE70-C8DC-4047-AF84-0CC0D20B49D1}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe
FirewallRules: [{885BF449-4E1D-46DB-9551-CCE51241A2E9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{31BE80A0-5843-4C4C-9580-A10823279BBB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [UDP Query User{CEBCBEDE-28F0-4701-B1B9-0E0C160AC0A4}C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe] => (Block) C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [TCP Query User{19519245-BF81-4EB1-8212-4BB15B9E8E2F}C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe] => (Block) C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [UDP Query User{C8BBDBF9-D47B-454C-9764-5B4EF07386F5}C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe] => (Block) C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe
FirewallRules: [TCP Query User{ED2E5B17-021F-4E94-85B1-95D70C4FF9C0}C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe] => (Block) C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe
FirewallRules: [{00E09B55-0515-4CA0-8BEE-3D75C64B2CBA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe
FirewallRules: [{F5F68480-8727-4B8D-B7E5-9BC030849457}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Little Nightmares\Atlas\Binaries\Win64\LittleNightmares.exe
FirewallRules: [UDP Query User{6DC9E7A2-6D65-4057-8703-2802BB04982B}C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe
FirewallRules: [TCP Query User{A78207D0-EFF4-41DD-83F8-AFE230BF0006}C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe
FirewallRules: [UDP Query User{73C13A93-9EDB-44D9-8B4C-1D40F0CDF595}C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed iii\ac3sp.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed iii\ac3sp.exe
FirewallRules: [TCP Query User{402EC3EE-6B58-4185-AF07-7887F891E11A}C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed iii\ac3sp.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\assassin's creed iii\ac3sp.exe
FirewallRules: [{054A4DA2-CF33-43FC-A076-D6328BFA0FEF}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe
FirewallRules: [{27BB6D4C-739A-4188-B708-04A0CE2CDDF0}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe
FirewallRules: [UDP Query User{294F9E6C-40FF-41B4-B422-9808929D34EA}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [TCP Query User{E475E89B-AD73-4BA1-9793-DBA187822CF1}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{37FEEAE6-E1A3-4DEE-85B9-6DCC83EF8C77}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ryse Son of Rome\Bin64\Ryse.exe
FirewallRules: [{5D2CDE20-BABE-4DD9-9472-3C470199DAEE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ryse Son of Rome\Bin64\Ryse.exe
FirewallRules: [UDP Query User{AA4E2081-BA5B-4439-9880-9328244B5248}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{5E27844F-41FD-43C1-B3D1-0C506FE88E2C}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{700A61F9-6372-4B98-893A-D4BE50DEB1E5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{613A307F-E2D9-4D54-BB77-F01E9E85BDFD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [UDP Query User{DA608A6A-103F-4A7E-BDCB-DBF34BF4DBFC}C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe
FirewallRules: [TCP Query User{B1DB8177-128F-4F73-A788-BADF10F51A75}C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\tekken 7\tekkengame\binaries\win64\tekkengame-win64-shipping.exe
FirewallRules: [{7B54B20F-C340-44B7-9A98-FACA4BEA6580}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TEKKEN 7\TEKKEN 7.exe
FirewallRules: [{002240FE-D516-4C4A-8EA1-6F9ED8805A99}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TEKKEN 7\TEKKEN 7.exe
FirewallRules: [{3DB6A591-4D58-42A2-B197-34D6E1C34120}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bendy and the Ink Machine\BATIM.exe
FirewallRules: [{372734C4-FDD3-4805-A440-0DDC53DFE266}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Bendy and the Ink Machine\BATIM.exe
FirewallRules: [{EC11B2C4-1163-41E4-BB9F-5230B75D8875}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's The Division\TheDivision.exe
FirewallRules: [{2AD5C16C-9599-463F-A910-5ACD57D0E1CA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Vanquish\Vanquish.exe
FirewallRules: [{12966FC2-464A-4C5D-99E0-B20383564B10}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Vanquish\Vanquish.exe
FirewallRules: [{1ED14E4B-037D-43A4-A84B-7FC65B36D55C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\F13Game\EAC_Launcher.exe
FirewallRules: [{F6075E49-6708-4ADD-9A81-00F969C046B8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\F13Game\EAC_Launcher.exe
FirewallRules: [{8E164048-CC99-4D14-A3D5-CF995EAAE00B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trials Fusion\datapack\trials_fusion.exe
FirewallRules: [{BF6CA987-EC36-4581-A3F3-7D5B5FA13FC7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trials Fusion\datapack\trials_fusion.exe
FirewallRules: [{FA1FF1C6-6051-4973-9889-FD38A1730773}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trials Fusion\datapack\trials_fusion.exe
FirewallRules: [{22695D5F-55F2-4667-85C4-D9EFEAD2A347}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trials Fusion\datapack\trials_fusion.exe
FirewallRules: [{33C6D33A-479A-4728-BCEE-F5836270C35B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\HalloweenEdition.exe
FirewallRules: [{943C7AA0-22F3-4D34-81FC-751BC0690810}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\HalloweenEdition.exe
FirewallRules: [{A51A6C3B-1444-4DAF-9FFA-7DB56A0BD9E0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\FiveNightsatFreddys4.exe
FirewallRules: [{B2306B3B-74B7-403E-83AD-CFDC3A2F15B5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\FiveNightsatFreddys4.exe
FirewallRules: [UDP Query User{27CD87AB-F0B9-44A6-B437-9E76D97AF7C9}C:\users\alfre\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\alfre\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{768782A1-C2DB-45BE-9FB4-A46A9F990262}C:\users\alfre\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\alfre\appdata\local\akamai\netsession_win.exe
FirewallRules: [{F06204D6-8D33-443A-A221-796B7707CFD5}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Syndicate\ACS.exe
FirewallRules: [{5FCB5424-0657-4094-8714-59B88D717B01}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DOOM\DOOMx64.exe
FirewallRules: [{282E3041-4BEF-46A7-8E93-46E2B3CC4D27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DOOM\DOOMx64.exe
FirewallRules: [{7DCB6496-784D-4C79-91E3-A38DEC2DD627}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MKXLauncher.exe
FirewallRules: [{9FFF65E5-9C59-483F-87AB-EA0232407C3A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MKXLauncher.exe
FirewallRules: [{58CD075C-D594-4581-8BE8-13FDDF627568}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MK10.exe
FirewallRules: [{6D60BAD7-A24C-4562-90A7-A3BC39994482}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MK10.exe
FirewallRules: [{0D976666-B462-4160-80F8-8419C7A10CAD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{60CCF335-809C-4613-8C13-25524E4517FD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame.exe
FirewallRules: [{37416943-E37D-4485-9B7D-84BF9521C086}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{0DDB39F7-C916-48EB-8791-5F459FE4E8BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ARK\ShooterGame\Binaries\Win64\ShooterGame_BE.exe
FirewallRules: [{C5845640-3707-4F42-AC6E-E5659F0475A7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{C8C635BE-90D9-41E5-A368-CC2A286A8583}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{7D029254-58F2-4DDE-AE15-DA6A9D730F66}] => (Allow) C:\Program Files (x86)\Origin Games\Need for Speed\NFS16_trial.exe
FirewallRules: [{0D206564-3CE1-4360-AB9C-0E1B2F4F0419}] => (Allow) C:\Program Files (x86)\Origin Games\Need for Speed\NFS16_trial.exe
FirewallRules: [{B0E8BCE8-66EA-4970-8B15-4E5ED0FF3053}] => (Allow) C:\Program Files (x86)\Origin Games\Need for Speed\NFS16.exe
FirewallRules: [{37E0302A-9907-49FE-A510-1F67743F8461}] => (Allow) C:\Program Files (x86)\Origin Games\Need for Speed\NFS16.exe
FirewallRules: [UDP Query User{2A587109-DAF1-4110-BCAA-05D949B98E7E}C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [TCP Query User{81EEB198-B988-4E20-966D-87053F7EC0BF}C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\fallout 4\fallout4.exe
FirewallRules: [{DE7C5BD4-9CFC-45BC-9325-65506FC7ED75}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{8D28ECBE-CAC3-4FAA-8323-5EAA104BFCAF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{2231A07F-5D23-496C-9C7B-30339EE3176C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Gang Beasts\Gang Beasts.exe
FirewallRules: [{5A47C0D0-868D-46A4-A5B0-CCDA96BD7346}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Gang Beasts\Gang Beasts.exe
FirewallRules: [{010D2E0E-56F3-4B5F-872F-9947C525407B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\NBA 2K16\NBA2K16.exe
FirewallRules: [{B3124B18-734F-4A00-91EA-5FF93CC981F4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\NBA 2K16\NBA2K16.exe
FirewallRules: [{4472B9DD-D32E-4F65-B156-C95A1365DF07}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{A3E332D2-D9B6-4151-B19D-DEF37D2295E4}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront\starwarsbattlefront.exe
FirewallRules: [{B0FE98F4-90C1-477F-AC63-5A0A5E5B124C}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront\starwarsbattlefront.exe
FirewallRules: [UDP Query User{61092D62-2AB5-4CDC-92A1-7785F2B7A3F7}C:\program files\rockstar games\grand theft auto v\gta5.exe] => (Allow) C:\program files\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{2C47F593-03DB-4ECD-AAA4-DEE0B8ECADB4}C:\program files\rockstar games\grand theft auto v\gta5.exe] => (Allow) C:\program files\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [{B1FA139B-7D60-4719-8743-DC6A375CA05B}] => (Allow) C:\Program Files (x86)\BitComet\BitComet.exe
FirewallRules: [{6E14B173-0169-40A7-A958-F4D4C13B2E98}] => (Allow) C:\Program Files (x86)\BitComet\BitComet.exe
FirewallRules: [{3CD859F1-60C3-4F73-BBD9-C9B3137487C5}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry Primal\bin\FCPrimal.exe
FirewallRules: [{C163CC9E-6869-4389-99FD-4265A7C46247}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{352BB0D0-66F6-448D-A517-7F6009954038}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{DFD78711-61E8-46B4-B6F0-B2CD5B644FC7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{A5958096-C32D-48E9-9F9C-B2CEF352ABE6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rise of the Tomb Raider\ROTTR.exe
FirewallRules: [{6C78AE0F-1E13-4C01-AB43-73F04123A9D9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Batman Arkham Knight\Binaries\Win64\BatmanAK.exe
FirewallRules: [{3E160DA9-19C0-4AAD-82B1-081CCACDFD88}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Batman Arkham Knight\Binaries\Win64\BatmanAK.exe
FirewallRules: [{E0B88591-2621-4A31-B977-BA9A98E5F336}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\deadrising3\deadrising3.exe
FirewallRules: [{8D1443C8-106E-4993-9800-18891E42EBE3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\deadrising3\deadrising3.exe
FirewallRules: [{6F7E88EE-CE41-4933-A373-71C512177541}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7E305F16-97F2-422A-8CF5-B302E8D37777}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{82424422-CD24-4B0C-98CE-6CAB8CA2E25E}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{05E898BE-D720-490D-9283-D0EBD91EC3EE}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B8261A0B-6FC7-4C08-B675-5E276C05C02C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{278CBE09-8853-4D2F-84BF-284979B65D86}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{501F0258-85E8-40CA-BE5A-031A495EC49D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TheLongDark\tld.exe
FirewallRules: [{48719332-7B91-4CC7-B8D8-3A493AF56101}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TheLongDark\tld.exe
FirewallRules: [{2BD36B40-4C36-4FE2-AE03-5AA675937607}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{A3825DFC-46D7-4158-9C5D-40D6D4C394E4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Forest\TheForest.exe
FirewallRules: [{97A717D1-57C0-4CE4-8118-1A9C9F98E4F6}] => (Allow) C:\Games\SimCity 2013 Offline\SimCity\SimCity.exe
FirewallRules: [{3A443C93-F4AE-47F8-B969-DFEB8CD235BA}] => (Allow) C:\Games\SimCity 2013 Offline\SimCity\SimCity.exe
FirewallRules: [{9B0D7B60-EFF9-40C4-A844-6466E20DC119}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's Sister Location\SisterLocation.exe
FirewallRules: [{2F24D663-29C1-424C-AB66-D6022AB017CD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's Sister Location\SisterLocation.exe
FirewallRules: [TCP Query User{EC49BDDC-C374-4091-ACE4-D33C2D5C7B5F}C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe
FirewallRules: [UDP Query User{7FEE39F2-63FE-4D4B-8369-89E54FFAA98F}C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\lego worlds\lego_worlds_dx11.exe
FirewallRules: [{77D34555-F7E6-4D26-A8B5-C3B73AF91DB1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty - Infinite Warfare\iw7_ship.exe
FirewallRules: [{072C4499-5852-42E0-B87C-9D900D8916A1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty - Infinite Warfare\iw7_ship.exe
FirewallRules: [TCP Query User{D785811C-AAB5-48AD-B927-8AAF1C2656B8}C:\program files (x86)\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe
FirewallRules: [UDP Query User{1342F228-5447-40F6-B809-8F8B80A0894A}C:\program files (x86)\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\don't starve together\bin\dontstarve_dedicated_server_nullrenderer.exe
FirewallRules: [TCP Query User{247D7150-D0C7-4D27-B8A4-A928FD50C4F0}C:\program files (x86)\alien isolation\ai.exe] => (Allow) C:\program files (x86)\alien isolation\ai.exe
FirewallRules: [UDP Query User{C4DA4A01-2F57-46CB-AE39-9E92D87B9385}C:\program files (x86)\alien isolation\ai.exe] => (Allow) C:\program files (x86)\alien isolation\ai.exe
FirewallRules: [TCP Query User{5D758152-3E41-42E3-B55A-B9354437BD02}C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe
FirewallRules: [UDP Query User{3598A2FE-FF98-4345-A7CC-1D606DC9478E}C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe
FirewallRules: [{96BB67D2-0CF5-4CF6-B9E3-7A26AEDAB01B}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\WATCH_DOGS2\bin\WatchDogs2.exe
FirewallRules: [{28FAC915-09B0-4843-8949-932E3A0916C7}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\WATCH_DOGS2\bin\WatchDogs2.exe
FirewallRules: [{907FE6E6-2279-4585-9072-B728B1FBB3E6}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3SP.exe
FirewallRules: [{F6B169CE-76F6-4569-8F8F-17C57F28482B}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3SP.exe
FirewallRules: [{0453E215-FD67-4C18-A572-142D691A53FF}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3MP.exe
FirewallRules: [{2DDBA754-CDDA-47C0-8624-1CE9EE7D00D9}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed III\AC3MP.exe
FirewallRules: [{80D26BDD-23A8-4DCA-BE4A-1904DD25B6C1}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{4CAA989C-E9C8-4155-9D4F-32855EAFA124}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{FCFC28E9-489C-48B5-BCCB-DF20E4F045E6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Modern Warfare Remastered\h1_mp64_ship.exe
FirewallRules: [{E44E5CE2-4512-48FF-9A20-2688FB5469DD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Modern Warfare Remastered\h1_mp64_ship.exe
FirewallRules: [{5B9F7EEF-45B2-43D3-BEFD-32351B604B61}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{95FA611B-3FB6-436E-8D18-0267169C0C20}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{893FEBD0-156D-4A03-8D10-5DC68D9FBE7B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{7EDC0E52-7473-4448-9914-42E09042D81B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{89816430-9A71-4EAF-8659-BADC47FFF03E}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{560455BD-837A-4C9B-BF21-3911B9007D6F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{EFA2E027-3C9A-4077-B2C5-250FC224C07F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{3C5BC44F-CACF-43F8-AB1B-3D037103D838}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{AE6FD7F4-6D02-473A-BC54-076711F4333E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\F13Beta\SummerCamp.exe
FirewallRules: [{0DE7E6E4-0E7A-434A-80E7-CD717E32E7AA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\F13Beta\SummerCamp.exe
FirewallRules: [{AFA0D5FC-FA04-4ED2-B361-01492FE261F6}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{41233E28-8D64-42E0-9A17-4430A17B2B87}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{EA996F1E-9FA1-49D9-8CB2-0A6C54EF66F2}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{798B941B-7818-4642-9B07-3D6B0119D409}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{1DC42187-9BD1-4AA9-9B85-76CD20AB54AE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Walking Dead - A New Frontier (Season 3)\WalkingDead3_win8.exe
FirewallRules: [{6A0EFF54-D5D0-434B-9550-A3B1F14C628C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Walking Dead - A New Frontier (Season 3)\WalkingDead3_win8.exe
FirewallRules: [{87049C5C-F60D-4652-9A38-23F85CC4AAAC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Walking Dead - A New Frontier (Season 3)\WalkingDead3_win7.exe
FirewallRules: [{553903BE-0143-4A62-84CA-8A82D7AFFDAC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Walking Dead - A New Frontier (Season 3)\WalkingDead3_win7.exe
FirewallRules: [{1DC638D8-8FBD-4C7B-A3AC-8DE2E8B619CA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Octodad Dadliest Catch\OctodadDadliestCatch.exe
FirewallRules: [{B1323428-0D42-41FF-AAF8-EC00B2430E03}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Octodad Dadliest Catch\OctodadDadliestCatch.exe
FirewallRules: [{0283DCD7-7EF5-47C9-BCAF-53F5EF652EC8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\RESIDENT EVIL 7 biohazard\re7.exe
FirewallRules: [{05DE6821-D7BF-4A70-B934-28B238B4B07E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\RESIDENT EVIL 7 biohazard\re7.exe
FirewallRules: [{1D05E68C-5D0B-4592-959B-E1AA9B1A2C7B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Modern Warfare Remastered\h1_sp64_ship.exe
FirewallRules: [{DE573EC7-CEAE-41A7-85DD-D78CEE6D9C5B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty Modern Warfare Remastered\h1_sp64_ship.exe
FirewallRules: [{63AF9328-7D2D-422B-89DB-8C330E853174}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Subnautica\Subnautica.exe
FirewallRules: [{ED40E4D6-46AE-467E-9052-4572B0ADB32E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Subnautica\Subnautica.exe
FirewallRules: [{718AFCBA-FF60-49CD-ACD1-B4DC27932F4C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Scribblenauts\Scribble.exe
FirewallRules: [{CB835551-84E0-4E7D-8B21-3CCBC9C1D01A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Scribblenauts\Scribble.exe
FirewallRules: [{DECA37FA-1842-4F74-84AA-FDC77D4A6261}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\WATCH_DOGS2\EAC.exe
FirewallRules: [{8E078550-4E1B-445A-BA1F-B73AEF4D69E5}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\WATCH_DOGS2\EAC.exe
FirewallRules: [{67F37EDD-1980-4796-9AE8-206F97442CB9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tattletail\tattletailWindows.exe
FirewallRules: [{8773EBC5-573E-43DC-AA9A-64E44BF51DA0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tattletail\tattletailWindows.exe
FirewallRules: [TCP Query User{C4932472-EC07-4248-A821-F6572E8B5AD0}C:\users\alfre\desktop\desktop files\hello.neighbor.alpha.2\helloneighborreborn\binaries\win64\helloneighborreborn.exe] => (Allow) C:\users\alfre\desktop\desktop files\hello.neighbor.alpha.2\helloneighborreborn\binaries\win64\helloneighborreborn.exe
FirewallRules: [UDP Query User{50F9FD67-0147-4921-9462-E16C45BCD5B2}C:\users\alfre\desktop\desktop files\hello.neighbor.alpha.2\helloneighborreborn\binaries\win64\helloneighborreborn.exe] => (Allow) C:\users\alfre\desktop\desktop files\hello.neighbor.alpha.2\helloneighborreborn\binaries\win64\helloneighborreborn.exe
FirewallRules: [{17D65ECA-CA9E-4E84-B820-10BE40DED733}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Tom Clancy's Ghost Recon Wildlands\GRW.exe
FirewallRules: [{7D352104-E801-4BE9-8F7F-0D23BB8EFE2A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\NieRAutomata\NieRAutomata.exe
FirewallRules: [{3A241797-0D77-4DAD-84F6-BA554A473F59}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\NieRAutomata\NieRAutomata.exe
FirewallRules: [TCP Query User{96A4DC2F-2BDE-4FF1-A08B-02772053E6EB}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [UDP Query User{C8D313C8-3421-4264-9CD5-985A87104A34}C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe] => (Allow) C:\program files (x86)\ubisoft\ubisoft game launcher\games\forhonor\forhonor.exe
FirewallRules: [TCP Query User{66452811-771F-4F41-BA2F-66E149EE80AC}C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe] => (Allow) C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe
FirewallRules: [UDP Query User{7B43907D-4C09-4EDF-878B-DA0332AE066C}C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe] => (Allow) C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe
FirewallRules: [TCP Query User{98E44691-851B-4082-8E23-CCE506830083}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{2B85578D-DBC8-4135-AC92-76B9BA5DE5EA}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{0ED95AEC-EDEE-428F-85E8-129E283C1693}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Outlast 2\Binaries\Win64\Outlast2.exe
FirewallRules: [{AA7A3067-8C3D-4A27-B32F-7B9858A6A1A7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Outlast 2\Binaries\Win64\Outlast2.exe
FirewallRules: [{D49D4776-1D32-4547-86A9-E29DCE43A66C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Alan Wake\AlanWake.exe
FirewallRules: [{EB4D9776-AF20-4F64-8E17-A7A0E321415D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Alan Wake\AlanWake.exe
FirewallRules: [{7B300D26-7FFF-4DE9-953F-E9ED53F66403}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\alan wakes american nightmare\alan_wakes_american_nightmare.exe
FirewallRules: [{A8B6AEBB-527F-4400-8F10-066182FA383B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\alan wakes american nightmare\alan_wakes_american_nightmare.exe
FirewallRules: [{80D27EFF-CDDC-4C47-B572-93E6A6942066}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{0FEA173D-239F-4562-B860-A78B23B31FB4}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{FCEC37FD-A700-44CF-9674-B5E790B91619}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{44F8608B-0D43-494C-9240-AEF1A6B6BA49}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{A66E3E75-A943-488A-A952-B41019076AC7}] => (Allow) LPort=8298
FirewallRules: [{2F881C58-F4C6-4CB3-89DB-D2C22C760637}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\HideandShriek\HideandShriek.exe
FirewallRules: [{4BFEC401-6697-41ED-BBF9-625C33451D58}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\HideandShriek\HideandShriek.exe
FirewallRules: [TCP Query User{20141052-4730-4BEA-A254-604E028C4408}C:\program files (x86)\steam\steamapps\common\hideandshriek\hideandshriek\binaries\win64\hideandshriek-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\hideandshriek\hideandshriek\binaries\win64\hideandshriek-win64-shipping.exe
FirewallRules: [UDP Query User{8F514AB7-C0DB-4FA9-8694-4C9FDDD9925E}C:\program files (x86)\steam\steamapps\common\hideandshriek\hideandshriek\binaries\win64\hideandshriek-win64-shipping.exe] => (Block) C:\program files (x86)\steam\steamapps\common\hideandshriek\hideandshriek\binaries\win64\hideandshriek-win64-shipping.exe
FirewallRules: [{F381E18E-D654-406D-ABDF-F038E0EBAB21}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\LEGO Worlds\LEGO_Worlds.exe
FirewallRules: [{670795FB-49F2-4CD7-98CA-A16D24823E59}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\LEGO Worlds\LEGO_Worlds.exe
FirewallRules: [{E9BBE1AD-297C-41F8-978F-27FA2CB1E2CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Wolfenstein.II.The.New.Colossus\NewColossus_x64vk.exe
FirewallRules: [{AE2FCDBA-A549-4319-B12E-5D76CA2D6913}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Wolfenstein.II.The.New.Colossus\NewColossus_x64vk.exe
FirewallRules: [TCP Query User{97129E4F-1E9A-4D44-8187-3A3B1D6948AC}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{6398845C-AB46-4BA6-ABF2-57FA08808280}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Block) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{690E80A5-13CA-47B7-B6C5-7AB24E133A7E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Deceit\bin\win_x64\Deceit.exe
FirewallRules: [{59F59A9E-BE42-45C8-B085-20D612B5B313}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Deceit\bin\win_x64\Deceit.exe
FirewallRules: [{6FCE0C47-FD2D-497C-BEAA-CFE0A18E7EBB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [{0C36F6CE-FDD3-4319-A974-4F2BBCD12050}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [TCP Query User{48B9AD3F-C00A-42C9-BE5A-46818B2F6608}C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe] => (Block) C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe
FirewallRules: [UDP Query User{E063A1C1-544F-4F94-A1AA-0C8BAED56290}C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe] => (Block) C:\users\alfre\appdata\local\skypeplugin\pluginhost.exe
FirewallRules: [{56C787D1-C16C-47ED-AFB3-D25F5C7A666C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty WWII\s2_mp64_ship.exe
FirewallRules: [{6670024B-4726-4387-9ABC-24928658F714}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty WWII\s2_mp64_ship.exe
FirewallRules: [{D6254E90-E58B-45CB-AD24-9845D6E51B48}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty WWII\s2_sp64_ship.exe
FirewallRules: [{03A06E87-5246-4980-9BC7-E8D27EAB301D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty WWII\s2_sp64_ship.exe
FirewallRules: [TCP Query User{99DC0CE2-68D6-43B1-A87C-A013485A0EE0}C:\program files (x86)\alien isolation\ai.exe] => (Block) C:\program files (x86)\alien isolation\ai.exe
FirewallRules: [UDP Query User{8D0B77BD-1631-4143-8E93-1E805DC0247D}C:\program files (x86)\alien isolation\ai.exe] => (Block) C:\program files (x86)\alien isolation\ai.exe
FirewallRules: [TCP Query User{B20FD7F3-6602-4C38-B532-F0516A219F51}C:\program files (x86)\destiny 2\destiny2.exe] => (Allow) C:\program files (x86)\destiny 2\destiny2.exe
FirewallRules: [UDP Query User{BA57BF36-D710-412E-8AF4-24FD1D55254C}C:\program files (x86)\destiny 2\destiny2.exe] => (Allow) C:\program files (x86)\destiny 2\destiny2.exe
FirewallRules: [{A7B82C15-56B7-423D-9F0D-29E23F0E14DE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Injustice2\Binaries\Retail\Injustice2.exe
FirewallRules: [{1D5606E1-11AC-4762-BBDA-992D9853C098}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Injustice2\Binaries\Retail\Injustice2.exe
FirewallRules: [{0E6B2191-47DC-4FFE-8F09-9E03AA5FF8C9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TheEvilWithin2\TEW2.exe
FirewallRules: [{C7151116-3C6E-4C4C-8837-09E41304DBB0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\TheEvilWithin2\TEW2.exe
FirewallRules: [{A41B33E2-4FA6-4E03-8EDC-D7CC62628B22}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Freddy Fazbear's Pizzeria Simulator\Pizzeria Simulator.exe
FirewallRules: [{CF2C8FAE-F17A-40B2-9A48-67E595885EBB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Freddy Fazbear's Pizzeria Simulator\Pizzeria Simulator.exe
FirewallRules: [TCP Query User{97E75038-16B1-4894-A8E3-559A7AF2D9D2}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{CB135B54-54E7-45EB-9006-C6362A8791E8}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [TCP Query User{4CA2679C-B2F3-4393-BF33-66FF9C628033}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [UDP Query User{BCF062A5-8B2B-45DC-A863-2274AD49EF72}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe
FirewallRules: [{64B5BE0F-595D-41EB-B560-6FE9EB234493}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
FirewallRules: [{6A7971FD-51FA-447C-B9B3-AB51494623BA}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{C6DE2748-2B2E-4AB9-BFB8-5E57E1C92B7C}] => (Allow) C:\Program Files (x86)\Anvsoft\Syncios\pdt_syncios.exe
FirewallRules: [{C3F4AB1F-0940-4523-AFFF-972A8460C5F8}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic.exe
FirewallRules: [{94385BDE-4D82-4D4C-92BE-F1D5C3846246}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic.exe
FirewallRules: [{946D5976-E8E3-4F2F-AC3B-4CEBC478C95E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic_online.exe
FirewallRules: [{71DEF71F-AA47-4FA3-BD92-34E8204141F7}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic_online.exe
FirewallRules: [{838DEE83-6676-4890-BFEA-B446CDE77E14}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic_ds.exe
FirewallRules: [{4E647787-1A44-47FF-92DA-804D698A2261}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\World in Conflict\wic_ds.exe
FirewallRules: [{FA4FD125-C81C-411E-9613-CCDD4C1576DA}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2.exe
FirewallRules: [{23EF57E8-5AF9-41EB-B4A5-4A8B79EBFD7D}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2.exe
FirewallRules: [{FD2D1E56-50B6-4CA6-978F-1BAFCC45D61B}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2_trial.exe
FirewallRules: [{9C5C0D67-B21C-4BBD-A8E4-9C0093BC5F72}] => (Allow) C:\Program Files (x86)\Origin Games\Titanfall2\Titanfall2_trial.exe
FirewallRules: [{48B82A2B-EB3F-4FF1-AC9A-D8DA19C23D79}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{A956F796-1013-4BF7-BE44-6840AF100E0E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [TCP Query User{0D20AB8B-34AD-4230-B092-F73415EBB332}C:\program files (x86)\origin games\need for speed\nfs16.exe] => (Allow) C:\program files (x86)\origin games\need for speed\nfs16.exe
FirewallRules: [UDP Query User{0136E1C6-3A62-4DC4-8449-433807398EF8}C:\program files (x86)\origin games\need for speed\nfs16.exe] => (Allow) C:\program files (x86)\origin games\need for speed\nfs16.exe
FirewallRules: [TCP Query User{88DC721E-E479-47A1-B5B5-5728D43734EC}C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe
FirewallRules: [UDP Query User{C51DBC3F-E5B9-49C7-81CE-ABB92A89589E}C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe] => (Allow) C:\users\alfre\desktop\desktop twp\tjoc-r beta 0.1.1\windowsnoeditor\engine\binaries\win64\ue4game-win64-shipping.exe
FirewallRules: [{2B02E551-4DEE-49FF-A903-9D8FB5C433BD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterV\StreetFighterV.exe
FirewallRules: [{A204B80A-B180-4D1C-8754-BEFD3A6BFBFF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterV\StreetFighterV.exe
FirewallRules: [{5549541A-937E-4464-B78B-405B44D7B949}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{7368A594-7C12-44D2-852E-123F8AB3E0E4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ShadowOfWar\x64\ShadowOfWar.exe
FirewallRules: [{61E3EA0B-1DC5-437B-AF01-11932FF5108E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ShadowOfWar\x64\ShadowOfWar.exe
FirewallRules: [{C3A03901-E567-41C8-9FA9-474F290DC610}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe
FirewallRules: [{3C7FD4F7-1B76-44A4-85AB-1D95FA588796}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\KingdomComeDeliverance\Bin\Win64\KingdomCome.exe
FirewallRules: [{35E341F0-4E3C-420F-9FD8-2B2BB782E732}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FINAL FANTASY XV\ffxv_s.exe
FirewallRules: [{24DFC054-DB25-4B8C-BC87-64E62C45580C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FINAL FANTASY XV\ffxv_s.exe
FirewallRules: [{BD7606F2-6114-4F01-8D3A-6DCAA526E88A}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{294637C3-5822-48DE-92B8-ACD0CAD76068}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe
FirewallRules: [{2B36BA27-BA6D-4CBC-8E63-978A4D07139E}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{9B22222E-B999-4714-974D-BF098D4D0E6C}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe
FirewallRules: [{2ABFF860-403B-4BB8-B9E9-786D875E13F5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mad Max\MadMax.exe
FirewallRules: [{679C6486-968B-4B28-9832-CB5AC2A71979}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mad Max\MadMax.exe
FirewallRules: [{1919F5E5-C4FB-4899-9971-E86554500E8B}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{F9E7B8F5-B85E-4403-8FBD-4A23F0D17A20}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe
FirewallRules: [{DF22C776-8549-44C6-9FCD-2ACE7930384F}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{D1860CD8-72E4-443C-B7EA-63303F2AEA8E}] => (Allow) C:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe
FirewallRules: [{94D8B60E-CB31-4FD0-A159-BEF312DB39DA}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Origins\ACOrigins.exe
FirewallRules: [{34437F91-9023-4519-82E4-AF0FFEABC9B1}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed Origins\ACOrigins.exe
FirewallRules: [{44D56BA0-B35E-442B-B34E-8DDC5EB53BA1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [{66711A87-3AA5-4449-B38F-698C5CBCCD2B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe
FirewallRules: [{EE5F2AA9-DD2A-40B2-A3DF-646B7C70927D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{D37C52A5-BCE0-439B-B28C-4F7F4DC30A33}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{5A11892D-03DB-4C71-873E-314BBC58A982}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{CEBC7611-EF15-45BF-B8E7-05307240E0AB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1FEA7C77-0C70-4FD4-A9F3-1489FF4A98F9}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{CB1F2AD7-B3E5-4D9A-B132-C6344AB406A1}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 5\bin\FarCry5.exe
FirewallRules: [{6D1FB6AB-8AE1-4124-9F29-11E0ABD8F669}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 5\bin\ArcadeEditor64.exe
FirewallRules: [{9791BC50-C69B-4AAA-B96C-EB7CCA53FEB8}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 5\bin\FarCry5.exe
FirewallRules: [{393B3DA3-7A5E-48B3-A694-7D2E66F341E3}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Far Cry 5\bin\ArcadeEditor64.exe
FirewallRules: [{8065F3DA-B089-4B49-BFF3-ED66FAFC32AB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{B7EA8BAE-0DEC-4FB4-AD0D-2791C7F25AC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{C6850A3D-ABD3-4C6C-A804-D44CAF3768A3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Deceit\bin\win_x64\Deceit.exe
FirewallRules: [{332DD9AE-1FCF-40CC-8500-91A3E2352D21}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Deceit\bin\win_x64\Deceit.exe
FirewallRules: [{9B6EF14C-E0CF-403A-9D7F-BFCFF3A3ACB3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warhammer Vermintide 2\launcher\Launcher.exe
FirewallRules: [{ECF41008-8B26-449F-AE47-F92B11E46F23}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warhammer Vermintide 2\launcher\Launcher.exe
FirewallRules: [{B1CBA93B-EB96-44AF-BAB3-EF3C6F8A659F}] => (Allow) C:\WINDOWS\SysWOW64\msiexec.exe
FirewallRules: [{06B8EDAA-402D-4940-86D3-9F0913A2D051}] => (Allow) C:\Program Files (x86)\Common Files\oFiIovoArSu.exe
FirewallRules: [{B8DA0F16-7F29-42E3-B420-91A645C2AA98}] => (Allow) C:\WINDOWS\oeRCiKZtF.exe
FirewallRules: [{0B3EB2BB-547A-41DB-862F-5B184F33C62E}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii_trial.exe
FirewallRules: [{4809A7E7-CE64-498F-A2F8-54A3ED31FF6D}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii_trial.exe
FirewallRules: [{1B15F766-C15F-4867-91E9-9E8295ACED9C}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii.exe
FirewallRules: [{D41696E9-C1E8-46EF-95EA-F5C4ACA29B9F}] => (Allow) C:\Program Files (x86)\Origin Games\STAR WARS Battlefront II\starwarsbattlefrontii.exe

==================== Restore Points =========================


==================== Faulty Device Manager Devices =============

Name: AMDA00 Interface
Description: AMDA00 Interface
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: ASUSTeK Computer Inc.
Service: WUDFRd
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Event log errors: =========================

Application errors:
==================
Error: (04/19/2018 08:37:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: rundll32.exe, version: 10.0.16299.15, time stamp: 0xb329203b
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x004c9914
Faulting process id: 0x2920
Faulting application start time: 0x01d3d83fbad79f7b
Faulting application path: C:\Windows\SysWOW64\rundll32.exe
Faulting module path: unknown
Report Id: 65a274cc-6931-4254-af64-9cfa5c6cac3d
Faulting package full name:
Faulting package-relative application ID:

Error: (04/19/2018 06:27:05 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: rundll32.exe, version: 10.0.16299.15, time stamp: 0xb329203b
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x004c9914
Faulting process id: 0x1b04
Faulting application start time: 0x01d3d82d8bc35b61
Faulting application path: C:\Windows\SysWOW64\rundll32.exe
Faulting module path: unknown
Report Id: 3573f7b2-2d65-43bc-b845-6e26089ac9ac
Faulting package full name:
Faulting package-relative application ID:

Error: (04/19/2018 04:33:19 PM) (Source: MsiInstaller) (EventID: 11704) (User: ALFRE)
Description: Продукт: IC__iPackage -- Ошибка 1704. Установка "IC__iPackage" приостановлена. Для продолжения отмените изменения, сделанные этой установкой. Вы хотите отменить изменения?

Error: (04/18/2018 11:13:47 PM) (Source: Microsoft Security Client) (EventID: 2003) (User: )
Description: Event-ID 2003

Error: (04/18/2018 11:13:47 PM) (Source: Microsoft Security Client) (EventID: 2002) (User: )
Description: Event-ID 2002

Error: (04/18/2018 09:20:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: svchost.exe, version: 10.0.16299.15, time stamp: 0x5acb9a85
Faulting module name: svchost.exe, version: 10.0.16299.15, time stamp: 0x5acb9a85
Exception code: 0xc0000005
Fault offset: 0x00125054
Faulting process id: 0x2b54
Faulting application start time: 0x01d3d77c8bccf882
Faulting application path: C:\WINDOWS\SysWOW64\svchost.exe
Faulting module path: C:\WINDOWS\SysWOW64\svchost.exe
Report Id: 5782a85c-13be-4d76-baf3-795a29fa838e
Faulting package full name:
Faulting package-relative application ID:

Error: (04/18/2018 03:43:26 PM) (Source: MsiInstaller) (EventID: 11704) (User: ALFRE)
Description: Продукт: IC__iPackage -- Ошибка 1704. Установка "IC__iPackage" приостановлена. Для продолжения отмените изменения, сделанные этой установкой. Вы хотите отменить изменения?

Error: (04/18/2018 12:41:38 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname alfre.local already in use; will try alfre-2.local instead


System errors:
=============
Error: (04/19/2018 10:15:57 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: DCOM got error "1084" attempting to start the service EventSystem with arguments "Unavailable" in order to run the server:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (04/19/2018 10:15:51 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/19/2018 10:13:57 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/19/2018 10:13:15 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/19/2018 10:12:39 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/19/2018 10:12:17 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (04/19/2018 10:11:43 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: DCOM got error "1084" attempting to start the service WSearch with arguments "Unavailable" in order to run the server:
{9E175B68-F52A-11D8-B9A5-505054503030}

Error: (04/19/2018 10:10:22 PM) (Source: DCOM) (EventID: 10005) (User: ALFRE)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}


Windows Defender:
===================================
Date: 2018-04-18 23:45:33.490
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win64/Detrahere!rfn&threatid=2147725652&enterprise=0
Name: Trojan:Win64/Detrahere!rfn
ID: 2147725652
Severity: Severe
Category: Trojan
Path: file:_C:\FRST\Quarantine\C\Windows\System32\drivers\seizdgjm.sys.xBAD
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
Signature Version: AV: 1.265.880.0, AS: 1.265.880.0, NIS: 1.265.880.0
Engine Version: AM: 1.1.14700.5, NIS: 1.1.14700.5

Date: 2018-04-18 23:45:05.225
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win64/Detrahere!rfn&threatid=2147725652&enterprise=0
Name: Trojan:Win64/Detrahere!rfn
ID: 2147725652
Severity: Severe
Category: Trojan
Path: file:_C:\FRST\Quarantine\C\Windows\System32\drivers\seizdgjm.sys.xBAD
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
Signature Version: AV: 1.265.880.0, AS: 1.265.880.0, NIS: 1.265.880.0
Engine Version: AM: 1.1.14700.5, NIS: 1.1.14700.5

Date: 2018-04-18 23:44:57.280
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win64/Detrahere!rfn&threatid=2147725652&enterprise=0
Name: Trojan:Win64/Detrahere!rfn
ID: 2147725652
Severity: Severe
Category: Trojan
Path: file:_C:\FRST\Quarantine\C\Windows\System32\drivers\seizdgjm.sys.xBAD
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
Signature Version: AV: 1.265.880.0, AS: 1.265.880.0, NIS: 1.265.880.0
Engine Version: AM: 1.1.14700.5, NIS: 1.1.14700.5

Date: 2018-04-17 21:54:14.963
Description:
C:\Program Files\Rockstar Games\Grand Theft Auto V\GTAVLauncher.exe has been blocked from modifying %userprofile%\OneDrive\Documents\Rockstar Games by Controlled Folder Access.
Detection time: 2018-04-18T01:54:14.963Z
Path: %userprofile%\OneDrive\Documents\Rockstar Games
Process Name: C:\Program Files\Rockstar Games\Grand Theft Auto V\GTAVLauncher.exe
Signature Version: 1.265.826.0
Engine Version: 1.1.14700.5
Product Version: 4.14.17613.18039

Date: 2018-04-17 21:48:59.090
Description:
C:\Users\alfre\AppData\Local\New Technology Studio\Apps\OpenIV\OpenIV.exe has been blocked from modifying %userprofile%\OneDrive\Documents\Rockstar Games\GTA V by Controlled Folder Access.
Detection time: 2018-04-18T01:48:59.089Z
Path: %userprofile%\OneDrive\Documents\Rockstar Games\GTA V
Process Name: C:\Users\alfre\AppData\Local\New Technology Studio\Apps\OpenIV\OpenIV.exe
Signature Version: 1.265.826.0
Engine Version: 1.1.14700.5
Product Version: 4.14.17613.18039

Date: 2018-04-19 22:09:30.957
Description:
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode
Reason: Antimalware protection has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.

Date: 2018-04-18 21:53:56.734
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.265.880.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14700.5
Error code: 0x8007043c
Error description: This service cannot be started in Safe Mode

Date: 2018-04-18 21:43:50.998
Description:
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode
Reason: Antimalware protection has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.

Date: 2018-04-18 12:32:33.701
Description:
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode
Reason: Antimalware protection has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.

Date: 2018-04-17 01:58:27.142
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.265.786.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14700.5
Error code: 0x8007043c
Error description: This service cannot be started in Safe Mode

CodeIntegrity:
===================================

Date: 2018-04-19 22:05:30.614
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-19 22:05:30.613
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-19 21:50:56.118
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-19 21:50:56.117
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-19 21:46:35.613
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-19 21:46:35.612
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-19 21:35:55.640
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

Date: 2018-04-19 21:35:55.639
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz
Percentage of memory in use: 6%
Total physical RAM: 32706.79 MB
Available physical RAM: 30524.19 MB
Total Virtual: 36706.79 MB
Available Virtual: 34840.97 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:5588.48 GB) (Free:1709.29 GB) NTFS

\\?\Volume{78a82b17-a58c-4ee6-8b6a-0e1e23fe1081}\ (Recovery) (Fixed) (Total:0.44 GB) (Free:0.06 GB) NTFS
\\?\Volume{9b5d8d26-958a-4363-b18a-7079b20bc379}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Protective MBR) (Size: 5589 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================

Link to post
Share on other sites

iO3R662.pngFarbar Recovery Scan Tool (FRST) - Fix mode
Follow the instructions below to execute a fix on your system using FRST, and provide the log in your next reply.

  • Download the attached fixlist.txt file, and save it on your Desktop (or wherever your FRST.exe/FRST64.exe executable is located)
  • Right-click on the FRST executable and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Click on the Fix button
    NYA5Cbr.png
  • On completion, a message will come up saying that the fix has been completed and it'll open a log in Notepad
  • Copy and paste its content in your next reply

fixlist.txt

Link to post
Share on other sites

Fix result of Farbar Recovery Scan Tool (x64) Version: 19.04.2018
Ran by alfre (20-04-2018 18:49:55) Run:3
Running from C:\Users\alfre\Desktop
Loaded Profiles: alfre (Available Profiles: alfre)
Boot Mode: Normal
==============================================

fixlist content:
*****************
CMD: bcdedit.exe /set {bootmgr} displaybootmenu yes
CMD: bcdedit.exe /set {default} recoveryenabled yes

*****************


========= bcdedit.exe /set {bootmgr} displaybootmenu yes =========

The operation completed successfully.

========= End of CMD: =========


========= bcdedit.exe /set {default} recoveryenabled yes =========

The operation completed successfully.

========= End of CMD: =========


==== End of Fixlog 18:49:55 ====

Link to post
Share on other sites

Installed again Malwarebytes and ran scan here are the results 6 files it detected:

 

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 4/20/18
Scan Time: 7:04 PM
Log File: 3f662a76-44ef-11e8-81e1-60a44cb5dbc9.json
Administrator: Yes

-Software Information-
Version: 3.4.5.2467
Components Version: 1.0.342
Update Package Version: 1.0.4818
License: Premium

-System Information-
OS: Windows 10 (Build 16299.371)
CPU: x64
File System: NTFS
User: ALFRE\alfre

-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 472395
Threats Detected: 8
Threats Quarantined: 8
Time Elapsed: 22 min, 32 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 6
Adware.FileTour, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\{647315CA-1130-CEC2-CF33-F18A06C2910E}, Quarantined, [393], [511696],1.0.4818
Adware.FileTour, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{E17217F8-0E30-438C-BF9D-75FD08CF5E6C}, Quarantined, [393], [511696],1.0.4818
Adware.FileTour, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\LOGON\{E17217F8-0E30-438C-BF9D-75FD08CF5E6C}, Quarantined, [393], [511696],1.0.4818
Adware.FileTour, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\{881664E1-4DAB-6D23-576E-02305A719A68}, Quarantined, [393], [511696],1.0.4818
Adware.FileTour, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{76EAA208-D88E-48AF-903E-53081AC24611}, Quarantined, [393], [511696],1.0.4818
Adware.FileTour, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\PLAIN\{76EAA208-D88E-48AF-903E-53081AC24611}, Quarantined, [393], [511696],1.0.4818

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 2
Adware.FileTour, C:\WINDOWS\SYSTEM32\TASKS\{647315CA-1130-CEC2-CF33-F18A06C2910E}, Quarantined, [393], [511696],1.0.4818
Adware.FileTour, C:\WINDOWS\SYSTEM32\TASKS\{881664E1-4DAB-6D23-576E-02305A719A68}, Quarantined, [393], [511696],1.0.4818

Physical Sector: 0
(No malicious items detected)


(end)

Link to post
Share on other sites

Sorry, here's the correct fixlog.txt:

Fix result of Farbar Recovery Scan Tool (x64) Version: 19.04.2018
Ran by alfre (20-04-2018 20:09:05) Run:4
Running from C:\Users\alfre\Desktop
Loaded Profiles: alfre (Available Profiles: alfre)
Boot Mode: Safe Mode (with Networking)
==============================================

fixlist content:
*****************
CloseProcesses:
CreateRestorePoint:

HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RevCode-0C85] => C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\Run: [RevCode-0C85] => C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe

S1 fcslaamx; \??\C:\WINDOWS\system32\drivers\fcslaamx.sys [X]
S4 vckulaz; System32\drivers\spbntoze.sys [X]

Task: {029CEEF5-5C2B-4892-8CC7-942EFBC981AD} - System32\Tasks\xRZOrQVCBWPMscb2 => rundll32 "C:\Program Files (x86)\muZPPgwvU\RAPSLc.dll",#1
Task: {1BA4ECE3-074C-4BE5-9E5B-38370D9A25DB} - System32\Tasks\KlgKDPyHEeVbjwqnEgK2 => rundll32 "C:\Program Files (x86)\IUpWUBcycmhgC\TYLerzg.dll",#1
Task: {76EAA208-D88E-48AF-903E-53081AC24611} - System32\Tasks\{881664E1-4DAB-6D23-576E-02305A719A68} => C:\Program Files (x86)\Common Files\oFiIovoArSu.exe [23976-01-20] (Microsoft Corporation)
Task: {7DD22887-144C-4512-A209-F0231168D5FE} - System32\Tasks\XeRTeJCMKPYXWyYqW2 => rundll32 "C:\Program Files (x86)\FpyEWGzDFWVVpLycIFR\jZxUTjd.dll",#1
Task: {89855B36-CE11-4182-A455-45266DF20544} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {B1E5B63A-F8E9-4D07-82FA-191E0E6A89DF} - System32\Tasks\KlAEYQtzmHgics => rundll32 "C:\Program Files (x86)\GYHHaWMnbkQU2\XRVAhPZSPLIcv.dll",#1
Task: {E17217F8-0E30-438C-BF9D-75FD08CF5E6C} - System32\Tasks\{647315CA-1130-CEC2-CF33-F18A06C2910E} => C:\WINDOWS\oeRCiKZtF.exe [23976-01-20] (Microsoft Corporation)

AlternateDataStreams: C:\Users\alfre\AppData\Local\Temp:$DATA [16]
AlternateDataStreams: C:\Users\alfre\OneDrive\Documents\Minecraft Animation Tutorial:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\alfre\OneDrive\Documents\Snagit:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\alfre\OneDrive\Documents\STAR WARS Battlefront II Multiplayer Beta:${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata [194]
AlternateDataStreams: C:\Users\Public\AppData:CSM [464]

HKLM\...\StartupApproved\Run32: => "RevCode-0C85"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "{E80C09B5-A296-47E9-BD4B-BCCF2FDCA13E}"
HKU\S-1-5-21-335134537-422965094-1983553866-1001\...\StartupApproved\Run: => "RevCode-0C85"

FirewallRules: [{B1CBA93B-EB96-44AF-BAB3-EF3C6F8A659F}] => (Allow) C:\WINDOWS\SysWOW64\msiexec.exe
FirewallRules: [{06B8EDAA-402D-4940-86D3-9F0913A2D051}] => (Allow) C:\Program Files (x86)\Common Files\oFiIovoArSu.exe
FirewallRules: [{B8DA0F16-7F29-42E3-B420-91A645C2AA98}] => (Allow) C:\WINDOWS\oeRCiKZtF.exe

C:\82ace7d6-0197-474d-bf4b-a2043e72329b
C:\Program Files (x86)\IUpWUBcycmhgC
C:\Program Files (x86)\FpyEWGzDFWVVpLycIFR
C:\Program Files (x86)\muZPPgwvU
C:\Program Files (x86)\GYHHaWMnbkQU2
C:\Program Files (x86)\Common Files\oFiIovoArSu.exe
C:\ProgramData\ntuser.pol
C:\Users\alfre\ntuser.pol
C:\Users\alfre\AppData\Local\useanrb
C:\Users\alfre\AppData\Local\sbngvxu
C:\Users\alfre\AppData\Local\aucgnlt
C:\Users\alfre\AppData\Local\usolkhb
C:\Users\alfre\AppData\Local\cghtkuw
C:\Users\alfre\AppData\Local\zaisxto
C:\Users\alfre\AppData\Local\wmcagent
C:\Users\alfre\AppData\Local\weizang
C:\Users\alfre\AppData\Local\pwiksmo
C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe
C:\WINDOWS\oeRCiKZtF.exe
C:\WINDOWS\vekzfuidjmrovxsn.dll
C:\WINDOWS\uninstaller.dat
C:\WINDOWS\system32\avousrd
C:\WINDOWS\system32\pcbnmsesvc.exe
C:\WINDOWS\SysWOW64\avousrd

EmptyTemp:
*****************

Processes closed successfully.
Error: Restore point can only be created in normal mode.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\RevCode-0C85" => removed successfully
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => could not remove, key could be protected
"HKU\S-1-5-21-335134537-422965094-1983553866-1001\Software\Microsoft\Windows\CurrentVersion\Run\\RevCode-0C85" => removed successfully
"HKLM\System\CurrentControlSet\Services\fcslaamx" => removed successfully
fcslaamx => service removed successfully
"HKLM\System\CurrentControlSet\Services\vckulaz" => removed successfully
vckulaz => service removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{029CEEF5-5C2B-4892-8CC7-942EFBC981AD}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{029CEEF5-5C2B-4892-8CC7-942EFBC981AD}" => removed successfully
C:\WINDOWS\System32\Tasks\xRZOrQVCBWPMscb2 => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\xRZOrQVCBWPMscb2" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{1BA4ECE3-074C-4BE5-9E5B-38370D9A25DB}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1BA4ECE3-074C-4BE5-9E5B-38370D9A25DB}" => removed successfully
C:\WINDOWS\System32\Tasks\KlgKDPyHEeVbjwqnEgK2 => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\KlgKDPyHEeVbjwqnEgK2" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{76EAA208-D88E-48AF-903E-53081AC24611} => could not remove. Access Denied.
"C:\WINDOWS\System32\Tasks\{881664E1-4DAB-6D23-576E-02305A719A68}" => not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{881664E1-4DAB-6D23-576E-02305A719A68} => could not remove. Access Denied.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7DD22887-144C-4512-A209-F0231168D5FE}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7DD22887-144C-4512-A209-F0231168D5FE}" => removed successfully
C:\WINDOWS\System32\Tasks\XeRTeJCMKPYXWyYqW2 => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\XeRTeJCMKPYXWyYqW2" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{89855B36-CE11-4182-A455-45266DF20544}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{89855B36-CE11-4182-A455-45266DF20544}" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager => could not remove. Access Denied.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B1E5B63A-F8E9-4D07-82FA-191E0E6A89DF}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B1E5B63A-F8E9-4D07-82FA-191E0E6A89DF}" => removed successfully
C:\WINDOWS\System32\Tasks\KlAEYQtzmHgics => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\KlAEYQtzmHgics" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E17217F8-0E30-438C-BF9D-75FD08CF5E6C} => could not remove. Access Denied.
"C:\WINDOWS\System32\Tasks\{647315CA-1130-CEC2-CF33-F18A06C2910E}" => not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{647315CA-1130-CEC2-CF33-F18A06C2910E} => could not remove. Access Denied.
C:\Users\alfre\AppData\Local\Temp => ":$DATA" ADS could not remove.
C:\Users\alfre\OneDrive\Documents\Minecraft Animation Tutorial => ":${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata" ADS could not remove.
C:\Users\alfre\OneDrive\Documents\Snagit => ":${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata" ADS could not remove.
C:\Users\alfre\OneDrive\Documents\STAR WARS Battlefront II Multiplayer Beta => ":${3D0CE612-FDEE-43f7-8ACA-957BEC0CCBA0}.Metadata" ADS could not remove.
C:\Users\Public\AppData => ":CSM" ADS removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\RevCode-0C85" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\RevCode-0C85" => not found
"HKU\S-1-5-21-335134537-422965094-1983553866-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\{E80C09B5-A296-47E9-BD4B-BCCF2FDCA13E}" => removed successfully
"HKU\S-1-5-21-335134537-422965094-1983553866-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\{E80C09B5-A296-47E9-BD4B-BCCF2FDCA13E}" => not found
"HKU\S-1-5-21-335134537-422965094-1983553866-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\RevCode-0C85" => removed successfully
"HKU\S-1-5-21-335134537-422965094-1983553866-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\RevCode-0C85" => not found
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B1CBA93B-EB96-44AF-BAB3-EF3C6F8A659F}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{06B8EDAA-402D-4940-86D3-9F0913A2D051}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B8DA0F16-7F29-42E3-B420-91A645C2AA98}" => removed successfully
C:\82ace7d6-0197-474d-bf4b-a2043e72329b => moved successfully
"C:\Program Files (x86)\IUpWUBcycmhgC" => not found
"C:\Program Files (x86)\FpyEWGzDFWVVpLycIFR" => not found
"C:\Program Files (x86)\muZPPgwvU" => not found
"C:\Program Files (x86)\GYHHaWMnbkQU2" => not found
C:\Program Files (x86)\Common Files\oFiIovoArSu.exe => moved successfully
C:\ProgramData\ntuser.pol => moved successfully
C:\Users\alfre\ntuser.pol => moved successfully
C:\Users\alfre\AppData\Local\useanrb => moved successfully
C:\Users\alfre\AppData\Local\sbngvxu => moved successfully
C:\Users\alfre\AppData\Local\aucgnlt => moved successfully
C:\Users\alfre\AppData\Local\usolkhb => moved successfully
C:\Users\alfre\AppData\Local\cghtkuw => moved successfully
C:\Users\alfre\AppData\Local\zaisxto => moved successfully
C:\Users\alfre\AppData\Local\wmcagent => moved successfully
C:\Users\alfre\AppData\Local\weizang => moved successfully
C:\Users\alfre\AppData\Local\pwiksmo => moved successfully
"C:\Users\alfre\AppData\Roaming\RevCode-0C85.exe" => not found
C:\WINDOWS\oeRCiKZtF.exe => moved successfully
C:\WINDOWS\vekzfuidjmrovxsn.dll => moved successfully
C:\WINDOWS\uninstaller.dat => moved successfully
C:\WINDOWS\system32\avousrd => moved successfully
C:\WINDOWS\system32\pcbnmsesvc.exe => moved successfully
C:\WINDOWS\SysWOW64\avousrd => moved successfully

=========== EmptyTemp: ==========

BITS transfer queue => 10510336 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 175777138 B
Java, Flash, Steam htmlcache => 534032059 B
Windows/system/drivers => 908484 B
Edge => 84116 B
Chrome => 1215877435 B
Firefox => 407225041 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 45970 B
alfre => 1365398894 B

RecycleBin => 0 B
EmptyTemp: => 3.5 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 20-04-2018 20:12:35)


Result of scheduled keys to remove after reboot:

"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{76EAA208-D88E-48AF-903E-53081AC24611} => could not remove. Access Denied.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{881664E1-4DAB-6D23-576E-02305A719A68} => could not remove. Access Denied.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager => could not remove. Access Denied.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E17217F8-0E30-438C-BF9D-75FD08CF5E6C} => could not remove. Access Denied.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{647315CA-1130-CEC2-CF33-F18A06C2910E} => could not remove. Access Denied.

==== End of Fixlog 20:12:35 ====

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.