Solved Win 10 PC - Trojan, Win32/Orsam!rts virus, Win32Keygen and email threats

Status
Not open for further replies.

Butu

New Member
Thread author
Nov 7, 2018
7
Hi
I hope you can help me
I have been getting what I took to be spam emails threatening to email all my contacts with x or y.
Then I noticed they had some information about me that they shouldn’t. Like old postcodes, passwords etc. that made me very concerned that this is not just spam and there is some kind of attempt to access my PC.
The person emailing claimed to have accessed my email account and through it my PC over 6 months ago and there was nothing I could do about it.

I am running windows 10 Pro (OS: Windows 10 (Build 17134.345) CPU: x64 with windows firewall and windows defender enabled and Malwarebytes used for occasional scan also - and to my knowledge I have not had any problems.
1st thing I did was to run a full windows defender scan including usb hard drives etc -
It found these on the C: drive
  • HackTool:Win32/Keygen
  • Trojan:Win32/Orsam!rts
Both appear to have come on an installation disk for a bit of car diagnostic hardware I purchased from ebay years ago – but this is the first time either of these has shown up in virus scans.
I then ran a full scan with Malwarebytes - Scan Date: 10/24/18
  • PUP.Optional.InstallCore, C:\USERS\USER\APPDATA\LOCAL\TEMP\OH8VEMEB.EXE.PART, Quarantined, [401], [585309],1.0.7499
Then again later Scan Date: 11/5/18
  • RiskWare.HeuristicsReservedWordExploit, C:\USERS\USER\DOWNLOADS\USERINIT.EXE, No Action By User, [5744], [293556],1.0.7699
When I looked into resource monitor, I can see a very large number (30 or more) TCP connections are open when I am connected to the internet and chrome is open. I don’t know if this is normal -= but around 30 of them have nothing except “ – “ in the columns for both PID and Image fields.
These findings and the fact that the vulnerabilities they create may have been present for a long time made me concerned that some backdoor may be open on my system and personal data could be being extracted by some 3rd party with no way of knowing what they have extracted of what they might do with it.
Next I went to this page on your site for dealing with trojans etc and ran through the following steps:
A few of these programs found and removed some issues – will try to list them - can check the logs if neede
  • STEP 1: TDSSKiller – nothing as far as I recall
  • STEP 2: Run RKill - only 1 windows folder reparse location - which it flagged as probably OK
  • C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 => C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\INetCache\IE [Dir]
  • STEP 3: Malwarebytes Anti-Malware Free – nothing found
  • STEP 4: RogueKiller – found lots of PUP and possible malware - 7 items - mainly related to a codecs pack I had downloaded a long time ago and some registry keys for things like PUP.Gen1, PUP.AutoIT and Pup.StartMenu
  • STEP 5: Remove Trojan:Win32/Orsam!rts infection with HitmanPro -
  • STEP 6: Double check for any left over infections with Emsisoft Emergency Kit - found 2 - PUP.Optional.othersearch and PUP.Optional.Legacy but said it could not remove this last one!
  • STEP 7: Remove Trojan:Win32/Orsam!rts adware with AdwCleaner – nothing further I think
So after that, I restarted again in safe mode with networking and checked for TCP connections - still getting many of the unidentified connections as before but this could be normal as far as I know. It seems to settle down after the machine has been running for a while but makes it v slow for the first 5-10 minutes after start up or waking up from sleep etc.
So that’s it - the machine was definitely infected with some trojans and other junk and have been getting odd threatening emails, which could be spam or something more serious and it may be clean now but just don’t know so I am reaching out to double check for a bit of reassurance.

I would be prepared to just backup my files, wipe the system and start again fresh - but at this stage would still be a bit concerned there is something buried in my files that could be carried over to the fresh setup and cause similar problems all over again.

Would appreciate any guidance you can offer.

both Farbar Logs below:
Code:
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 24.10.2018
Ran by User (administrator) on M6258D3G (06-11-2018 19:38:50)
Running from C:\Users\User\Downloads
Loaded Profiles: User (Available Profiles: User & User2 & Rachel)
Platform: Windows 10 Pro Version 1803 17134.345 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Safe Mode (with Networking)
Tutorial for Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1810.5-0\MsMpEng.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Microsoft Corporation) C:\Windows\HelpPane.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-11] (Microsoft Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [303928 2017-07-14] (Apple Inc.)
HKLM\...\Run: [GLSystray] => C:\Program Files (x86)\CoolingTech_PC_Camera\monitorpad.exe [69632 2010-04-27] ()
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1087184 2016-01-20] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Syncios device service] => C:\Program Files (x86)\Syncios\SynciosDeviceService.exe [2443384 2018-06-29] ()
Winlogon\Notify\GoToAssist: C:\Program Files (x86)\Citrix\GoToAssist\896\G2AWinLogon_x64.dll (Citrix Online, a division of Citrix Systems, Inc.)
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2017-05-09] (Apple Inc.)
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [67896 2017-05-09] (Apple Inc.)
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\Run: [EPLTarget\P0000000000000001] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIMDE.EXE [298560 2013-12-16] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [18630056 2018-09-10] (Piriform Ltd)
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIMDE.EXE [298560 2013-12-16] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\RunOnce: [Application Restart #0] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [1426264 2018-10-23] (Google Inc.)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2017-11-29]
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{6722bb25-632d-4e82-bcb9-409430a7d17d}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{8141d15d-0ef6-4e2e-9f67-8e693fb04302}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{ba1c4ed3-607c-4079-9918-7ffa4b0f8e48}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.co.uk/
SearchScopes: HKU\S-1-5-21-3160004673-3920714084-3970409914-1000 -> DefaultScope {F54B5506-B0A7-4C56-9909-A9426E5B800A} URL = hxxps://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3160004673-3920714084-3970409914-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-3160004673-3920714084-3970409914-1000 -> {F54B5506-B0A7-4C56-9909-A9426E5B800A} URL = hxxps://www.google.com/search?q={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2018-10-04] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2018-11-02] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-14] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-14] (Oracle Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-10-04] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\User\AppData\Roaming\Mozilla\Firefox\Profiles\4s7xiqbl.default [2018-11-06]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_31_0_0_122.dll [2018-10-13] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_122.dll [2018-10-13] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-14] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-14] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2018-09-11] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-09-11] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2017-11-01] (Adobe Systems Inc.)

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Default [2018-11-06]
CHR Extension: (Docs) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-13]
CHR Extension: (Google Drive) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-24]
CHR Extension: (YouTube) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-09]
CHR Extension: (Google Search) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-11-05]
CHR Extension: (iCloud Bookmarks) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkepacicchenbjecpbpbclokcabebhah [2017-10-11]
CHR Extension: (Google Docs Offline) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-09-04]
CHR Extension: (Unpaywall) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\iplffkdpngmdjhlpjmppncnlhomiipha [2018-10-10]
CHR Extension: (Grammarly for Chrome) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\kbfnbcaeplbcioakkpcpgfkobkghlhen [2018-11-06]
CHR Extension: (Skype) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2017-12-14]
CHR Extension: (Chrome Web Store Payments) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-06]
CHR Extension: (Gmail) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-05-20]
CHR Extension: (Chrome Media Router) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-11-01]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-04-03] (Apple Inc.)
S2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9667872 2018-10-24] (Microsoft Corporation)
S2 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
S3 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe [824592 2017-03-07] ()
S2 ImControllerService; C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [71408 2018-05-16] (Lenovo Group Limited)
R3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes)
S2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [File not signed]
S2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [714712 2017-06-28] (Seiko Epson Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4737448 2018-09-04] (Microsoft Corporation)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
S2 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel Driver Update Utility\SUR\SurSvc.exe [157456 2017-03-07] ()
S2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [6889232 2015-12-14] (TeamViewer GmbH)
S3 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\esrv_svc.exe [824592 2017-03-07] ()
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1810.5-0\NisSrv.exe [3917016 2018-10-23] (Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1810.5-0\MsMpEng.exe [114208 2018-10-23] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [198000 2018-11-06] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [260480 2018-11-06] (Malwarebytes)
S3 semav6msr64; C:\WINDOWS\system32\drivers\semav6msr64.sys [21984 2016-10-18] ()
U5 vwifimp; C:\Windows\System32\Drivers\vwifimp.sys [44544 2018-04-11] (Microsoft Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [46184 2018-10-23] (Microsoft Corporation)
S0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [328696 2018-10-23] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [60408 2018-10-23] (Microsoft Corporation)
U3 idsvc; no ImagePath
S3 MBAMFarflt; system32\DRIVERS\farflt.sys [X]
S3 MBAMProtection; \SystemRoot\system32\DRIVERS\mbam.sys [X]
S3 MBAMWebProtection; \SystemRoot\system32\DRIVERS\mwac.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-11-06 19:38 - 2018-11-06 19:40 - 000018774 _____ C:\Users\User\Downloads\FRST.txt
2018-11-06 19:36 - 2018-11-06 19:38 - 000000000 ____D C:\FRST
2018-11-06 19:35 - 2018-11-06 19:36 - 002414592 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
2018-11-06 19:22 - 2018-11-06 19:24 - 000000000 _____ C:\Recovery.txt
2018-11-06 11:28 - 2018-11-06 11:30 - 000190880 _____ C:\TDSSKiller.2.8.16.0_06.11.2018_11.28.57_log.txt
2018-11-06 11:28 - 2018-11-06 11:28 - 000208216 _____ (Kaspersky Lab, GERT) C:\WINDOWS\system32\Drivers\38947892.sys
2018-11-06 11:25 - 2018-11-06 19:30 - 000117330 _____ C:\WINDOWS\ntbtlog.txt
2018-11-06 11:25 - 2018-11-06 11:25 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2018-11-06 10:32 - 2018-11-06 10:35 - 000000000 ____D C:\AdwCleaner
2018-11-06 10:31 - 2018-11-06 10:31 - 007592144 _____ (Malwarebytes) C:\Users\User\Downloads\adwcleaner_7.2.4.0.exe
2018-11-05 16:23 - 2018-11-05 16:23 - 000000000 ____D C:\ProgramData\Emsisoft
2018-11-05 16:18 - 2018-11-06 10:01 - 000000000 ____D C:\EEK
2018-11-05 16:12 - 2018-11-05 16:16 - 353585688 _____ C:\Users\User\Downloads\EmsisoftEmergencyKit.exe
2018-11-05 15:25 - 2018-11-05 15:25 - 000002498 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business.lnk
2018-11-05 15:25 - 2018-11-05 15:25 - 000002493 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2018-11-05 15:25 - 2018-11-05 15:25 - 000002492 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2018-11-05 15:25 - 2018-11-05 15:25 - 000002456 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2018-11-05 15:25 - 2018-11-05 15:25 - 000002455 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2018-11-05 15:25 - 2018-11-05 15:25 - 000002449 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2018-11-05 15:25 - 2018-11-05 15:25 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2018-11-05 15:25 - 2018-11-05 15:25 - 000002435 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2018-11-05 15:25 - 2018-11-05 15:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
2018-11-05 15:17 - 2018-11-05 16:11 - 000000000 ____D C:\ProgramData\HitmanPro
2018-11-05 15:16 - 2018-11-05 15:16 - 011576808 _____ (SurfRight B.V.) C:\Users\User\Downloads\hitmanpro_x64.exe
2018-11-05 13:40 - 2018-11-05 15:14 - 000000000 ____D C:\ProgramData\RogueKiller
2018-11-05 13:40 - 2018-11-05 15:13 - 000000000 ____D C:\Program Files\RogueKiller
2018-11-05 13:40 - 2018-11-05 13:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2018-11-05 13:38 - 2018-11-05 13:38 - 029179992 _____ (Adlice Software ) C:\Users\User\Downloads\RogueKiller_setup.exe
2018-11-05 13:27 - 2018-11-05 13:29 - 000222166 _____ C:\TDSSKiller.2.8.16.0_05.11.2018_13.27.23_log.txt
2018-11-05 13:27 - 2018-11-05 13:27 - 000208216 _____ (Kaspersky Lab, GERT) C:\WINDOWS\system32\Drivers\48994548.sys
2018-11-05 13:26 - 2018-11-05 13:26 - 002237968 _____ (Kaspersky Lab ZAO) C:\Users\User\Downloads\tdsskiller.exe
2018-11-05 12:07 - 2018-11-05 12:07 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\User\Downloads\uSeRiNiT.exe
2018-11-05 11:54 - 2018-11-06 11:34 - 000002414 _____ C:\Users\User\Desktop\Rkill.txt
2018-11-05 11:50 - 2018-11-05 11:51 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\User\Downloads\rkill.exe
2018-11-02 17:11 - 2018-11-03 10:30 - 000000000 ____D C:\Users\User\AppData\Roaming\tor
2018-11-02 16:59 - 2018-11-06 16:08 - 000000000 ____D C:\Users\User\AppData\Local\D3DSCache
2018-11-02 11:12 - 2018-11-06 11:34 - 000260480 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2018-11-02 11:12 - 2018-11-06 11:34 - 000198000 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2018-11-02 04:08 - 2018-11-06 19:23 - 113770496 _____ C:\WINDOWS\system32\config\SOFTWARE
2018-11-02 03:54 - 2018-11-02 04:08 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware
2018-11-01 21:35 - 2018-11-01 21:35 - 000000000 ____D C:\Users\User\AppData\Local\mbamtray
2018-11-01 21:35 - 2018-11-01 21:35 - 000000000 ____D C:\Users\User\AppData\Local\mbam
2018-11-01 21:33 - 2018-11-02 11:11 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2018-11-01 21:33 - 2018-11-01 21:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-10-27 15:52 - 2018-11-01 11:31 - 000000927 _____ C:\WINDOWS\Tasks\EPSON WF-2630 Series Update {42C1C46A-4ADA-4688-9C77-CD945C4EED59}.job
2018-10-27 15:52 - 2018-10-27 15:52 - 000004126 _____ C:\WINDOWS\System32\Tasks\EPSON WF-2630 Series Update {42C1C46A-4ADA-4688-9C77-CD945C4EED59}
2018-10-25 08:34 - 2018-10-25 08:34 - 000000000 ____D C:\WINDOWS\Panther
2018-10-24 07:51 - 2018-10-24 07:51 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-10-10 09:20 - 2018-09-20 04:29 - 006569856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-10-10 09:20 - 2018-09-20 04:09 - 007520096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-10-10 09:20 - 2018-09-20 03:53 - 025851392 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-10-10 09:19 - 2018-09-21 09:21 - 001786168 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2018-10-10 09:19 - 2018-09-21 09:21 - 001626936 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2018-10-10 09:19 - 2018-09-21 09:18 - 021386888 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-10-10 09:19 - 2018-09-21 08:22 - 020381784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-10-10 09:19 - 2018-09-21 04:13 - 000480568 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2018-10-10 09:19 - 2018-09-21 04:12 - 001035256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-10-10 09:19 - 2018-09-21 04:09 - 004790160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-10-10 09:19 - 2018-09-21 04:09 - 002253696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-10-10 09:19 - 2018-09-21 04:09 - 001427968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2018-10-10 09:19 - 2018-09-21 04:08 - 004404720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-10-10 09:19 - 2018-09-21 04:08 - 002765344 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-10-10 09:19 - 2018-09-21 04:08 - 001566720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2018-10-10 09:19 - 2018-09-21 03:58 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2018-10-10 09:19 - 2018-09-21 03:57 - 002900992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-10-10 09:19 - 2018-09-21 03:43 - 001627136 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2018-10-10 09:19 - 2018-09-21 03:41 - 003396096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-10-10 09:19 - 2018-09-21 03:40 - 002368000 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-10-10 09:19 - 2018-09-21 03:39 - 003320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-10-10 09:19 - 2018-09-21 03:38 - 002172928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-10-10 09:19 - 2018-09-21 03:37 - 002904064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-10-10 09:19 - 2018-09-21 03:37 - 002236928 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-10-10 09:19 - 2018-09-21 03:37 - 001211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2018-10-10 09:19 - 2018-09-21 03:37 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-10-10 09:19 - 2018-09-21 03:36 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2018-10-10 09:19 - 2018-09-21 03:36 - 001034240 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-10-10 09:19 - 2018-09-20 09:23 - 006602240 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2018-10-10 09:19 - 2018-09-20 09:22 - 013572096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-10-10 09:19 - 2018-09-20 09:18 - 003649024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-10-10 09:19 - 2018-09-20 09:17 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2018-10-10 09:19 - 2018-09-20 09:17 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2018-10-10 09:19 - 2018-09-20 08:46 - 001454440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-10-10 09:19 - 2018-09-20 08:35 - 005669888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2018-10-10 09:19 - 2018-09-20 08:34 - 012500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-10-10 09:19 - 2018-09-20 08:29 - 002891776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-10-10 09:19 - 2018-09-20 04:29 - 006039368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-10-10 09:19 - 2018-09-20 04:29 - 001989232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2018-10-10 09:19 - 2018-09-20 04:21 - 022013440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-10-10 09:19 - 2018-09-20 04:17 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-10-10 09:19 - 2018-09-20 04:15 - 019404288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-10-10 09:19 - 2018-09-20 04:13 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-10-10 09:19 - 2018-09-20 04:11 - 005777920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-10-10 09:19 - 2018-09-20 04:10 - 001221128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-10-10 09:19 - 2018-09-20 04:10 - 001029432 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-10-10 09:19 - 2018-09-20 04:09 - 009089848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-10-10 09:19 - 2018-09-20 04:09 - 007432136 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-10-10 09:19 - 2018-09-20 04:09 - 002825232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-10-10 09:19 - 2018-09-20 04:09 - 002462888 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2018-10-10 09:19 - 2018-09-20 04:09 - 002421248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-10-10 09:19 - 2018-09-20 04:08 - 004191232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-10-10 09:19 - 2018-09-20 04:08 - 001627648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-10-10 09:19 - 2018-09-20 03:46 - 022715392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-10-10 09:19 - 2018-09-20 03:44 - 008188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-10-10 09:19 - 2018-09-20 03:44 - 004383744 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-10-10 09:19 - 2018-09-20 03:42 - 004866560 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-10-10 09:19 - 2018-09-20 03:41 - 007577088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-10-10 09:19 - 2018-09-20 03:41 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-10-10 09:19 - 2018-09-20 03:40 - 003090432 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-10-10 09:19 - 2018-09-20 03:40 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-10-10 09:19 - 2018-09-20 03:37 - 004615680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-10-10 09:19 - 2018-09-20 03:37 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-10-10 09:19 - 2018-09-20 03:36 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-10-10 09:19 - 2018-09-08 08:12 - 000452112 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2018-10-10 09:19 - 2018-09-08 08:07 - 002868536 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2018-10-10 09:19 - 2018-09-08 08:07 - 001610552 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2018-10-10 09:19 - 2018-09-08 08:07 - 000792376 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2018-10-10 09:19 - 2018-09-08 08:07 - 000689464 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2018-10-10 09:19 - 2018-09-08 08:07 - 000612360 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2018-10-10 09:19 - 2018-09-08 08:07 - 000309560 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2018-10-10 09:19 - 2018-09-08 08:07 - 000144696 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2018-10-10 09:19 - 2018-09-08 08:03 - 002267136 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2018-10-10 09:19 - 2018-09-08 08:02 - 000540984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-10-10 09:19 - 2018-09-08 07:58 - 001520744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-10-10 09:19 - 2018-09-08 07:40 - 001724928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2018-10-10 09:19 - 2018-09-08 07:40 - 000677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-10-10 09:19 - 2018-09-08 07:40 - 000593408 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2018-10-10 09:19 - 2018-09-08 07:40 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2018-10-10 09:19 - 2018-09-08 07:39 - 002052096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2018-10-10 09:19 - 2018-09-08 07:39 - 001787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2018-10-10 09:19 - 2018-09-08 07:39 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2018-10-10 09:19 - 2018-09-08 07:38 - 001288192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2018-10-10 09:19 - 2018-09-08 07:38 - 001004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2018-10-10 09:19 - 2018-09-08 07:38 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2018-10-10 09:19 - 2018-09-08 07:38 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2018-10-10 09:19 - 2018-09-08 07:17 - 001540104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2018-10-10 09:19 - 2018-09-08 07:14 - 001328056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-10-10 09:19 - 2018-09-08 06:59 - 001530368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2018-10-10 09:19 - 2018-09-08 06:59 - 001452544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2018-10-10 09:19 - 2018-09-08 06:59 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2018-10-10 09:19 - 2018-09-08 06:58 - 001308672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2018-10-10 09:19 - 2018-09-08 06:58 - 000775680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2018-10-10 09:19 - 2018-09-08 06:57 - 000625664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2018-10-10 09:19 - 2018-09-08 06:57 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2018-10-10 09:19 - 2018-09-08 04:08 - 000462880 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2018-10-10 09:19 - 2018-09-08 03:59 - 000361544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-10-10 09:19 - 2018-09-08 03:57 - 002571128 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2018-10-10 09:19 - 2018-09-08 03:57 - 001016984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2018-10-10 09:19 - 2018-09-08 03:57 - 000930616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2018-10-10 09:19 - 2018-09-08 03:57 - 000482384 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-10-10 09:19 - 2018-09-08 03:57 - 000267576 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2018-10-10 09:19 - 2018-09-08 03:51 - 000380728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2018-10-10 09:19 - 2018-09-08 03:45 - 000286824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-10-10 09:19 - 2018-09-08 03:44 - 001980984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2018-10-10 09:19 - 2018-09-08 03:44 - 000829752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2018-10-10 09:19 - 2018-09-08 03:43 - 001174448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2018-10-10 09:19 - 2018-09-08 03:30 - 003601920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2018-10-10 09:19 - 2018-09-08 03:29 - 004771840 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-10-10 09:19 - 2018-09-08 03:28 - 000481280 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2018-10-10 09:19 - 2018-09-08 03:28 - 000473088 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2018-10-10 09:19 - 2018-09-08 03:28 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ubpm.dll
2018-10-10 09:19 - 2018-09-08 03:27 - 003348992 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2018-10-10 09:19 - 2018-09-08 03:27 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2018-10-10 09:19 - 2018-09-08 03:27 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-10-10 09:19 - 2018-09-08 03:27 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafBth.dll
2018-10-10 09:19 - 2018-09-08 03:26 - 002328064 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmsipc.dll
2018-10-10 09:19 - 2018-09-08 03:26 - 000814592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-10-10 09:19 - 2018-09-08 03:26 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2018-10-10 09:19 - 2018-09-08 03:26 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-10-10 09:19 - 2018-09-08 03:25 - 003553792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-10-10 09:19 - 2018-09-08 03:25 - 002789376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2018-10-10 09:19 - 2018-09-08 03:25 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2018-10-10 09:19 - 2018-09-08 03:25 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2018-10-10 09:19 - 2018-09-08 03:24 - 001457664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2018-10-10 09:19 - 2018-09-08 03:24 - 000899072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2018-10-10 09:19 - 2018-09-08 03:24 - 000845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2018-10-10 09:19 - 2018-09-08 03:23 - 001655296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmsipc.dll
2018-10-10 09:19 - 2018-09-08 03:23 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2018-10-10 09:19 - 2018-09-08 03:22 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2018-10-10 09:18 - 2018-09-21 09:23 - 000257848 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVFileSystemMetadata.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 001422648 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 001038136 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPolicy.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000954368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVManifest.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000830264 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000825144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000749880 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000670008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000652288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000495416 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransportDSA.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000399672 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVShNotify.exe
2018-10-10 09:18 - 2018-09-21 09:21 - 000228152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamMap.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamingUX.dll
2018-10-10 09:18 - 2018-09-21 09:21 - 000180736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVDllSurrogate.exe
2018-10-10 09:18 - 2018-09-21 09:21 - 000173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVNice.exe
2018-10-10 09:18 - 2018-09-21 09:21 - 000034304 _____ C:\WINDOWS\system32\SyncAppvPublishingServer.exe
2018-10-10 09:18 - 2018-09-21 09:01 - 000171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\itss.dll
2018-10-10 09:18 - 2018-09-21 08:12 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\itss.dll
2018-10-10 09:18 - 2018-09-21 04:14 - 000661056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2018-10-10 09:18 - 2018-09-21 04:11 - 000753056 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2018-10-10 09:18 - 2018-09-21 04:09 - 001062920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-10-10 09:18 - 2018-09-21 04:09 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-10-10 09:18 - 2018-09-21 04:08 - 001456720 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-10-10 09:18 - 2018-09-21 04:08 - 001257864 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-10-10 09:18 - 2018-09-21 04:08 - 001140672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-10-10 09:18 - 2018-09-21 04:08 - 000982600 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-10-10 09:18 - 2018-09-21 04:08 - 000709936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-10-10 09:18 - 2018-09-21 04:08 - 000261008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-10-10 09:18 - 2018-09-21 04:08 - 000170808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-10-10 09:18 - 2018-09-21 04:07 - 000604664 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-10-10 09:18 - 2018-09-21 03:57 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-10-10 09:18 - 2018-09-21 03:56 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-10-10 09:18 - 2018-09-21 03:54 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-10-10 09:18 - 2018-09-21 03:53 - 001006080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2018-10-10 09:18 - 2018-09-21 03:42 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2018-10-10 09:18 - 2018-09-21 03:39 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-10-10 09:18 - 2018-09-21 03:39 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-10-10 09:18 - 2018-09-21 03:39 - 000625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-10-10 09:18 - 2018-09-21 03:38 - 001551360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-10-10 09:18 - 2018-09-21 03:36 - 000932352 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2018-10-10 09:18 - 2018-09-21 03:36 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-10-10 09:18 - 2018-09-21 03:36 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2018-10-10 09:18 - 2018-09-20 09:40 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-10-10 09:18 - 2018-09-20 09:37 - 001634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-10-10 09:18 - 2018-09-20 09:19 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2018-10-10 09:18 - 2018-09-20 09:18 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-10-10 09:18 - 2018-09-20 09:18 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinit.exe
2018-10-10 09:18 - 2018-09-20 09:17 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\system32\themeui.dll
2018-10-10 09:18 - 2018-09-20 09:17 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpshell.exe
2018-10-10 09:18 - 2018-09-20 09:16 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpshell.dll
2018-10-10 09:18 - 2018-09-20 08:30 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-10-10 09:18 - 2018-09-20 08:29 - 002824704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themeui.dll
2018-10-10 09:18 - 2018-09-20 08:29 - 001586176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2018-10-10 09:18 - 2018-09-20 08:28 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpshell.dll
2018-10-10 09:18 - 2018-09-20 06:43 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2018-10-10 09:18 - 2018-09-20 05:52 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-10-10 09:18 - 2018-09-20 04:29 - 001513032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2018-10-10 09:18 - 2018-09-20 04:29 - 000357056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2018-10-10 09:18 - 2018-09-20 04:28 - 001129544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-10-10 09:18 - 2018-09-20 04:28 - 000581792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2018-10-10 09:18 - 2018-09-20 04:28 - 000567256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-10-10 09:18 - 2018-09-20 04:12 - 000272200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-10-10 09:18 - 2018-09-20 04:12 - 000269128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-10-10 09:18 - 2018-09-20 04:11 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-10-10 09:18 - 2018-09-20 04:11 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-10-10 09:18 - 2018-09-20 04:11 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-10-10 09:18 - 2018-09-20 04:11 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2018-10-10 09:18 - 2018-09-20 04:10 - 002719032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-10-10 09:18 - 2018-09-20 04:10 - 000566800 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-10-10 09:18 - 2018-09-20 04:10 - 000500536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2018-10-10 09:18 - 2018-09-20 04:10 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2018-10-10 09:18 - 2018-09-20 04:10 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-10-10 09:18 - 2018-09-20 04:10 - 000076088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-10-10 09:18 - 2018-09-20 04:09 - 001767096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2018-10-10 09:18 - 2018-09-20 04:09 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-10-10 09:18 - 2018-09-20 04:09 - 001097744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-10-10 09:18 - 2018-09-20 04:09 - 000885952 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-10-10 09:18 - 2018-09-20 04:09 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2018-10-10 09:18 - 2018-09-20 04:09 - 000713472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-10-10 09:18 - 2018-09-20 04:09 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2018-10-10 09:18 - 2018-09-20 03:43 - 000052736 _____ C:\WINDOWS\system32\runexehelper.exe
2018-10-10 09:18 - 2018-09-20 03:42 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-10-10 09:18 - 2018-09-20 03:42 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2018-10-10 09:18 - 2018-09-20 03:41 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-10-10 09:18 - 2018-09-20 03:41 - 000319488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-10-10 09:18 - 2018-09-20 03:41 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-10-10 09:18 - 2018-09-20 03:40 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-10-10 09:18 - 2018-09-20 03:38 - 001724416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-10-10 09:18 - 2018-09-20 03:38 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2018-10-10 09:18 - 2018-09-20 02:21 - 000001312 _____ C:\WINDOWS\system32\tcbres.wim
2018-10-10 09:18 - 2018-09-20 01:28 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2018-10-10 09:18 - 2018-09-08 08:07 - 000069944 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2018-10-10 09:18 - 2018-09-08 08:02 - 000645112 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-10-10 09:18 - 2018-09-08 07:58 - 001639352 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2018-10-10 09:18 - 2018-09-08 07:57 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\basecsp.dll
2018-10-10 09:18 - 2018-09-08 07:44 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdBth.dll
2018-10-10 09:18 - 2018-09-08 07:43 - 000085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\INETRES.dll
2018-10-10 09:18 - 2018-09-08 07:43 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardBi.dll
2018-10-10 09:18 - 2018-09-08 07:42 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\scksp.dll
2018-10-10 09:18 - 2018-09-08 07:42 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2018-10-10 09:18 - 2018-09-08 07:42 - 000169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2018-10-10 09:18 - 2018-09-08 07:42 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthci.dll
2018-10-10 09:18 - 2018-09-08 07:41 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2018-10-10 09:18 - 2018-09-08 07:40 - 000402944 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2018-10-10 09:18 - 2018-09-08 07:40 - 000249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthprops.cpl
2018-10-10 09:18 - 2018-09-08 07:39 - 005505024 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2018-10-10 09:18 - 2018-09-08 07:38 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-10-10 09:18 - 2018-09-08 07:37 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2018-10-10 09:18 - 2018-09-08 07:16 - 000482080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-10-10 09:18 - 2018-09-08 07:13 - 001626656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2018-10-10 09:18 - 2018-09-08 07:13 - 000181288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\basecsp.dll
2018-10-10 09:18 - 2018-09-08 07:03 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\INETRES.dll
2018-10-10 09:18 - 2018-09-08 07:03 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdBth.dll
2018-10-10 09:18 - 2018-09-08 07:02 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scksp.dll
2018-10-10 09:18 - 2018-09-08 07:00 - 000548864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2018-10-10 09:18 - 2018-09-08 06:59 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2018-10-10 09:18 - 2018-09-08 06:58 - 000897536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-10-10 09:18 - 2018-09-08 06:57 - 005391360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2018-10-10 09:18 - 2018-09-08 06:57 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2018-10-10 09:18 - 2018-09-08 06:56 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2018-10-10 09:18 - 2018-09-08 03:59 - 000433664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-10-10 09:18 - 2018-09-08 03:58 - 000744976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-10-10 09:18 - 2018-09-08 03:58 - 000376120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2018-10-10 09:18 - 2018-09-08 03:58 - 000368440 _____ (Microsoft Corporation) C:\WINDOWS\system32\thumbcache.dll
2018-10-10 09:18 - 2018-09-08 03:57 - 000368448 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2018-10-10 09:18 - 2018-09-08 03:45 - 000295416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\thumbcache.dll
2018-10-10 09:18 - 2018-09-08 03:43 - 000269104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2018-10-10 09:18 - 2018-09-08 03:32 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2018-10-10 09:18 - 2018-09-08 03:31 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2018-10-10 09:18 - 2018-09-08 03:31 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Proxy.dll
2018-10-10 09:18 - 2018-09-08 03:30 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2018-10-10 09:18 - 2018-09-08 03:30 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2018-10-10 09:18 - 2018-09-08 03:30 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2018-10-10 09:18 - 2018-09-08 03:30 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2018-10-10 09:18 - 2018-09-08 03:29 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2018-10-10 09:18 - 2018-09-08 03:29 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2018-10-10 09:18 - 2018-09-08 03:29 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2018-10-10 09:18 - 2018-09-08 03:29 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2018-10-10 09:18 - 2018-09-08 03:28 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2018-10-10 09:18 - 2018-09-08 03:28 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Bluetooth.Proxy.dll
2018-10-10 09:18 - 2018-09-08 03:27 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcfile.dll
2018-10-10 09:18 - 2018-09-08 03:27 - 000301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityService.dll
2018-10-10 09:18 - 2018-09-08 03:26 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2018-10-10 09:18 - 2018-09-08 03:26 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-10-10 09:18 - 2018-09-08 03:26 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcfile.dll
2018-10-10 09:18 - 2018-09-08 03:26 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2018-10-10 09:18 - 2018-09-08 03:25 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\winipcsecproc.dll
2018-10-10 09:18 - 2018-09-08 03:25 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Proximity.dll
2018-10-10 09:18 - 2018-09-08 03:24 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2018-10-10 09:18 - 2018-09-08 03:23 - 000807936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winipcsecproc.dll
2018-10-10 09:18 - 2018-09-08 03:23 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Proximity.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-11-06 19:13 - 2018-09-04 12:05 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-11-06 16:43 - 2014-11-04 16:34 - 000007620 _____ C:\Users\User\AppData\Local\Resmon.ResmonCfg
2018-11-06 11:16 - 2018-09-04 12:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-11-06 11:16 - 2018-04-11 21:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2018-11-06 10:59 - 2018-04-11 23:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-11-06 10:43 - 2018-04-11 23:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-11-06 10:01 - 2018-09-04 12:45 - 000004210 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2018-11-05 20:20 - 2018-04-11 23:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-11-05 15:22 - 2014-07-07 21:31 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-11-05 15:12 - 2014-10-22 12:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Shark007 Codecs
2018-11-05 13:24 - 2018-02-19 22:02 - 000000000 ____D C:\Users\User\AppData\Roaming\vlc
2018-11-05 12:25 - 2014-10-21 13:47 - 000000000 ____D C:\Users\User\Documents\My Home Email 21102104
2018-11-05 12:08 - 2018-02-05 15:06 - 000000000 ____D C:\Users\User\Downloads\New folder
2018-11-05 11:53 - 2018-09-04 12:45 - 000004152 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{E92C4B02-D7CF-45A4-8079-75EDCC8CC808}
2018-11-03 17:46 - 2018-04-11 23:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-11-03 12:31 - 2018-02-01 10:36 - 000000000 ____D C:\Users\User\AppData\LocalLow\Mozilla
2018-11-02 17:05 - 2009-07-14 03:20 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2018-11-02 16:56 - 2017-10-03 14:41 - 000000000 ____D C:\Users\User\Desktop\Tor Browser
2018-11-01 11:39 - 2018-09-04 12:30 - 000968400 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-11-01 11:39 - 2018-04-11 23:36 - 000000000 ____D C:\WINDOWS\INF
2018-11-01 11:26 - 2018-04-11 23:38 - 000000000 ____D C:\WINDOWS\system32\NDF
2018-10-31 10:12 - 2014-10-21 15:30 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-10-31 10:12 - 2014-10-21 15:30 - 000002260 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-10-26 14:02 - 2018-04-11 23:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-10-24 17:04 - 2018-01-24 23:44 - 000000000 ____D C:\Users\User\AppData\Local\Packages
2018-10-24 07:47 - 2017-01-31 19:07 - 000000000 ____D C:\Users\User\CmapToolsLogs
2018-10-24 07:47 - 2017-01-31 19:07 - 000000000 ____D C:\Users\User\AppData\Roaming\CmapTools
2018-10-24 07:46 - 2017-01-31 19:07 - 000000000 ____D C:\Users\User\Documents\My Cmaps
2018-10-23 13:59 - 2018-02-16 14:53 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2018-10-19 08:58 - 2018-09-04 12:45 - 000003362 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3160004673-3920714084-3970409914-1000
2018-10-19 08:58 - 2018-09-04 12:16 - 000002402 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2018-10-19 08:58 - 2016-07-05 15:04 - 000000000 __RDL C:\Users\User\OneDrive
2018-10-16 08:35 - 2018-07-11 08:22 - 000000000 ____D C:\ProgramData\Packages
2018-10-16 08:28 - 2010-11-21 03:27 - 000559880 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2018-10-13 11:21 - 2018-09-04 12:45 - 000004572 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-10-13 11:21 - 2018-04-11 23:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-10-13 11:21 - 2018-04-11 23:38 - 000000000 ____D C:\WINDOWS\system32\Macromed
2018-10-10 16:53 - 2017-04-09 17:03 - 000000000 ___RD C:\Users\User\3D Objects
2018-10-10 16:53 - 2016-11-20 18:54 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-10-10 16:48 - 2018-09-04 12:05 - 000418672 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-10-10 16:44 - 2018-04-11 23:38 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2018-10-10 16:44 - 2018-04-11 23:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-10-10 16:44 - 2018-04-11 23:38 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2018-10-10 16:44 - 2018-04-11 23:38 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2018-10-10 16:44 - 2018-04-11 23:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-10-10 16:44 - 2018-04-11 23:38 - 000000000 ____D C:\Program Files\Windows Defender
2018-10-10 16:44 - 2018-04-11 23:38 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2018-10-10 09:36 - 2014-07-07 19:08 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-10-10 09:32 - 2014-07-07 19:08 - 136745976 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe

==================== Files in the root of some directories =======

2016-07-04 16:28 - 2016-07-04 16:28 - 000000016 ____H () C:\Users\User\SyncToy_6d5dc8d0-bfee-45ca-aa41-1d827ceabb5a.dat
2014-10-23 12:44 - 2018-02-19 16:50 - 000007680 _____ () C:\Users\User\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2018-01-01 18:22 - 2018-01-28 15:50 - 000000600 _____ () C:\Users\User\AppData\Local\PUTTY.RND
2014-11-04 16:34 - 2018-11-06 16:43 - 000007620 _____ () C:\Users\User\AppData\Local\Resmon.ResmonCfg

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-09-04 12:05

==================== End of FRST.txt ============================
 
Last edited by a moderator:

Butu

New Member
Thread author
Nov 7, 2018
7
Code:
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24.10.2018
Ran by User (06-11-2018 19:43:30)
Running from C:\Users\User\Downloads
Windows 10 Pro Version 1803 17134.345 (X64) (2018-09-04 12:48:11)
Boot Mode: Safe Mode (with Networking)
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3160004673-3920714084-3970409914-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3160004673-3920714084-3970409914-503 - Limited - Disabled)
Guest (S-1-5-21-3160004673-3920714084-3970409914-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3160004673-3920714084-3970409914-1005 - Limited - Enabled)
Rachel (S-1-5-21-3160004673-3920714084-3970409914-1007 - Limited - Enabled) => C:\Users\Rachel
User (S-1-5-21-3160004673-3920714084-3970409914-1000 - Administrator - Enabled) => C:\Users\User
User2 (S-1-5-21-3160004673-3920714084-3970409914-1006 - Administrator - Enabled) => C:\Users\User2
WDAGUtilityAccount (S-1-5-21-3160004673-3920714084-3970409914-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

. . (HKLM\...\{12B07FF1-29CB-45AC-B493-1DB88BE717BD}) (Version: 7.1 - Intel) Hidden
. . . (HKLM-x32\...\{C01175B6-6575-4526-A55B-2BC2F10BA083}) (Version: 2.7.2.4 - Intel) Hidden
Adobe Flash Player 31 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 31.0.0.122 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.23) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.23 - Adobe Systems Incorporated)
Apple Application Support (64-bit) (HKLM\...\{BB109E24-EE90-485B-A28B-ADDEFB40540B}) (Version: 5.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{0A596141-97D5-45FA-9281-98DFAF48D579}) (Version: 10.3.2.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{52D87F32-70E4-4348-8148-C0B9F35B1314}) (Version: 2.3.0.177 - Apple Inc.)
Audacity 2.1.3 (HKLM-x32\...\Audacity®_is1) (Version: 2.1.3 - Audacity Team)
Belkin 54Mbps Wireless Network Adapter (HKLM-x32\...\{F3759A9F-7AFA-4FB4-8DF1-53F26B979DEE}) (Version: 3.00.07 - Belkin)
Beyond Compare 4.0.0 (HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\BeyondCompare4_is1) (Version: 4.0.0.18847 - Scooter Software)
CCleaner (HKLM\...\CCleaner) (Version: 5.46 - Piriform)
CoolingTech USB2.0 UVC Camera Device (HKLM-x32\...\{9897BBD8-013A-49F3-928E-866A59B6E00C}) (Version: 4.5.0.0 - Shenzhen CoolingTech Co.,Ltd)
Edraw Mind Map 7.9 (HKLM-x32\...\Edraw Mind Map Freeware_is1) (Version:  - EdrawSoft)
Epson Event Manager (HKLM-x32\...\{9F205E94-9E42-4486-A92A-DF3F6CB85444}) (Version: 3.10.0061 - Seiko Epson Corporation)
EPSON Manuals (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.54.0.0 - Seiko Epson Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON Scan OCR Component (HKLM-x32\...\{563B99D8-8895-4E3E-AE8D-15BE8C05F1C1}) (Version: 2.20.0000 - SEIKO EPSON Corp.)
EPSON Scan PDF Extensions (HKLM-x32\...\{F9956472-6E16-4F83-BF9A-F887EF4A45B7}) (Version: 1.03.0001 - SEIKO EPSON Corp.)
Epson Software Updater (HKLM-x32\...\{60A3CB9F-4429-4C7A-AA97-77CC4FE10671}) (Version: 4.4.9 - Seiko Epson Corporation)
EPSON WF-2630 Series Printer Uninstall (HKLM\...\EPSON WF-2630 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM\...\{96ED1D58-440C-4345-8FEE-C4781366C67F}) (Version: 3.1.4.0 - SEIKO EPSON Corporation)
Free RAR Extract Frog (HKLM-x32\...\Free RAR Extract Frog) (Version: 6.50 - Philipp Winterberg)
GamutLogViewer (HKLM-x32\...\{A04A6A05-9998-43C8-9345-C125E3E43FB9}) (Version: 2.5.009 - Gamut Software, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 70.0.3538.77 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
GoToAssist Corporate (HKLM-x32\...\GoToAssist) (Version: 10.4.0.896 - Citrix Online, a division of Citrix Systems, Inc.)
Hondata K-Series ECU Editor (HKLM-x32\...\Hondata K-Series ECU Editor_is1) (Version: 4.0.8.0 - Hondata, Inc.)
iCloud (HKLM\...\{5B1A59DA-D1EC-4C3A-A996-DF011A0A9668}) (Version: 6.2.2.39 - Apple Inc.)
IHMC CmapTools v6.02 (HKLM\...\IHMC CmapTools v6.02) (Version: 6.0.2.0 - Institute for Human & Machine Cognition)
Intel® Driver Update Utility (HKLM-x32\...\{954190cd-c66c-4650-bd15-f3dd85f2ae15}) (Version: 2.7.2.4 - Intel)
iTunes (HKLM\...\{02F95875-9527-49CC-B32F-970ADAEBD1EF}) (Version: 12.6.2.20 - Apple Inc.)
Java 8 Update 40 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218040F0}) (Version: 8.0.400 - Oracle Corporation)
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
Malwarebytes version 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - en-us (HKLM\...\ProPlusRetail - en-us) (Version: 16.0.11001.20074 - Microsoft Corporation)
Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\OneDriveSetup.exe) (Version: 18.172.0826.0010 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Core Components (x64) ENU  (HKLM\...\{8CCBEC22-D2DB-4DC9-A58A-E1A1F3A38C8A}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Sync Framework 2.0 Provider Services (x64) ENU  (HKLM\...\{03AC245F-4C64-425C-89CF-7783C1D3AB2C}) (Version: 2.0.1578.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
MusicBrainz Picard (HKLM-x32\...\MusicBrainz Picard) (Version: 1.3 - MusicBrainz)
MyEpson Portal (HKLM-x32\...\{3361D415-BA35-4143-B301-661991BA6219}) (Version: 1.1.2.2 - SEIKO EPSON CORPORATION) Hidden
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11001.20074 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11001.20074 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11001.20074 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.11001.20074 - Microsoft Corporation) Hidden
PartitionMagic (HKLM-x32\...\{6BE2A4A4-99FB-48ED-AE1E-4E850389F804}) (Version: 8.00.000 - PowerQuest) Hidden
PEBL (HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\PEBL) (Version: 00.14.02.00 - PEBL Team)
PowerQuest PartitionMagic 8.0 (HKLM-x32\...\InstallShield_{6BE2A4A4-99FB-48ED-AE1E-4E850389F804}) (Version: 8.00.000 - PowerQuest)
PuTTY release 0.70 (64-bit) (HKLM\...\{45B3032F-22CC-40CD-9E97-4DA7095FA5A2}) (Version: 0.70.0.0 - Simon Tatham)
Python 3.6.5 (64-bit) (HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\{9d1b786e-0fd4-4386-abc1-4b920ab32da9}) (Version: 3.6.5150.0 - Python Software Foundation)
Python 3.6.5 Add to Path (64-bit) (HKLM\...\{AFD7261B-BD27-40C3-B59A-1F2F5CF571FC}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden
Python 3.6.5 Core Interpreter (64-bit) (HKLM\...\{CCE23D38-AE4C-41EE-867C-7DF7DCB52E7F}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden
Python 3.6.5 Development Libraries (64-bit) (HKLM\...\{6A7E897E-3F28-41DE-8EA7-FD3325FA881A}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden
Python 3.6.5 Documentation (64-bit) (HKLM\...\{B85E198A-D267-47DB-8F8C-1E5A95F77305}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden
Python 3.6.5 Executables (64-bit) (HKLM\...\{B145D381-BCBE-408A-BDFA-0871790EC59D}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden
Python 3.6.5 pip Bootstrap (64-bit) (HKLM\...\{E828E9CB-111D-4185-AA7E-DD61923A61ED}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden
Python 3.6.5 Standard Library (64-bit) (HKLM\...\{1A3684F6-CDA3-461A-83BA-186C525DA86F}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden
Python 3.6.5 Tcl/Tk Support (64-bit) (HKLM\...\{20DE5A77-9F46-44D8-BB87-A10325DC493A}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden
Python 3.6.5 Test Suite (64-bit) (HKLM\...\{C1BE25E2-19E0-4148-AE98-7A576D1E1528}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden
Python 3.6.5 Utility Scripts (64-bit) (HKLM\...\{97CD25CA-B289-442B-96F9-D0F17B2617E9}) (Version: 3.6.5150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{8A66FEC2-E443-4219-B9AC-F9B10607B57C}) (Version: 3.6.6295.0 - Python Software Foundation)
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
Roadkil's Unstoppable Copier Version 5.2 (HKLM-x32\...\{A306FD29-7D3A-4287-91AC-9A0180931395}_is1) (Version:  - Roadkil.Net)
RogueKiller version 13.0.6.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 13.0.6.0 - Adlice Software)
SD Card Formatter (HKLM-x32\...\{10C16E01-F739-4093-89A7-E570589FA0F6}) (Version: 5.0.0 - SD Association)
Shark007 Standard Codecs (HKLM-x32\...\{898E81AD-6DB9-4750-866B-B8958C5DC7AA}) (Version: 2.2.4 - Shark007)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype™ 7.40 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.40.151 - Skype Technologies S.A.)
Syncios 6.5.2 (HKLM-x32\...\Syncios) (Version: 6.5.2 - Anvsoft)
SyncToy 2.1 (x64) (HKLM\...\{88DAAF05-5A72-46D2-A7C5-C3759697E943}) (Version: 2.1.0 - Microsoft)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.53254 - TeamViewer)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{A6F2ADC4-12C4-41E8-B90B-3BE018F5787C}) (Version: 2.48.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{52C1DD03-104E-4AC6-9DC6-21D585721ED1}) (Version: 1.19.0.0 - Microsoft Corporation) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.3 - VideoLAN)
Win32DiskImager version 0.9.5 (HKLM-x32\...\{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1) (Version: 0.9.5 - ImageWriter Developers)
x64Components v2.2.4 (HKLM\...\Standard x64Components_is1) (Version: 2.2.4 - Shark007)
Zoom 2.0 Webcam (HKLM-x32\...\{236E24F2-D767-406B-B2F0-892D3A0DEA4A}) (Version: 0.1.0114.05 - Service & Quality Technology)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3160004673-3920714084-3970409914-1000_Classes\CLSID\{57FA2D12-D22D-490A-805A-5CB48E84F12A}\InprocServer32 -> C:\Program Files (x86)\Beyond Compare 4\BCShellEx64.dll (Scooter Software)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2017-05-09] (Apple Inc.)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-09-19] (Malwarebytes)
ContextMenuHandlers1_S-1-5-21-3160004673-3920714084-3970409914-1000: [CirrusShellEx] -> {57FA2D12-D22D-490A-805A-5CB48E84F12A} => C:\Program Files (x86)\Beyond Compare 4\BCShellEx64.dll [2014-08-28] (Scooter Software)
ContextMenuHandlers4_S-1-5-21-3160004673-3920714084-3970409914-1000: [CirrusShellEx] -> {57FA2D12-D22D-490A-805A-5CB48E84F12A} => C:\Program Files (x86)\Beyond Compare 4\BCShellEx64.dll [2014-08-28] (Scooter Software)
ContextMenuHandlers6_S-1-5-21-3160004673-3920714084-3970409914-1000: [CirrusShellEx] -> {57FA2D12-D22D-490A-805A-5CB48E84F12A} => C:\Program Files (x86)\Beyond Compare 4\BCShellEx64.dll [2014-08-28] (Scooter Software)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {02068B55-2FA4-4446-BC4D-CEECB4199F0B} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
Task: {05955BC9-1034-40AF-AB6E-AD980A01941A} - System32\Tasks\EPSON WF-2630 Series Update {630B8AFF-4349-4FD2-889F-7D5F86494EEE} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMDE.EXE [2013-11-22] (SEIKO EPSON CORPORATION)
Task: {0AC1918C-0750-49B5-9F6E-D925CCAC17E8} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> No File <==== ATTENTION
Task: {1130C262-1B1A-4454-ADB5-1CA67E64A800} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {15988B9A-0E0E-492B-A3D2-9A8A883A1116} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-10-13] (Adobe Systems Incorporated)
Task: {17852AA2-3E52-4F61-BE54-90E916A3B380} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1810.5-0\MpCmdRun.exe [2018-10-23] (Microsoft Corporation)
Task: {1A7ED9B6-6679-4CD2-A40C-421140B2B535} - System32\Tasks\{C362F8F2-8DB7-4E4B-AEAE-8C6E84A7536A} => C:\Windows\system32\pcalua.exe -a C:\Users\User\Downloads\trilogyiii.exe -d C:\Users\User\Downloads
Task: {1C1F58E4-986D-404E-9AFA-A72EDAE4432F} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\9d60b397-52f8-4eca-84ba-686bb9d4c993 => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2018-05-16] (Lenovo Group Limited)
Task: {1D938945-37A7-4001-8A09-6C7235967AD8} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\1c74983b-96d1-479f-a5c7-95f75505e8c5 => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2018-05-16] (Lenovo Group Limited)
Task: {1E26D5D9-DB7C-465D-8366-00E1D89745F0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1810.5-0\MpCmdRun.exe [2018-10-23] (Microsoft Corporation)
Task: {1E9877A0-77EA-42B2-BD95-5950E65F5973} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-10-24] (Microsoft Corporation)
Task: {1FABE9A5-00AE-4E3B-A1E9-A98FCC6F74DB} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1810.5-0\MpCmdRun.exe [2018-10-23] (Microsoft Corporation)
Task: {27954EB4-FA2B-4A72-9B26-30F1E9F125BF} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {3386AC30-B5BC-4A52-BBFE-EA1545C6BEA1} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => %windir%\System32\reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler  /v start /t reg_dword /d 1 /f /reg:32
Task: {352EE335-ECFB-488C-BEC5-16198015578F} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {36C036C0-F099-4312-8D06-2455A86AD2A8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2018-11-02] (Microsoft Corporation)
Task: {37576DBC-7172-44CA-A254-8D0201A71854} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {3E0FE6C4-5752-4A99-8CBB-75A6413BCD2A} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-09-10] (Piriform Ltd)
Task: {44FD4D7D-1483-49F3-9A08-D1AD208BE29D} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_31_0_0_122_Plugin.exe [2018-10-13] (Adobe Systems Incorporated)
Task: {4A863019-9868-429A-BB46-4AE0D9D9B68B} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {4E110A29-5585-49C3-BC73-374DCD23CF19} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {53F7AC80-EF91-4B30-9E6E-DD8CC12069CC} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\5f746f25-3345-4eb1-a7e3-c7e146841dda => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2018-05-16] (Lenovo Group Limited)
Task: {6143AA21-C520-463C-A5E5-200D781E8CBB} - \Microsoft\Windows\Setup\gwx\rundetector -> No File <==== ATTENTION
Task: {6273C996-EA97-4729-9E76-8FCCA693FD9B} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {62C4267F-50E6-46ED-8056-4694F3E08330} - System32\Tasks\EPSON WF-2630 Series Update {42C1C46A-4ADA-4688-9C77-CD945C4EED59} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMDE.EXE [2013-11-22] (SEIKO EPSON CORPORATION)
Task: {637C3FFB-8EA8-45B7-8D91-DB79D6857127} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-08-13] (Adobe Systems Incorporated)
Task: {6445D907-5572-42FB-91D0-5909E34349E5} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-10-24] (Microsoft Corporation)
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-11] ()
Task: {6E9F0B08-11DF-4C8E-8BEB-216AAB7E96DB} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {6F66A835-74CF-4D3C-B0D4-D807C4576EBC} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\f005a174-4667-4a78-a079-16d0bcc6fd91 => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2018-05-16] (Lenovo Group Limited)
Task: {71ED773E-208C-4F4D-A481-50259808642E} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-11-02] (Microsoft Corporation)
Task: {7414ED3B-18DF-4D9E-910E-CD4134AA3192} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [2018-11-02] (Microsoft Corporation)
Task: {773806A4-9A7D-43BC-8C4C-4F8FA847E493} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\task.vbs"
Task: {7FDD1E52-0C2C-40B0-9960-8BDC0E6F49C8} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {84885B72-231A-427C-8898-37A2CDE98A75} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {84FE891A-6AD8-4B29-8D69-6588A0FEC198} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {866ED691-57F8-48A8-9E3C-C17261DEC9FB} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {8743B140-243C-402F-913D-FF464FADA87B} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-3160004673-3920714084-3970409914-1000 => C:\Users\User\AppData\Local\MEGAsync\MEGAupdater.exe [2018-01-15] (Mega Limited)
Task: {8BBA462B-F27D-42C7-87A2-7B02C1585486} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-02-14] (Apple Inc.)
Task: {8C135754-8391-4674-8F5D-D109DBE0F85C} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {8FFF85C2-6676-4D33-9F08-19868815FC97} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1810.5-0\MpCmdRun.exe [2018-10-23] (Microsoft Corporation)
Task: {9040A122-07E9-40BB-9F17-BAAA1B2EBBC3} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-09-10] (Piriform Ltd)
Task: {95485AE0-F28E-46CB-877A-AEBAE82F8721} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {95DC0B22-1984-4EB2-99E4-6702632E53FE} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {962EBFFC-87DC-4A1F-A8C4-1D61718BBFA2} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {9783CA8B-698F-4BDF-93DD-AD6F771D0A3B} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {98094343-20DF-44CA-857E-12462D07869A} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {98B560C2-C557-4340-AF39-9F5CA9520A6F} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {99D9D18A-D6CA-4893-90C4-E8C85A96B3A4} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-27] (Google Inc.)
Task: {9F8E72D6-E31F-4C56-914D-A2536526DA6B} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A07983DD-DB92-499D-8ACA-4527005DEDD1} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2018-11-02] (Microsoft Corporation)
Task: {A1431CDF-E08C-4DA3-879F-FCC4BC8B4834} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe
Task: {A354C345-FB64-4C51-BBF0-0FECB8F454C9} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {A58077FE-8092-486B-8290-8AB6440E0AD3} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {ACE2B4DF-98A9-41C8-A168-E21EAA0B24D1} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => "%windir%\system32\sc.exe" START ImControllerService
Task: {B1868A02-7362-4D46-AB8E-48DDD41B9D68} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {B7DF1743-5819-4430-A7A7-FFF31E4B6BDC} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {B9D70B33-F5AB-4513-9BD7-F53CF44F0B9D} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {BB6C0137-F4E6-4D9F-8A4E-CB5D60B8239D} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {BC41E1FA-2D70-47D4-9579-5B2B31C0D74B} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {BFCEA6F7-5D7B-4694-9DED-0F91115F61FE} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-11-02] (Microsoft Corporation)
Task: {C767F4E0-BE9E-44C9-859A-5643F49D9BF5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-27] (Google Inc.)
Task: {C99B7419-B8EC-4A0A-AAB6-9A37FED775D4} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {CC387C38-4BEB-47C6-9A3C-A5953D6CF08D} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {D44A5062-4272-42F8-95A8-CC02C027AC9C} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Monitor => C:\WINDOWS\system32\ImController.InfInstaller.exe [2018-05-16] (Lenovo Group Limited)
Task: {D803CEDD-AFA4-449D-A940-C09549BF0B70} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {D85C52B0-CFEF-4D67-A8CB-AAB227D1A168} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {DF18F1FD-9F04-4301-B77F-5B6F80A4E81A} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {EADB9EB4-1637-4539-9B61-54CC5D393B72} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [2018-11-02] (Microsoft Corporation)
Task: {EF1C9AC4-C8BB-4EEF-ADB6-39B8CEA922F2} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {F5CCF92C-55D2-4B18-BFD0-A67B0C61673E} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {F622F9D8-3BAC-4DBB-82F6-E40435CB3855} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => C:\Program Files\Microsoft Security Client\MpCmdRun.exe
Task: {F73738FB-A530-48A3-A0DD-7BACD34B4FC6} - System32\Tasks\Intel\Intel Telemetry 2 => C:\Program Files\Intel\Telemetry 2.0\lrio.exe [2016-03-17] (Intel Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\EPSON WF-2630 Series Update {42C1C46A-4ADA-4688-9C77-CD945C4EED59}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMDE.EXE:/EXE:{42C1C46A-4ADA-4688-9C77-CD945C4EED59} /F:UpdateHOME\M6258D3G$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\EPSON WF-2630 Series Update {630B8AFF-4349-4FD2-889F-7D5F86494EEE}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMDE.EXE:/EXE:{630B8AFF-4349-4FD2-889F-7D5F86494EEE} /F:UpdateHOME\M6258D3G$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2018-04-11 23:34 - 2018-04-11 23:34 - 000491744 _____ () C:\Windows\System32\InputHost.dll
2018-04-11 23:34 - 2018-04-11 23:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-04-11 23:34 - 2018-04-11 23:34 - 002759168 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2018-10-10 09:19 - 2018-09-20 03:38 - 002185728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-10-23 19:03 - 2018-10-23 19:04 - 000183808 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
2018-10-04 12:43 - 2018-10-04 12:46 - 000009216 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\ImagePipelineNative.dll
2018-10-23 19:03 - 2018-10-23 19:04 - 000060416 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.33.41.0_x64__kzf8qxf38zg5c\ChakraBridge.dll
2018-11-01 21:33 - 2018-11-02 11:11 - 002695360 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-10-31 10:12 - 2018-10-23 21:45 - 004238168 _____ () C:\Program Files (x86)\Google\Chrome\Application\70.0.3538.77\libglesv2.dll
2018-10-31 10:12 - 2018-10-23 21:45 - 000096600 _____ () C:\Program Files (x86)\Google\Chrome\Application\70.0.3538.77\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="2"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 02:34 - 2009-06-10 21:00 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\Run: => "GLSystray"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "GrooveMonitor"
HKLM\...\StartupApproved\Run32: => "F5D7050v3"
HKLM\...\StartupApproved\Run32: => "Syncios device service"
HKLM\...\StartupApproved\Run32: => "EEventManager"
HKLM\...\StartupApproved\Run32: => "SQ931STI"
HKLM\...\StartupApproved\Run32: => "GLSystray"
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\StartupApproved\StartupFolder: => "Send to OneNote.lnk"
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\StartupApproved\Run: => "iCloudDrive"
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\StartupApproved\Run: => "ApplePhotoStreams"
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\StartupApproved\Run: => "iCloudServices"
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\StartupApproved\Run: => "HP Photosmart 5520 series (NET)"
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\StartupApproved\Run: => "EPLTarget\P0000000000000001"
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-3160004673-3920714084-3970409914-1000\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [UDP Query User{A8DB62A1-5AAE-4D30-9E91-BAAF660452C9}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [TCP Query User{B4761E4A-AC9B-4E12-AEAD-CED8B6032D43}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [UDP Query User{3F19BE86-1B0D-4514-A7A4-CDFFD1D11F02}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [TCP Query User{8210B576-F5BC-4094-AD15-D3761DF48D60}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe
FirewallRules: [{9A56ED7D-88EA-43E9-8B9A-EA4DD7227F44}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{A8C69183-7222-4D40-B26C-FDD804F7AC5C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{4FFF9FF5-D9BD-4EDB-88B6-D336D30E1A1D}] => (Allow) C:\Program Files (x86)\Syncios\pdt_syncios.exe
FirewallRules: [{1B2FD92C-D6EC-441E-A032-4E30D55C95D9}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{6FE61052-23FB-4A27-9D3C-D7205C25E811}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{67E95AD7-BEDD-49FB-A0AC-54B53195651D}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [{D259E155-0074-4431-A803-A98C088C2E36}] => (Allow) D:\Network\EpsonNetSetup\ENEasyApp.exe
FirewallRules: [UDP Query User{EC7729E5-FF0B-4CA4-97B5-91B16AF8E0BA}C:\program files\ihmc cmaptools\jre\bin\javaw.exe] => (Allow) C:\program files\ihmc cmaptools\jre\bin\javaw.exe
FirewallRules: [TCP Query User{DCE6241E-23CF-47A9-A47C-CA4DDD686268}C:\program files\ihmc cmaptools\jre\bin\javaw.exe] => (Allow) C:\program files\ihmc cmaptools\jre\bin\javaw.exe
FirewallRules: [{315B3F11-DB0E-43D6-83D6-DC49C82EED76}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{061C3A28-97BE-4A30-ADFB-CB3D5C35AD39}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{1C18AB3E-54B5-4EDA-82B7-59D5AE21F54B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{563A4246-110F-4580-AD3F-2378BFB28B2B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{BF98C451-33B5-4E54-8566-8DF0915AE2A9}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{457BE18F-9641-45EA-8825-5EBBECDBDC06}C:\program files\ihmc cmaptools\jre\bin\javaw.exe] => (Block) C:\program files\ihmc cmaptools\jre\bin\javaw.exe
FirewallRules: [UDP Query User{9CA58215-2848-4235-A593-D795993A4B18}C:\program files\ihmc cmaptools\jre\bin\javaw.exe] => (Block) C:\program files\ihmc cmaptools\jre\bin\javaw.exe
FirewallRules: [{902F0A2B-5BAA-46D3-A046-83AF29788712}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{41E557C6-73BF-4CE3-9EE7-292C4058CB0C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{F15AA704-9631-4713-BE1A-B2A951123FBE}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{AFFCE3A5-10E0-4519-BC32-65274AD34556}] => (Allow) C:\Program Files (x86)\Syncios\pdt_syncios.exe
FirewallRules: [{982A9727-6BEB-44C9-BE20-012F699A9A84}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{4F8B383A-F076-46AC-BC35-DC55F35314D6}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{5E6BE373-97B6-4E73-80B3-9F90EC4703C7}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{9DAF2706-4FE2-4042-B5B6-02F51CA841A4}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{17170B3B-9E82-4ACA-80B2-EA7B619BB330}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{04416838-7823-4858-A7BB-E9CF1750CAD0}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{78662838-C35F-4929-8EE0-97FE5B5C480F}] => (Allow) C:\Users\User\Desktop\Tor Browser\Browser\TorBrowser\Tor\tor.exe
FirewallRules: [{A973E4DF-B66B-411D-A295-A8493466819A}] => (Allow) C:\Users\User\Desktop\Tor Browser\Browser\TorBrowser\Tor\tor.exe
FirewallRules: [{ECC36440-2785-4980-B0FE-32A9F96E3608}] => (Allow) C:\Users\User\Desktop\Tor Browser\Browser\TorBrowser\Tor\tor.exe
FirewallRules: [{FB966581-0DFD-4DB3-8084-0D986EA71D96}] => (Allow) C:\Users\User\Desktop\Tor Browser\Browser\TorBrowser\Tor\tor.exe
FirewallRules: [{4B77C611-517E-4C91-A751-58D48071517D}] => (Allow) C:\Users\User\Desktop\Tor Browser\Browser\firefox.exe
FirewallRules: [{DD0F2E4E-3E19-4C33-9DD8-B74CD12107E1}] => (Allow) C:\Users\User\Desktop\Tor Browser\Browser\firefox.exe
FirewallRules: [{2F219301-F0D0-4587-B5E4-135B8EA51780}] => (Allow) C:\Users\User\Desktop\Tor Browser\Browser\firefox.exe
FirewallRules: [{AE606EDB-2E94-437B-B2ED-0353BBC85B92}] => (Allow) C:\Users\User\Desktop\Tor Browser\Browser\firefox.exe

==================== Restore Points =========================

20-10-2018 04:54:40 Windows Modules Installer
22-10-2018 04:51:22 Windows Modules Installer
23-10-2018 04:57:36 Windows Modules Installer
24-10-2018 17:05:28 Removed Apple Application Support (32-bit)
01-11-2018 11:50:49 Scheduled Checkpoint
02-11-2018 12:13:13 Windows Modules Installer
03-11-2018 14:18:30 Windows Modules Installer
04-11-2018 18:16:41 Windows Modules Installer
05-11-2018 20:19:45 Windows Modules Installer

==================== Faulty Device Manager Devices =============

Name: System Interface Foundation V2 Device
Description: System Interface Foundation V2 Device
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Lenovo
Service: WUDFRd
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Event log errors: =========================

Application errors:
==================
Error: (11/06/2018 07:31:13 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Audacity\audacity.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_fb429a5930656358.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_42efd13044e18c5e.manifest.

Error: (11/06/2018 07:31:13 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Audacity\audacity.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_fb429a5930656358.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_42efd13044e18c5e.manifest.

Error: (11/06/2018 04:24:09 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Audacity\audacity.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_fb429a5930656358.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_42efd13044e18c5e.manifest.

Error: (11/06/2018 11:26:25 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Audacity\audacity.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_fb429a5930656358.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_42efd13044e18c5e.manifest.

Error: (11/06/2018 11:26:10 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Audacity\audacity.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_fb429a5930656358.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_42efd13044e18c5e.manifest.

Error: (11/06/2018 11:15:30 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Audacity\audacity.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_fb429a5930656358.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_42efd13044e18c5e.manifest.

Error: (11/06/2018 10:55:31 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Audacity\audacity.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_fb429a5930656358.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_42efd13044e18c5e.manifest.

Error: (11/06/2018 10:55:30 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Audacity\audacity.exe".Error in manifest or policy file "" on line .
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_fb429a5930656358.manifest.
Component 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17134.345_none_42efd13044e18c5e.manifest.


System errors:
=============
Error: (11/06/2018 07:46:32 PM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: DCOM got error "1084" attempting to start the service EventSystem with arguments "Unavailable" in order to run the server:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (11/06/2018 07:46:10 PM) (Source: DCOM) (EventID: 10005) (User: m6258d3g)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (11/06/2018 07:42:22 PM) (Source: DCOM) (EventID: 10005) (User: m6258d3g)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (11/06/2018 07:36:40 PM) (Source: DCOM) (EventID: 10005) (User: m6258d3g)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (11/06/2018 07:36:18 PM) (Source: DCOM) (EventID: 10005) (User: m6258d3g)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}

Error: (11/06/2018 07:35:37 PM) (Source: DCOM) (EventID: 10005) (User: m6258d3g)
Description: DCOM got error "1084" attempting to start the service WSearch with arguments "Unavailable" in order to run the server:
{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (11/06/2018 07:35:35 PM) (Source: DCOM) (EventID: 10005) (User: m6258d3g)
Description: DCOM got error "1084" attempting to start the service WSearch with arguments "Unavailable" in order to run the server:
{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (11/06/2018 07:35:35 PM) (Source: DCOM) (EventID: 10005) (User: m6258d3g)
Description: DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "Unavailable" in order to run the server:
{DD522ACC-F821-461A-A407-50B198B896DC}


Windows Defender:
===================================
Date: 2018-11-05 16:25:37.183
Description:
Controlled Folder Access blocked C:\EEK\bin64\a2emergencykit.exe from making changes to memory.
Detection time: 2018-11-05T16:25:37.148Z
Path: \Device\Harddisk0\DR0
Process Name: C:\EEK\bin64\a2emergencykit.exe
Signature Version: 1.279.1168.0
Engine Version: 1.1.15400.4
Product Version: 4.18.1810.5

Date: 2018-11-05 13:40:56.518
Description:
Controlled Folder Access blocked C:\Program Files\RogueKiller\RogueKiller64.exe from making changes to memory.
Detection time: 2018-11-05T13:40:56.517Z
Path: \Device\Harddisk0\DR0
Process Name: C:\Program Files\RogueKiller\RogueKiller64.exe
Signature Version: 1.279.1168.0
Engine Version: 1.1.15400.4
Product Version: 4.18.1810.5

Date: 2018-11-05 13:39:17.059
Description:
Controlled Folder Access blocked C:\Users\User\AppData\Local\Temp\is-8L81S.tmp\RogueKiller_setup.tmp from making changes to memory.
Detection time: 2018-11-05T13:39:17.058Z
Path: \Device\Harddisk0\DR0
Process Name: C:\Users\User\AppData\Local\Temp\is-8L81S.tmp\RogueKiller_setup.tmp
Signature Version: 1.279.1168.0
Engine Version: 1.1.15400.4
Product Version: 4.18.1810.5

Date: 2018-11-05 13:07:49.891
Description:
C:\Program Files (x86)\Windows Media Player\wmplayer.exe has been blocked from modifying %userprofile%\Desktop by Controlled Folder Access.
Detection time: 2018-11-05T13:07:49.891Z
Path: %userprofile%\Desktop
Process Name: C:\Program Files (x86)\Windows Media Player\wmplayer.exe
Signature Version: 1.279.1168.0
Engine Version: 1.1.15400.4
Product Version: 4.18.1810.5

Date: 2018-11-05 12:08:07.365
Description:
C:\Users\User\Downloads\uSeRiNiT64.exe has been blocked from modifying %desktopdirectory%\ by Controlled Folder Access.
Detection time: 2018-11-05T12:08:07.365Z
Path: %desktopdirectory%\
Process Name: C:\Users\User\Downloads\uSeRiNiT64.exe
Signature Version: 1.279.1168.0
Engine Version: 1.1.15400.4
Product Version: 4.18.1810.5

Date: 2018-11-06 11:37:02.204
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.279.1291.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.15400.4
Error code: 0x8007043c
Error description: This service cannot be started in Safe Mode

Date: 2018-11-06 11:26:31.221
Description:
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode
Reason: Antimalware protection has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.

Date: 2018-11-06 07:25:23.216
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.279.1168.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.15400.4
Error code: 0x8024402c
Error description: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.

Date: 2018-11-06 01:37:57.657
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.279.1168.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.15400.4
Error code: 0x8024402c
Error description: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.

Date: 2018-11-04 12:09:49.858
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.279.1063.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.15400.4
Error code: 0x80240438
Error description: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.

CodeIntegrity:
===================================

Date: 2018-11-01 21:30:05.010
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\mbae.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-25 11:48:50.603
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-25 11:48:50.534
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-25 11:48:50.493
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-25 11:48:50.426
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-25 11:48:50.402
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-25 11:48:50.385
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.

Date: 2018-10-25 11:48:47.936
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume2\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

Processor: Intel(R) Core(TM)2 Duo CPU E7500 @ 2.93GHz
Percentage of memory in use: 86%
Total physical RAM: 3551.17 MB
Available physical RAM: 468.7 MB
Total Virtual: 7519.17 MB
Available Virtual: 3557.43 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:275.71 GB) (Free:52.81 GB) NTFS
Drive h: (Elements) (Fixed) (Total:149.01 GB) (Free:6.23 GB) FAT32
Drive r: (Recovery) (Fixed) (Total:21 GB) (Free:1.79 GB) NTFS

\\?\Volume{9a6e4397-05f1-11e4-81ff-806e6f6e6963}\ (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS
\\?\Volume{fa57fa57-0000-0000-0000-901045000000}\ () (Fixed) (Total:0.83 GB) (Free:0.34 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 298.1 GB) (Disk ID: FA57FA57)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=275.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=849 MB) - (Type=27)
Partition 4: (Not Active) - (Size=21 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 149.1 GB) (Disk ID: 8F9C798A)
Partition 1: (Not Active) - (Size=149 GB) - (Type=0C)

==================== End of Addition.txt ============================
 
Last edited by a moderator:

TwinHeadedEagle

Level 41
Verified
Mar 8, 2013
22,627
Hello,

Your computer isn't infected. Spam emails are very common, do not believe what they say there, just delete them.
 

Butu

New Member
Thread author
Nov 7, 2018
7
Thanks very much for your input.
I would, of course, have ignored the email as spam - except, as I mentioned, the spammer/attacker had certain details about me that were correct that most likely came from my machine. eg an old postcode and some passwords to some websites (nothing significant like banking - just clubs or some such - but nothing that would have had the old postcode either)

this is what made me take the threat as possibly more than just an empty one.

the TCP connections were a concern based upon the above and the fact that they didnt seem to identify what was driving them - as they could be a route by which information was being extracted - or am I being totally paranoid?
 

Attachments

  • TCP connections.JPG
    TCP connections.JPG
    50.6 KB · Views: 65

TwinHeadedEagle

Level 41
Verified
Mar 8, 2013
22,627
I have those TCP Connections just like you. We all have them.

Most of them is the connection between your router, your ISP and the internet.
 

Butu

New Member
Thread author
Nov 7, 2018
7
Thanks again or your help and for your reassurance on the TCP connections

I am still a bit puzzled about the personal details the spammer has - Maybe they were able to harvest those from my browser - but some are so old it seems unlikely? I think i will in any case wipe and re-install my system from scratch for peace of mind.

Can you direct me to a thread or suggestions for a good basic security setup for windows 10 (to use when i have re-installed)?

your help is very much appreciated!
 

Butu

New Member
Thread author
Nov 7, 2018
7
Thanks again or your help and for your reassurance on the TCP connections

I am still a bit puzzled about the personal details the spammer has - Maybe they were able to harvest those from my browser - but some are so old it seems unlikely? I think i will in any case wipe and re-install my system from scratch for peace of mind.

Can you direct me to a thread or suggestions for a good basic security setup for windows 10 (to use when i have re-installed)?

your help is very much appreciated!
 

mellowtones242

Level 2
Verified
Aug 11, 2018
95
thanks for that - yes sounds like the same/very similar scam. As with the others, the scrotes having some authentic data is what is concerning.

plan to do a clean install now in any case - as its probably overdue in any case.

cheers!

The hackers more than likely got your data from the dark web who got the data from Numerous sites that have been hacked over the last few years; websites such as Yahoo, linkedin, Facebook etc. Check all of your emails account to see if and where there were breaches via this link . https://haveibeenpwned.com/Passwords, also use a password manager like Get Started.
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top