1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved In Local Group Policy, "Windows Security" is shown in foreign letters

Discussion in 'Malware and Virus Removal' started by mu5tfind, 2020/10/14.

Tags:
  1. 2020/10/14
    mu5tfind

    mu5tfind New Member Thread Starter

    Joined:
    2020/10/14
    Messages:
    8
    Likes Received:
    0
    Hi,
    When I look into the Local Group Policy on my system, from "Computer Configuration" -> "Administrative Template" -> "Windows Components", the "Windows Security" is spelled with foreign letters which resembles to English letters. Not sure yet what this all about yet. Otherwise this system runs normally.

    Thank you in advance.


    Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14-10-2020
    Ran by DHebert (administrator) on TECH04B (Intel(R) Client Systems NUC8i7HNK) (14-10-2020 09:55:44)
    Running from C:\Users\DHebert\Downloads
    Loaded Profiles: DHebert
    Platform: Windows 10 Pro Version 1909 18363.1139 (X64) Language: English (United States)
    Default browser: FF
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Malware Removal Guides and Tutorials

    ==================== Processes (Whitelisted) =================

    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

    () [File not signed] C:\apcupsd\bin\apcupsd.exe
    () [File not signed] C:\Program Files (x86)\NetTime\NetTime.exe
    () [File not signed] C:\Program Files (x86)\NetTime\NetTimeService.exe
    (ActiveState Corporation) [File not signed] C:\Program Files (x86)\Tkabber\Tcl\bin\wish86.exe
    (Adobe Inc. -> ) C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
    (Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
    (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
    (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\Adobe Installer.exe
    (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
    (Adobe Inc. -> Adobe Inc.) C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud Helper.exe
    (Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
    (Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\CCLibrary.exe
    (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
    (Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
    (Adobe Systems Incorporated) C:\Program Files\WindowsApps\AdobeNotificationClient_2.0.1.8_x86__enpm4xejd91yc\AdobeNotificationClient.exe
    (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\Radeon\CNext\CNext\AMDRSServ.exe
    (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0336881.inf_amd64_ef658b914b05b257\B336523\atieclxx.exe
    (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0336881.inf_amd64_ef658b914b05b257\B336523\atiesrxx.exe
    (Apcupsd Team) [File not signed] C:\apcupsd\bin\apctray.exe
    (Druide informatique inc. -> Druide informatique inc.) C:\Program Files (x86)\Druide\Antidote 10\Application\Bin64\AgentAntidote.exe
    (Druide informatique inc. -> Druide informatique inc.) C:\Program Files (x86)\Druide\Connectix 10\Application\Bin64\AgentConnectix.exe
    (Elaborate Bytes AG -> Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
    (Geek Software GmbH -> Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe <2>
    (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
    (Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
    (Hewlett-Packard Company -> HP) [File not signed] C:\Windows\System32\HPSIsvc.exe
    (IDSA Production signing key -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
    (IDSA Production signing key -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
    (IDSA Production signing key -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
    (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
    (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_ffc75848a6342fdf\jhi_service.exe
    (Intel(R) pGFX 2020 -> ) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_5b19dfe7970a7139\OneApp.IGCC.WinService.exe
    (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_cb5b3ac4d6a4f65a\igfxCUIService.exe
    (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_0dd7d9c16d9ad9c5\IntelCpHDCPSvc.exe
    (Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_0dd7d9c16d9ad9c5\IntelCpHeciSvc.exe
    (Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
    (Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
    (Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
    (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
    (Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
    (Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
    (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
    (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge Dev\Application\msedge.exe <9>
    (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
    (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
    (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
    (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe <2>
    (Microsoft Corporation -> Microsoft Corporation) C:\Windows\System32\WirelessKB850NotificationService.exe
    (Microsoft Corporation -> Microsoft) C:\Program Files (x86)\Microsoft Garage\Mouse without Borders\MouseWithoutBorders.exe <2>
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\splwow64.exe
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LogonUI.exe
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rdpclip.exe
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\schtasks.exe
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\usocoreworker.exe
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
    (Microsoft Windows -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
    (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia) C:\Windows\System32\FMService64.exe
    (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2009.7-0\MsMpEng.exe
    (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2009.7-0\NisSrv.exe
    (Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
    (Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <7>
    (ND_Apps -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
    (Node.js Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
    (Node.js Foundation -> Node.js) C:\Program Files\Common Files\Adobe\Creative Cloud Libraries\libs\node.exe
    (Notepad++ -> Don HO don.h@free.fr) C:\Program Files (x86)\Notepad++\notepad++.exe
    (OpenVPN Technologies, Inc. -> ) C:\Program Files\OpenVPN\bin\openvpn-gui.exe
    (OpenVPN Technologies, Inc. -> The OpenVPN Project) C:\Program Files\OpenVPN\bin\openvpnserv.exe
    (Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
    (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
    (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
    (Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
    (Razer USA Ltd. -> The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe <2>
    (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
    (SteelSeries ApS -> SteelSeries ApS) C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe
    (Tim Kosse -> FileZilla Project) C:\Program Files (x86)\FileZilla Server\FileZilla Server.exe
    (VMware, Inc. -> ) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
    (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe
    (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter.exe <2>
    (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter-a.exe
    (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
    (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
    (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
    (www.microsip.org) [File not signed] C:\Program Files (x86)\MicroSIP\microsip.exe

    ==================== Registry (Whitelisted) ===================

    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

    HKLM\...\Run: [RtkAudUService] => C:\Windows\System32\RtkAudUService64.exe [667080 2018-05-31] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
    HKLM\...\Run: [AgentConnectix64] => C:\Program Files (x86)\Druide\Connectix 10\Application\Bin64\AgentConnectix.exe [2677800 2020-07-17] (Druide informatique inc. -> Druide informatique inc.)
    HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3402832 2020-09-23] (Adobe Inc. -> Adobe Systems, Incorporated)
    HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
    HKLM-x32\...\Run: [NetTime] => C:\Program Files (x86)\NetTime\NetTime.exe [772096 2012-05-12] () [File not signed]
    HKLM-x32\...\Run: [KeePass 2 PreLoad] => C:\Program Files (x86)\KeePass Password Safe 2\KeePass.exe [3074752 2020-05-07] (Open Source Developer, Dominik Reichl -> Dominik Reichl)
    HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [88984 2013-03-10] (Elaborate Bytes AG -> Elaborate Bytes AG)
    HKLM-x32\...\Run: [Apctray] => c:\apcupsd\bin\apctray.exe [121856 2016-05-31] (Apcupsd Team) [File not signed]
    HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2095672 2020-10-10] (Adobe Inc. -> Adobe Inc.)
    HKLM-x32\...\Run: [vmware-tray.exe] => C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe [119344 2020-06-05] (VMware, Inc. -> VMware, Inc.)
    HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [483976 2020-08-13] (Geek Software GmbH -> Geek Software GmbH)
    HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [114824 2020-10-10] (Adobe Inc. -> )
    HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [284520 2020-09-28] (IDSA Production signing key -> Intel)
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\Run: [CCXProcess] => C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [677512 2020-10-10] (Adobe Inc. -> Adobe Systems Incorporated)
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\Run: [OpenVPN-GUI] => C:\Program Files\OpenVPN\bin\openvpn-gui.exe [698328 2019-04-25] (OpenVPN Technologies, Inc. -> )
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3514096 2020-09-24] (Razer USA Ltd. -> Razer Inc.)
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\Run: [Opera Browser Assistant] => C:\Users\DHebert\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3085336 2020-10-06] (Opera Software AS -> Opera Software)
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\RunOnce: [Application Restart #4] => C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe [2776632 2020-10-10] (Adobe Inc. -> Adobe Inc.)
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\RunOnce: [Application Restart #1] => C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe [2776632 2020-10-10] (Adobe Inc. -> Adobe Inc.)
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\MountPoints2: {363131a2-a0ef-11ea-a6e9-54b203810457} - "F:\WD SmartWare.exe" autoplay=true
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\MountPoints2: {580f72d3-5ef7-11ea-a6e1-54b203810457} - "F:\setup.exe"
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\MountPoints2: {d4b7e5fe-ef80-11e9-a6c7-54b203810457} - "F:\IronKey.exe"
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\Command Processor: "C:\Program Files (x86)\clink\0.4.9\clink.bat" inject --autorun --profile ~\clink <==== ATTENTION
    HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3514096 2020-09-24] (Razer USA Ltd. -> Razer Inc.)
    HKLM\...\Windows x64\Print Processors\HPCP1020PP: C:\Windows\System32\spool\prtprocs\x64\HPCP1020PP.DLL [65024 2012-11-27] (Microsoft Windows Hardware Compatibility Publisher -> Marvell Semiconductor, Inc.)
    HKLM\...\Print\Monitors\HP CP1020 LM: C:\Windows\system32\HPCP1020LM.DLL [129024 2012-11-27] (Microsoft Windows Hardware Compatibility Publisher -> )
    HKLM\...\Print\Monitors\HP Standard TCP/IP Port: C:\Windows\system32\HpTcpMon.dll [331264 2009-09-16] (Hewlett Packard) [File not signed]
    HKLM\...\Print\Monitors\PDF-XChange Lite Port Monitor: C:\Windows\system32\pxcpmL.dll [2152192 2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
    HKLM\Software\Microsoft\Active Setup\Installed Components: [OpenVPN_UserSetup] -> reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v OPENVPN-GUI /t REG_SZ /d "C:\Program Files\OpenVPN\bin\openvpn-gui.exe" /f
    HKLM\Software\Microsoft\Active Setup\Installed Components: [{401C381F-E0DE-4B85-8BD8-4F3F14FBDA57}] -> C:\Program Files (x86)\Microsoft\Edge Dev\Application\87.0.658.0\Installer\setup.exe [2020-10-06] (Microsoft Corporation -> Microsoft Corporation)
    HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\86.0.4240.75\Installer\chrmstp.exe [2020-10-08] (Google LLC -> Google LLC)
    Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SteelSeries Engine 3.lnk [2019-12-17]
    ShortcutTarget: SteelSeries Engine 3.lnk -> C:\Program Files\SteelSeries\SteelSeries Engine 3\SteelSeriesEngine3.exe (SteelSeries ApS -> SteelSeries ApS)
    Startup: C:\Users\DHebert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MicroSIP.lnk [2020-09-09]
    ShortcutTarget: MicroSIP.lnk -> C:\Program Files (x86)\MicroSIP\microsip.exe (www.microsip.org) [File not signed]
    GroupPolicy: Restriction ? <==== ATTENTION

    ==================== Scheduled Tasks (Whitelisted) ============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    Task: {07F0C250-FB4E-499B-9C5D-9A37E544B262} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3402832 2020-09-23] (Adobe Inc. -> Adobe Systems, Incorporated)
    Task: {0F07AD06-538D-4B6F-835B-486AA2F7E80F} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\Windows\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
    Task: {14F1D9CF-71AD-46CD-A544-EDCFF6EAEE6B} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe
    Task: {1552622F-23D7-4DE1-A892-9DC20B8D6518} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service on boot if driver is up => C:\Program Files (x86)\Intel\Thunderbolt Software\\tbtsvc.exe [2302656 2018-05-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
    Task: {1D95E088-D3FB-4C41-8167-CCD721D125C5} - System32\Tasks\Opera scheduled Autoupdate 1576178089 => C:\Users\DHebert\AppData\Local\Programs\Opera\launcher.exe [1712152 2020-10-06] (Opera Software AS -> Opera Software)
    Task: {24F9C66C-2E49-4C39-982F-3A1D9C3C6773} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-10] (Google Inc -> Google LLC)
    Task: {2B60F918-7091-42A4-98AE-0406BC0BEFBD} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2009.7-0\MpCmdRun.exe [533312 2020-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
    Task: {2E69B6E0-936C-4538-88E7-EDF485DCD78E} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22855048 2020-09-25] (Microsoft Corporation -> Microsoft Corporation)
    Task: {2ED3DC68-0726-47A0-8C9F-54BE1D8D0AD3} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\Radeon\CIM\Bin64\InstallManagerApp.exe [468992 2018-12-06] (Advanced Micro Devices, Inc.) [File not signed]
    Task: {2FADCFC5-411F-4905-B8B5-D5C6AF9177E5} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [117584 2020-10-01] (Microsoft Corporation -> Microsoft Corporation)
    Task: {30336186-E61A-44F2-B106-A23C79785923} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [65448 2020-05-21] (Microsoft Corporation -> Microsoft)
    Task: {4C27691C-611C-4D6F-91DB-3117B46AC31F} - System32\Tasks\npcapwatchdog => C:\Program Files\Npcap\CheckStatus.bat [862 2019-04-30] () [File not signed]
    Task: {6B770F53-691C-4851-96AF-BD137979F816} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2009.7-0\MpCmdRun.exe [533312 2020-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
    Task: {7158DB43-34AD-4C88-A9D3-03C0FA3063F5} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on switch user if service is up => C:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [226024 2018-05-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
    Task: {7B121ABE-F2A6-4EFC-B2BF-07330AD640D0} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application when hardware is detected => C:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [226024 2018-05-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
    Task: {83D0B97E-3C07-4022-A188-E27EB8F9C2DD} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098928 2020-08-02] (Intel(R) Software Development Products -> Intel Corporation)
    Task: {9090E210-3B61-4523-90D3-538E8479B0CD} - System32\Tasks\Opera scheduled assistant Autoupdate 1582312599 => C:\Users\DHebert\AppData\Local\Programs\Opera\launcher.exe [1712152 2020-10-06] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\DHebert\AppData\Local\Programs\Opera\assistant" $(Arg0)
    Task: {967C5960-5364-41B7-9387-C1143303FF7A} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service when hardware is detected => sc.exe start ThunderboltService
    Task: {9D7F669B-726B-48D1-A1DC-0C7F1E68ACEB} - System32\Tasks\StartCN => C:\Program Files\Radeon\CNext\CNext\cncmd.exe [57736 2018-12-06] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
    Task: {A58EAA77-644B-4A5A-9D90-C02AC391C656} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2009.7-0\MpCmdRun.exe [533312 2020-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
    Task: {B299C6F3-293F-4525-8210-FB6E26D19BC5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [155432 2019-10-10] (Google Inc -> Google LLC)
    Task: {BD4BF25F-92DB-44D4-9522-7A92ABCCB1B2} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on login if service is up => C:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [226024 2018-05-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
    Task: {C17336D5-92DB-4399-856D-78820F909859} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2009.7-0\MpCmdRun.exe [533312 2020-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
    Task: {CC0F27F9-9F56-4431-9012-6FBA8F6493AB} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4011448 2020-10-01] (Microsoft Corporation -> Microsoft Corporation)
    Task: {CD2A5B11-90E7-4F67-AC2D-0714CC699B57} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098928 2020-08-02] (Intel(R) Software Development Products -> Intel Corporation)
    Task: {D1B63BD5-0655-412D-9134-F2B0EE768F1C} - System32\Tasks\StartDVR => C:\Program Files\Radeon\CNext\CNext\dvrcmd.exe
    Task: {D82A0E85-7315-4B4F-B890-A72F5A5A5877} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4011448 2020-10-01] (Microsoft Corporation -> Microsoft Corporation)
    Task: {DE63FAFC-5A7F-4133-BB1D-4097EF130767} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [22855048 2020-09-25] (Microsoft Corporation -> Microsoft Corporation)
    Task: {E981F979-618D-4429-A6CD-148FBE47EDC4} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [117584 2020-10-01] (Microsoft Corporation -> Microsoft Corporation)
    Task: {EEA7F5E0-ACBD-4B61-A932-A4B01B8FFD35} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [664784 2020-10-05] (Mozilla Corporation -> Mozilla Foundation)
    Task: {F0170015-CCBB-4D67-9DD6-6929DD762C11} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe

    (If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


    ==================== Internet (Whitelisted) ====================

    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

    Winsock: Catalog9 15 C:\Windows\SysWOW64\vsocklib.dll [42296 2019-08-14] (VMware, Inc. -> VMware, Inc.)
    Winsock: Catalog9 16 C:\Windows\SysWOW64\vsocklib.dll [42296 2019-08-14] (VMware, Inc. -> VMware, Inc.)
    Winsock: Catalog9-x64 15 C:\Windows\system32\vsocklib.dll [46392 2019-08-14] (VMware, Inc. -> VMware, Inc.)
    Winsock: Catalog9-x64 16 C:\Windows\system32\vsocklib.dll [46392 2019-08-14] (VMware, Inc. -> VMware, Inc.)
    Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
    Tcpip\..\Interfaces\{32cbf665-45b2-4adb-925c-0e6657e9d483}: [DhcpNameServer] 192.168.16.1
    Tcpip\..\Interfaces\{35c89ef4-e96b-4935-86e4-8fb4b33cd4b0}: [DhcpNameServer] 192.168.6.2
    Tcpip\..\Interfaces\{37d12885-8b89-4af2-a038-536de865ac04}: [DhcpNameServer] 192.168.1.1
    Tcpip\..\Interfaces\{4944150a-bf12-4fd8-94c4-aa04d29f1202}: [DhcpNameServer] 192.168.1.1
    Tcpip\..\Interfaces\{6c7fcdec-d2f9-40ff-9499-0a9005abbc09}: [DhcpNameServer] 192.168.5.152 192.168.5.154

    Edge:
    ======
    DownloadDir: C:\Users\DHebert\Downloads
    Edge Notifications: HKU\S-1-5-21-1445451446-2366773858-664830167-1001 -> hxxp://pbx.decisionplus.lan
    Edge DefaultProfile: Default
    Edge Profile: C:\Users\DHebert\AppData\Local\Microsoft\Edge\User Data\Default [2020-09-03]
    Edge DownloadDir: C:\Users\DHebert\Downloads
    Edge Notifications: Default -> hxxp://pbx.decisionplus.lan
    Edge Extension: (Antidote) - C:\Users\DHebert\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\cchfigjcpjmclmmphipdkeocklpnjecm [2020-08-11]
    Edge HKLM\...\Edge\Extension: [cchfigjcpjmclmmphipdkeocklpnjecm]
    Edge HKLM-x32\...\Edge\Extension: [cchfigjcpjmclmmphipdkeocklpnjecm]
    StartMenuInternet: Microsoft Edge Dev - C:\Program Files (x86)\Microsoft\Edge Dev\Application\msedge.exe

    FireFox:
    ========
    FF DefaultProfile: mg9to584.default
    FF DefaultProfile: 8ignk2nk.default
    FF ProfilePath: C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\mg9to584.default [2019-09-02]
    FF Extension: (Antidote) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\mg9to584.default\Extensions\antidote_uni10_firefox@druide.com.xpi [2020-06-11] [UpdateUrl:hxxps://www.druide.com/telecharger/texteurs/Mozilla/commun/maj_antidote_mozilla.php?id=%ITEM_ID%&version=%ITEM_VERSION%&appid=%APP_ID%&appversion=%APP_VERSION%&appos=%APP_OS%&appabi=%APP_ABI%&applocale=%APP_LOCALE%;&itemstatus=%ITEM_STATUS%]
    FF ProfilePath: C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release [2020-10-14]
    FF DownloadDir: C:\0a_Data\Downloads\Networking
    FF Homepage: Mozilla\Firefox\Profiles\9aocjmp5.default-release -> hxxps://intranet.decisionplusservers.lan/dpuis/default.aspx|hxxp://zabbix02.decisionplus.wan/phantom/ph-list-sessions.pl|hxxp://wiki.decisionplusservers.lan/index.php?title=Main_Page|hxxps://aws.amazon.com/
    FF NetworkProxy: Mozilla\Firefox\Profiles\9aocjmp5.default-release -> ftp", "192.168.32.128"
    FF Session Restore: Mozilla\Firefox\Profiles\9aocjmp5.default-release -> is enabled.
    FF Notifications: Mozilla\Firefox\Profiles\9aocjmp5.default-release -> hxxp://192.168.1.250:81; hxxps://community.freepbx.org; hxxp://pbx.decisionplus.lan
    FF Extension: (Antidote) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\antidote_uni10_firefox@druide.com.xpi [2020-06-11] [UpdateUrl:hxxps://www.druide.com/telecharger/texteurs/Mozilla/commun/maj_antidote_mozilla.php?id=%ITEM_ID%&version=%ITEM_VERSION%&appid=%APP_ID%&appversion=%APP_VERSION%&appos=%APP_OS%&appabi=%APP_ABI%&applocale=%APP_LOCALE%;&itemstatus=%ITEM_STATUS%]
    FF Extension: (Kee - Password Manager) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\keefox@chris.tomlinson.xpi [2020-10-09]
    FF Extension: (No Name) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\temp [2019-09-01] [not signed]
    FF Extension: (uBlock Origin) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\uBlock0@raymondhill.net.xpi [2020-10-14]
    FF Extension: (Screengrab!) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{02450914-cdd9-410f-b1da-db004e18c671}.xpi [2018-10-12]
    FF Extension: (Black Gray White / desktop, mobile) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{053711cb-beef-49ad-851f-d551298096ab}.xpi [2019-05-17]
    FF Extension: (Firefox Space 2) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{120c75a3-e2fe-466b-a0a5-ad2752a72bbc}.xpi [2019-05-17]
    FF Extension: (Splash-Brushes) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{1e8c38ed-d8b7-4edb-b62e-16372c1f059e}.xpi [2019-05-17]
    FF Extension: (Blue Mozilla Firefox) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{250785ec-4aec-42b6-823f-05343d80e109}.xpi [2019-05-17]
    FF Extension: (Mussala-856 meters) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{41eeadff-d4a1-480b-8903-48c1932bdcf2}.xpi [2019-05-17]
    FF Extension: (JavaScript Toggle On and Off) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{479f0278-2c34-4365-b9f0-1d328d0f0a40}.xpi [2019-07-08]
    FF Extension: (borealis fire fox by candelora) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{5ce41b25-ccb6-42d8-8aa9-2c4808f694be}.xpi [2019-05-17]
    FF Extension: (ANIMATED FIREFOX) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{68637f4d-f924-4aae-b062-b929b20e5ead}.xpi [2019-05-17]
    FF Extension: (URLs List) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{88664789-f91e-40e1-adb9-e4e9a8c48867}.xpi [2019-01-02]
    FF Extension: (Furfox Tail Blazer) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{c0d04cc0-369d-4dfa-abc6-5add49b97db1}.xpi [2019-05-17]
    FF Extension: (Dark Fox) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{e7fe4ffe-f256-4f85-906d-072fdd698585}.xpi [2019-05-17]
    FF Extension: (Furfox Tail Twister) - C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{f5a6e853-427c-4a7d-99f8-ee2b49dd15e3}.xpi [2019-05-17]
    FF SearchPlugin: C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\searchplugins\google-language-en.xml [2010-01-29]
    FF ProfilePath: C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla_orig\Firefox\Profiles\8ignk2nk.default [2019-10-11]
    FF ProfilePath: C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla_orig\Firefox\Profiles\w1wcsq3c.default-release [2019-10-11]
    FF Extension: (uBlock Origin) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla_orig\Firefox\Profiles\w1wcsq3c.default-release\Extensions\uBlock0@raymondhill.net.xpi [2019-10-11]
    FF ProfilePath: C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\mg9to584.default [2019-10-11]
    FF Extension: (Antidote) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\mg9to584.default\Extensions\antidote_uni10_firefox@druide.com.xpi [2019-08-14] [UpdateUrl:hxxps://www.druide.com/telecharger/texteurs/Mozilla/commun/maj_antidote_mozilla.php?id=%ITEM_ID%&version=%ITEM_VERSION%&appid=%APP_ID%&appversion=%APP_VERSION%&appos=%APP_OS%&appabi=%APP_ABI%&applocale=%APP_LOCALE%;&itemstatus=%ITEM_STATUS%]
    FF ProfilePath: C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release [2019-10-14]
    FF Homepage: 0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release -> hxxps://intranet.decisionplusservers.lan/dpuis/default.aspx|hxxp://zabbix02.decisionplus.wan/phantom/ph-list-sessions.pl|hxxp://wiki.decisionplusservers.lan/index.php?title=Main_Page|hxxps://aws.amazon.com/
    FF NetworkProxy: 0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release -> ftp", "192.168.32.128"
    FF Session Restore: 0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release -> is enabled.
    FF Notifications: 0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release -> hxxp://192.168.1.250:81; hxxps://community.freepbx.org; hxxp://pbx.decisionplus.lan
    FF Extension: (Antidote) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\antidote_uni10_firefox@druide.com.xpi [2019-08-14] [UpdateUrl:hxxps://www.druide.com/telecharger/texteurs/Mozilla/commun/maj_antidote_mozilla.php?id=%ITEM_ID%&version=%ITEM_VERSION%&appid=%APP_ID%&appversion=%APP_VERSION%&appos=%APP_OS%&appabi=%APP_ABI%&applocale=%APP_LOCALE%;&itemstatus=%ITEM_STATUS%]
    FF Extension: (Kee - Password Manager) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\keefox@chris.tomlinson.xpi [2019-05-17]
    FF Extension: (No Name) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\temp [2019-10-11] [not signed]
    FF Extension: (uBlock Origin) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\uBlock0@raymondhill.net.xpi [2019-09-27]
    FF Extension: (Screengrab!) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{02450914-cdd9-410f-b1da-db004e18c671}.xpi [2018-10-12]
    FF Extension: (Black Gray White / desktop, mobile) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{053711cb-beef-49ad-851f-d551298096ab}.xpi [2019-05-17]
    FF Extension: (Firefox Space 2) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{120c75a3-e2fe-466b-a0a5-ad2752a72bbc}.xpi [2019-05-17]
    FF Extension: (Splash-Brushes) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{1e8c38ed-d8b7-4edb-b62e-16372c1f059e}.xpi [2019-05-17]
    FF Extension: (Blue Mozilla Firefox) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{250785ec-4aec-42b6-823f-05343d80e109}.xpi [2019-05-17]
    FF Extension: (Mussala-856 meters) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{41eeadff-d4a1-480b-8903-48c1932bdcf2}.xpi [2019-05-17]
    FF Extension: (JavaScript Toggle On and Off) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{479f0278-2c34-4365-b9f0-1d328d0f0a40}.xpi [2019-07-08]
    FF Extension: (borealis fire fox by candelora) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{5ce41b25-ccb6-42d8-8aa9-2c4808f694be}.xpi [2019-05-17]
    FF Extension: (ANIMATED FIREFOX) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{68637f4d-f924-4aae-b062-b929b20e5ead}.xpi [2019-05-17]
    FF Extension: (URLs List) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{88664789-f91e-40e1-adb9-e4e9a8c48867}.xpi [2019-01-02]
    FF Extension: (Furfox Tail Blazer) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{c0d04cc0-369d-4dfa-abc6-5add49b97db1}.xpi [2019-05-17]
    FF Extension: (Dark Fox) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{e7fe4ffe-f256-4f85-906d-072fdd698585}.xpi [2019-05-17]
    FF Extension: (Furfox Tail Twister) - C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\Extensions\{f5a6e853-427c-4a7d-99f8-ee2b49dd15e3}.xpi [2019-05-17]
    FF SearchPlugin: C:\Users\DHebert\AppData\Roaming\0a_Originaux\Mozilla\Firefox\Profiles\9aocjmp5.default-release\searchplugins\google-language-en.xml [2010-01-29]
    FF Plugin: @Tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
    FF Plugin: @videolan.org/vlc,version=3.0.11 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
    FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-06-04] (VideoLAN -> VideoLAN)
    FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2020-10-10] (Adobe Inc. -> Adobe Systems)
    FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-09-15] (Microsoft Corporation -> Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-09-15] (Microsoft Corporation -> Microsoft Corporation)
    FF Plugin-x32: @Tracker-software.com/PDF-XChange Editor Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Editor\npPDFXEditPlugin.x86.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
    FF Plugin-x32: @vmware.com/vmrc,version=5.5.0.00000 -> C:\Program Files (x86)\Common Files\VMware\VMware Remote Console Plug-in 5.5\Firefox\np-vmware-vmrc.dll [2015-08-28] (VMware, Inc.) [File not signed]
    FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2020-10-10] (Adobe Inc. -> Adobe Systems)
    FF Plugin HKU\S-1-5-21-1445451446-2366773858-664830167-1001: @zoom.us/ZoomVideoPlugin -> C:\Users\DHebert\AppData\Roaming\Zoom\bin\npzoomplugin.dll [2020-01-29] (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)

    Chrome:
    =======
    CHR DefaultProfile: Default
    CHR Profile: C:\Users\DHebert\AppData\Local\Google\Chrome\User Data\Default [2020-09-30]
    CHR Extension: (Antidote) - C:\Users\DHebert\AppData\Local\Google\Chrome\User Data\Default\Extensions\cchfigjcpjmclmmphipdkeocklpnjecm [2020-09-30]
    CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\DHebert\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2019-10-25]
    CHR Extension: (Chrome Web Store Payments) - C:\Users\DHebert\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-25]
    CHR Extension: (Chrome Media Router) - C:\Users\DHebert\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-09-30]
    CHR HKLM\...\Chrome\Extension: [cchfigjcpjmclmmphipdkeocklpnjecm]
    CHR HKU\S-1-5-21-1445451446-2366773858-664830167-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\DHebert\AppData\Local\Google\Drive\user_default\apdfllckaahabafndbhieahigkjlhalf_live.crx <not found>
    CHR HKU\S-1-5-21-1445451446-2366773858-664830167-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]
    CHR HKLM-x32\...\Chrome\Extension: [cchfigjcpjmclmmphipdkeocklpnjecm]

    Opera:
    =======
    OPR Extension: (Antidote) - C:\Users\DHebert\AppData\Roaming\Opera Software\Opera Stable\Extensions\cchfigjcpjmclmmphipdkeocklpnjecm [2020-10-13]
    OPR Extension: (Install Chrome Extensions) - C:\Users\DHebert\AppData\Roaming\Opera Software\Opera Stable\Extensions\kipjbhgniklcnglfaldilecjomjaddfi [2020-07-16]

    ==================== Services (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [852024 2020-10-10] (Adobe Inc. -> Adobe Inc.)
    R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3739728 2020-09-23] (Adobe Inc. -> Adobe Systems, Incorporated)
    R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3511376 2020-09-23] (Adobe Inc. -> Adobe Systems, Incorporated)
    R2 Apcupsd; c:\apcupsd\bin\apcupsd.exe [266752 2016-05-31] () [File not signed]
    R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [8943496 2020-09-24] (Microsoft Corporation -> Microsoft Corporation)
    R2 FileZilla Server; C:\Program Files (x86)\FileZilla Server\FileZilla Server.exe [859304 2017-02-08] (Tim Kosse -> FileZilla Project)
    R2 FMAPOService; C:\Windows\System32\FMService64.exe [348120 2019-02-10] (Microsoft Windows Hardware Compatibility Publisher -> Fortemedia)
    R2 HPSIService; C:\Windows\system32\HPSIsvc.exe [124536 2012-12-25] (Hewlett-Packard Company -> HP) [File not signed]
    R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7185288 2020-09-18] (Malwarebytes Inc -> Malwarebytes)
    S3 Media Center 25 Service; C:\Program Files\J River\Media Center 25\JRService.exe [458128 2019-10-14] (JRiver, Inc. -> JRiver, Inc.)
    S3 MicrosoftEdgeDevElevationService; C:\Program Files (x86)\Microsoft\Edge Dev\Application\87.0.658.0\elevation_service.exe [1566592 2020-10-02] (Microsoft Corporation -> Microsoft Corporation)
    R2 NetTimeSvc; C:\Program Files (x86)\NetTime\NetTimeService.exe [473088 2012-05-12] () [File not signed]
    S3 OpenVPNService; C:\Program Files\OpenVPN\bin\openvpnserv2.exe [24192 2018-03-06] (OpenVPN Technologies, Inc. -> )
    R2 OpenVPNServiceInteractive; C:\Program Files\OpenVPN\bin\openvpnserv.exe [74712 2019-04-25] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
    S3 OpenVPNServiceLegacy; C:\Program Files\OpenVPN\bin\openvpnserv.exe [74712 2019-04-25] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
    R2 PDF24; C:\Program Files (x86)\PDF24\pdf24.exe [483976 2020-08-13] (Geek Software GmbH -> Geek Software GmbH)
    R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [253776 2020-06-24] (Razer USA Ltd. -> Razer Inc)
    R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [294128 2020-09-24] (Razer USA Ltd. -> Razer Inc.)
    R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [533376 2020-09-23] (Razer USA Ltd. -> Razer Inc.)
    S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [6153064 2020-10-13] (Microsoft Windows Publisher -> Microsoft Corporation)
    S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [744968 2020-02-18] (Oracle Corporation -> Oracle Corporation)
    R2 vmware-converter-agent; C:\Program Files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter-a.exe [532024 2018-05-08] (VMware, Inc. -> VMware, Inc.)
    R2 vmware-converter-server; C:\Program Files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter.exe [532024 2018-05-08] (VMware, Inc. -> VMware, Inc.)
    R2 vmware-converter-worker; C:\Program Files (x86)\VMware\VMware vCenter Converter Standalone\vmware-converter.exe [532024 2018-05-08] (VMware, Inc. -> VMware, Inc.)
    R2 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [15504600 2020-06-05] (VMware, Inc. -> )
    S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-05-01] (Microsoft Corporation -> Microsoft Corporation)
    R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2009.7-0\NisSrv.exe [2372048 2020-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
    R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2009.7-0\MsMpEng.exe [128376 2020-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
    R2 WirelessKB850NotificationService; C:\Windows\system32\WirelessKB850NotificationService.exe [176624 2018-05-14] (Microsoft Corporation -> Microsoft Corporation)

    ===================== Drivers (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    R3 BHTPCRDR; C:\Windows\System32\drivers\bhtpcrdr.sys [175312 2019-07-25] (BayHub Technology Inc. -> BayHubTech/O2Micro)
    S3 bmdrvr; C:\Windows\SysWow64\drivers\bmdrvr-x64.sys [84768 2018-05-08] (VMware, Inc. -> VMware, Inc.)
    S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [231936 2019-09-09] (Microsoft Corporation) [File not signed]
    S3 LcUvcUpper; C:\Windows\system32\DRIVERS\LcUvcUpper.sys [37912 2015-09-21] (Microsoft Corporation -> Microsoft Corporation)
    R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [217592 2020-10-14] (Malwarebytes Inc -> Malwarebytes)
    S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2020-09-18] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
    R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248968 2020-10-14] (Malwarebytes Inc -> Malwarebytes)
    R1 MpKslDrv; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{111414F5-D4F4-48BF-B0D7-B2D19A109761}\MpKslDrv.sys [47328 2020-10-14] (Microsoft Windows -> Microsoft Corporation)
    R1 npcap; C:\Windows\system32\DRIVERS\npcap.sys [78656 2019-11-02] (Insecure.Com LLC -> Insecure.Com LLC.)
    R3 ssdevfactory; C:\Windows\System32\drivers\ssdevfactory.sys [46776 2019-05-24] (SteelSeries ApS -> )
    R3 tap0901; C:\Windows\System32\drivers\tap0901.sys [37360 2019-04-23] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
    R3 TPS6598x; C:\Windows\System32\drivers\TPS6598x.sys [56856 2018-10-11] (FPT USA Corp. -> )
    R3 VBoxNetAdp; C:\Windows\system32\DRIVERS\VBoxNetAdp6.sys [237312 2020-02-19] (Oracle Corporation -> Oracle Corporation)
    R1 VBoxNetLwf; C:\Windows\system32\DRIVERS\VBoxNetLwf.sys [247224 2020-02-19] (Oracle Corporation -> Oracle Corporation)
    S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [174016 2020-02-19] (Oracle Corporation -> Oracle Corporation)
    R2 VMnetBridge; C:\Windows\system32\DRIVERS\vmnetbridge.sys [66368 2020-06-05] (VMware, Inc. -> VMware, Inc.)
    R0 vsock; C:\Windows\System32\DRIVERS\vsock.sys [103224 2019-08-14] (VMware, Inc. -> VMware, Inc.)
    R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-x64.sys [52576 2018-02-28] (VMware, Inc. -> VMware, Inc.)
    S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [48536 2020-10-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
    S3 WDC_SAM; C:\Windows\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
    R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [428264 2020-10-07] (Microsoft Windows -> Microsoft Corporation)
    R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [69864 2020-10-07] (Microsoft Windows -> Microsoft Corporation)
    U4 npcap_wifi; no ImagePath

    ==================== NetSvcs (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
     
  2. 2020/10/14
    mu5tfind

    mu5tfind New Member Thread Starter

    Joined:
    2020/10/14
    Messages:
    8
    Likes Received:
    0
    ==================== One month (created) ===================

    (If an entry is included in the fixlist, the file/folder will be moved.)

    2020-10-14 09:55 - 2020-10-14 09:57 - 000047739 _____ C:\Users\DHebert\Downloads\FRST.txt
    2020-10-14 09:55 - 2020-10-14 09:56 - 000000000 ____D C:\FRST
    2020-10-14 09:53 - 2020-10-14 09:53 - 002299904 _____ (Farbar) C:\Users\DHebert\Downloads\FRST64.exe
    2020-10-14 08:24 - 2020-10-14 08:24 - 000217592 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
    2020-10-14 08:14 - 2020-10-14 08:14 - 000000267 _____ C:\Users\DHebert\Documents\20201014-LocalGroupPolicy-Test05.txt
    2020-10-14 08:09 - 2020-10-14 08:09 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
    2020-10-13 20:29 - 2020-10-13 20:29 - 000001435 _____ C:\Windows\system32\default_error_stack-000009-000000.txt
    2020-10-13 20:02 - 2020-10-13 20:02 - 032928928 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsRaw.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 031599448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsRaw.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 025445888 _____ (Microsoft Corporation) C:\Windows\system32\Hydrogen.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 022646784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 019852288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 019812864 _____ (Microsoft Corporation) C:\Windows\system32\HologramWorld.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 018035200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 017790976 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 014818304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 011630080 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 009924928 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 009728512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 008010752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 007604576 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 007289344 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 007271752 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 007012864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 006525952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 006437376 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 006307840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 005768256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 005507072 _____ (Microsoft Corporation) C:\Windows\system32\cdp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 005112320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 005008896 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 004608512 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 004565248 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 004547072 _____ (Microsoft Corporation) C:\Windows\system32\DHolographicDisplay.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 004348928 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Mirage.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 004310016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 004140544 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsThresholdAdminFlowUI.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 004129416 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 004050944 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003985920 _____ (Microsoft Corporation) C:\Windows\system32\tellib.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003805696 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003748352 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003728384 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 003725824 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003635712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003581248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 003545088 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003525600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003507200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003371168 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003327776 _____ (Microsoft Corporation) C:\Windows\system32\CoreUIComponents.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003243080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Mirage.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 003232064 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 003143168 _____ (Microsoft Corporation) C:\Windows\system32\directml.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002986288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 002950264 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002799616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 002777184 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002775688 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002740736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\directml.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002737664 _____ (Microsoft Corporation) C:\Windows\system32\WebRuntimeManager.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002712064 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 002696512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 002588688 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
    2020-10-13 20:02 - 2020-10-13 20:02 - 002585024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002556224 _____ (Microsoft Corporation) C:\Windows\system32\UpdateAgent.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002495248 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002491032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreUIComponents.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002485248 _____ (Microsoft Corporation) C:\Windows\system32\InstallService.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002455928 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002422400 _____ (Microsoft Corporation) C:\Windows\system32\WMVCORE.DLL
    2020-10-13 20:02 - 2020-10-13 20:02 - 002315984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002296832 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002262784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002260832 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002259192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
    2020-10-13 20:02 - 2020-10-13 20:02 - 002230224 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002227512 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngine.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002192696 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002138264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVCORE.DLL
    2020-10-13 20:02 - 2020-10-13 20:02 - 002133312 _____ (Microsoft Corporation) C:\Windows\system32\wsp_fs.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002125392 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002092328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002074624 _____ (Microsoft Corporation) C:\Windows\system32\ISM.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 002007360 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001999440 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001967104 _____ (Microsoft Corporation) C:\Windows\system32\aadtb.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001958072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001947688 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001942016 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001918976 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001916752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001869696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001856000 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001845912 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001833272 _____ (Microsoft Corporation) C:\Windows\system32\rdpserverbase.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001789752 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001783984 _____ (Microsoft Corporation) C:\Windows\system32\winmde.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001756592 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
    2020-10-13 20:02 - 2020-10-13 20:02 - 001751552 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001751040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallService.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001743688 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001719616 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntVirtualization.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001705472 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001698816 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001686016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001672552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001665728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001664688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001656904 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001653800 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001618704 _____ (Microsoft Corporation) C:\Windows\system32\ttdrecordcpu.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001617088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001616696 _____ (Microsoft Corporation) C:\Windows\system32\AppVIntegration.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001615360 _____ (Microsoft Corporation) C:\Windows\system32\HologramCompositor.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001614848 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001593344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001564984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpserverbase.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001523712 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 001521664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbghelp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001512840 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 001506112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001499456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001499136 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001487360 _____ (Microsoft Corporation) C:\Windows\system32\rdpsharercom.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001477120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001459712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001436032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvbvm60.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001421392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001413712 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001408512 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettings.Handlers.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001397568 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 001393952 _____ (Microsoft Corporation) C:\Windows\system32\WinTypes.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001386808 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystemController.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001375744 _____ (Microsoft Corporation) C:\Windows\system32\NotificationController.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001366136 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
    2020-10-13 20:02 - 2020-10-13 20:02 - 001335608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ttdrecordcpu.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001327616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001298752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001285120 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001285120 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001272160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001271808 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001265152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpsharercom.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001259720 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001249792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 001246208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001218048 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001214976 _____ (Microsoft Corporation) C:\Windows\system32\sdclt.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 001214464 _____ (Microsoft Corporation) C:\Windows\system32\sdengin2.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001187840 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001182744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001182720 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001182248 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 001170960 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001154440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001151816 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001150264 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 001139200 _____ (Microsoft Corporation) C:\Windows\system32\nettrace.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001099608 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001098728 _____ (Microsoft Corporation) C:\Windows\system32\DolbyDecMFT.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001092608 _____ (Microsoft Corporation) C:\Windows\system32\TpmCoreProvisioning.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001086784 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001084928 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001083704 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001077248 _____ (Microsoft Corporation) C:\Windows\system32\BTAGService.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001077056 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 001053120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001047352 _____ (Microsoft Corporation) C:\Windows\system32\AppVPolicy.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001047040 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
    2020-10-13 20:02 - 2020-10-13 20:02 - 001029952 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ClipSp.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 001026800 _____ (Microsoft Corporation) C:\Windows\system32\ClipSVC.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001024656 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001014784 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001012784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001008960 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostCommon.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001004872 _____ (Microsoft Corporation) C:\Windows\system32\DismApi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 001000960 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Mirage.Internal.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000992256 _____ (Microsoft Corporation) C:\Windows\system32\imapi2fs.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000986112 _____ (Microsoft Corporation) C:\Windows\system32\Spectrum.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000974336 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000961024 _____ (Microsoft Corporation) C:\Windows\system32\autochk.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000959808 _____ (Microsoft Corporation) C:\Windows\system32\AppVManifest.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000950272 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000943616 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000936448 _____ (Microsoft Corporation) C:\Windows\system32\autoconv.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000933288 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthService.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000916760 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000910336 _____ (Microsoft Corporation) C:\Windows\system32\autofmt.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000907072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000896512 _____ (Microsoft Corporation) C:\Windows\system32\RecoveryDrive.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000894024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinTypes.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000893624 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000891904 _____ (Microsoft Corporation) C:\Windows\system32\HolographicExtensions.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000890432 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000882688 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000878080 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
    2020-10-13 20:02 - 2020-10-13 20:02 - 000877056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autochk.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000875400 _____ (Microsoft Corporation) C:\Windows\system32\pkeyhelper.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000874304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000871936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000868352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2fs.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000865792 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000864768 _____ (Microsoft Corporation) C:\Windows\system32\ieproxy.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000863232 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000860160 _____ C:\Windows\system32\MBR2GPT.EXE
    2020-10-13 20:02 - 2020-10-13 20:02 - 000855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autoconv.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000852280 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000845312 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000844088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudExperienceHostCommon.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000843776 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000839680 _____ (Microsoft Corporation) C:\Windows\system32\fvewiz.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000837120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TpmCoreProvisioning.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000835672 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000834560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autofmt.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000833344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000827184 _____ (Microsoft Corporation) C:\Windows\system32\AppVOrchestration.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000816456 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntStreamingManager.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000807424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000805184 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpi.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000804672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000800576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000797696 _____ (Microsoft Corporation) C:\Windows\system32\pwcreator.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000797456 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000787456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000784000 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000782656 _____ (Microsoft Corporation) C:\Windows\system32\dcntel.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000777216 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000776704 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000775480 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000767984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000761672 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000748384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000743224 _____ (Microsoft Corporation) C:\Windows\system32\AppVReporting.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000742720 _____ (Microsoft Corporation) C:\Windows\system32\LicensingWinRT.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000741696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DismApi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000735744 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000724992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000722080 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000711168 _____ (Microsoft Corporation) C:\Windows\system32\AppReadiness.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000705536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BTAGService.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Mirage.Internal.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000693128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000692224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000682736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000676864 _____ (Microsoft Corporation) C:\Windows\system32\lsm.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000675024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000672064 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000666432 _____ (Microsoft Corporation) C:\Windows\system32\AppVCatalog.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000649016 _____ (Microsoft Corporation) C:\Windows\system32\AppVPublishing.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000639392 _____ (Microsoft Corporation) C:\Windows\system32\msvcp_win.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000636856 _____ (Microsoft Corporation) C:\Windows\system32\sxs.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000635904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000632320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000629248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000628416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000628032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicensingWinRT.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000623616 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000614912 _____ (Microsoft Corporation) C:\Windows\system32\netprofmsvc.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000604992 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000602424 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000599864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000598336 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000596992 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000593416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000589392 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000586560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000586048 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000578560 _____ (Microsoft Corporation) C:\Windows\system32\SppExtComObj.Exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\csc.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000564736 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000563712 _____ (Microsoft Corporation) C:\Windows\system32\gpedit.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000563200 _____ (Microsoft Corporation) C:\Windows\system32\untfs.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000555520 _____ (Microsoft Corporation) C:\Windows\system32\cmdial32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000554496 _____ (Microsoft Corporation) C:\Windows\system32\EnterpriseAppMgmtSvc.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000551624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sxs.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000550400 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000546968 _____ (Microsoft Corporation) C:\Windows\system32\policymanager.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000543744 _____ (Microsoft Corporation) C:\Windows\system32\scrptadm.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000543744 _____ (Microsoft Corporation) C:\Windows\system32\ResourceMapper.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000534528 _____ (Microsoft Corporation) C:\Windows\system32\AdmTmpl.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000533504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000529920 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000525824 _____ (Microsoft Corporation) C:\Windows\system32\sppcext.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000522688 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000519496 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000518456 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000516544 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000515584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpedit.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000513848 _____ (Microsoft Corporation) C:\Windows\system32\systemreset.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000512000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\untfs.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000501000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp_win.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.FileExplorer.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000498176 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000498176 _____ (Microsoft Corporation) C:\Windows\system32\HolographicRuntimes.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000495104 _____ (Microsoft Corporation) C:\Windows\system32\MicrosoftAccountWAMExtension.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000494904 _____ (Microsoft Corporation) C:\Windows\system32\TransportDSA.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000492032 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000491008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmdial32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000488568 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase_enclave.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000477696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000477496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
    2020-10-13 20:02 - 2020-10-13 20:02 - 000474432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aepic.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000468944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\policymanager.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000467952 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000467456 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
    2020-10-13 20:02 - 2020-10-13 20:02 - 000466432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrptadm.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000455680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000453944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000452608 _____ (Microsoft Corporation) C:\Windows\system32\slui.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000444416 _____ (Microsoft Corporation) C:\Windows\system32\edgeIso.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000441152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000439296 _____ (Microsoft Corporation) C:\Windows\system32\rascustom.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000437568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fltMgr.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000437056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000435200 _____ (Microsoft Corporation) C:\Windows\system32\wincorlib.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000430592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000429056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AdmTmpl.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000422712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000422000 _____ (Microsoft Corporation) C:\Windows\system32\SgrmEnclave_secure.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000415816 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000415744 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000409088 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000405936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000401408 _____ (Microsoft Corporation) C:\Windows\system32\es.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000400896 _____ (Microsoft Corporation) C:\Windows\system32\bdechangepin.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000399360 _____ (Microsoft Corporation) C:\Windows\system32\NotificationControllerPS.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000396088 _____ (Microsoft Corporation) C:\Windows\system32\AppVScripting.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000389440 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000382464 _____ (Microsoft Corporation) C:\Windows\system32\AppLockerCSP.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000381656 _____ (Microsoft Corporation) C:\Windows\system32\CredentialEnrollmentManager.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000376320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000375504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000363112 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000362296 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthAgent.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000353752 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000350208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MicrosoftAccountWAMExtension.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000343416 _____ (Microsoft Corporation) C:\Windows\system32\ttdwriter.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000340992 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000339456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapibase.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000337408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000336384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\es.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000333824 _____ (Microsoft Corporation) C:\Windows\system32\fveui.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000328704 _____ (Microsoft Corporation) C:\Windows\system32\winsku.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000328192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000326656 _____ (Microsoft Corporation) C:\Windows\system32\DeveloperOptionsSettingsHandlers.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000322048 _____ (Microsoft Corporation) C:\Windows\system32\BootMenuUX.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000308736 _____ (Microsoft Corporation) C:\Windows\system32\msIso.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000307712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincorlib.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000307712 _____ (Microsoft Corporation) C:\Windows\system32\sppcomapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000301568 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000300704 _____ (Microsoft Corporation) C:\Windows\system32\skci.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000294400 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_AnalogShell.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\DeviceDirectoryClient.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000288768 _____ (Microsoft Corporation) C:\Windows\system32\mdmregistration.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000287232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppcomapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000285560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000284672 _____ (Microsoft Corporation) C:\Windows\system32\PushToInstall.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000284504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ttdwriter.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000283648 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000280888 _____ (Microsoft Corporation) C:\Windows\system32\Dism.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000272384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppLockerCSP.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000271872 _____ (Microsoft Corporation) C:\Windows\system32\DeviceSetupManager.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000265728 _____ (Microsoft Corporation) C:\Windows\system32\netman.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000265216 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000259384 _____ (Microsoft Corporation) C:\Windows\system32\AppVFileSystemMetadata.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000254976 _____ (Microsoft Corporation) C:\Windows\system32\BitLockerCsp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000251904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msIso.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000251904 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winnat.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000247856 _____ (Microsoft Corporation) C:\Windows\system32\weretw.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000244736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndproxy.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000239104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mdmregistration.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000239104 _____ (Microsoft Corporation) C:\Windows\system32\dpapisrv.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000236032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000234992 _____ (Microsoft Corporation) C:\Windows\system32\EditionUpgradeManagerObj.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000231936 _____ (Microsoft Corporation) C:\Windows\system32\InstallServiceTasks.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000231424 _____ (Microsoft Corporation) C:\Windows\system32\bcdboot.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000231224 _____ (Microsoft Corporation) C:\Windows\system32\AppVShNotify.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000230200 _____ (Microsoft Corporation) C:\Windows\system32\AppVStreamMap.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000229888 _____ (Microsoft Corporation) C:\Windows\system32\wersvc.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000228864 _____ (Microsoft Corporation) C:\Windows\system32\netprofm.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000228352 _____ (Microsoft Corporation) C:\Windows\system32\sppnp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000227840 _____ (Microsoft Corporation) C:\Windows\system32\IndexedDbLegacy.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000224768 _____ (Microsoft Corporation) C:\Windows\system32\DWWIN.EXE
    2020-10-13 20:02 - 2020-10-13 20:02 - 000224568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Dism.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000223744 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000222528 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000222008 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000214840 _____ (Microsoft Corporation) C:\Windows\system32\ifsutil.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000213784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EditionUpgradeManagerObj.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000211256 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000205632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000204104 _____ (Microsoft Corporation) C:\Windows\system32\unattend.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000202552 _____ (Microsoft Corporation) C:\Windows\system32\AppVStreamingUX.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000201728 _____ (Microsoft Corporation) C:\Windows\system32\AppXApplicabilityBlob.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000201216 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000199992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000198656 _____ (Microsoft Corporation) C:\Windows\system32\appmgmts.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000197632 _____ (Microsoft Corporation) C:\Windows\system32\Win32CompatibilityAppraiserCSP.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000193592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\weretw.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000192176 _____ (Microsoft Corporation) C:\Windows\system32\winbrand.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000188224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ifsutil.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000188208 _____ (Microsoft Corporation) C:\Windows\system32\ActionQueue.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWWIN.EXE
    2020-10-13 20:02 - 2020-10-13 20:02 - 000186368 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngOnline.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000184632 _____ (Microsoft Corporation) C:\Windows\system32\mavinject.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000183808 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000183616 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000181560 _____ (Microsoft Corporation) C:\Windows\system32\AppVDllSurrogate.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000180544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wfplwfs.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000180032 _____ (Microsoft Corporation) C:\Windows\system32\ulib.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallServiceTasks.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000177152 _____ (Microsoft Corporation) C:\Windows\system32\EditionUpgradeHelper.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000176440 _____ (Microsoft Corporation) C:\Windows\system32\uxlib.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IndexedDbLegacy.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000174400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storahci.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000172856 _____ (Microsoft Corporation) C:\Windows\system32\AppVNice.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000169472 _____ (Microsoft Corporation) C:\Windows\system32\SpatialAudioLicenseSrv.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000168448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EditionUpgradeHelper.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000166936 _____ (Microsoft Corporation) C:\Windows\system32\vertdll.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000165840 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BitLockerCsp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000160768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appmgmts.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000160064 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000153600 _____ (Microsoft Corporation) C:\Windows\system32\srpapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\fdWSD.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000150328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000149304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ulib.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000148992 _____ (Microsoft Corporation) C:\Windows\system32\sdrsvc.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000148280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mavinject.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spopk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000145216 _____ (Microsoft Corporation) C:\Windows\system32\CscMig.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000144896 _____ (Microsoft Corporation) C:\Windows\system32\setupcln.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\GraphicsCapture.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SpatialAudioLicenseSrv.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000142336 _____ (Microsoft Corporation) C:\Windows\system32\WaaSAssessment.dll
     

  3. to hide this advert.

  4. 2020/10/14
    mu5tfind

    mu5tfind New Member Thread Starter

    Joined:
    2020/10/14
    Messages:
    8
    Likes Received:
    0
    2020-10-13 20:02 - 2020-10-13 20:02 - 000141632 _____ (Microsoft Corporation) C:\Windows\system32\migisol.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000141632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stornvme.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000141520 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000133632 _____ (Microsoft Corporation) C:\Windows\system32\appvetwclientres.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000131072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srpapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000130560 _____ (Microsoft Corporation) C:\Windows\system32\setupugc.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000130112 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdWSD.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000127064 _____ (Microsoft Corporation) C:\Windows\system32\win32u.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000125952 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000125440 _____ (Microsoft Corporation) C:\Windows\system32\wercplsupport.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000125440 _____ (Microsoft Corporation) C:\Windows\system32\sdshext.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000124928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcln.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000119808 _____ (Microsoft Corporation) C:\Windows\system32\WinHvEmulation.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000118784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupugc.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000117208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000114688 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000111536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000108856 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthProxyStub.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000108544 _____ (Microsoft Corporation) C:\Windows\system32\fdSSDP.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000108032 _____ (Microsoft Corporation) C:\Windows\system32\provmigrate.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000107520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GraphicsCapture.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000103424 _____ (Microsoft Corporation) C:\Windows\system32\MuiUnattend.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000102720 _____ (Microsoft Corporation) C:\Windows\system32\win32appinventorycsp.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000101888 _____ (Microsoft Corporation) C:\Windows\system32\spbcd.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000097280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000093512 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000093112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpfve.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000089928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000089920 _____ (Microsoft Corporation) C:\Windows\system32\DeviceReactivation.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000089336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32u.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000089088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdSSDP.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000088360 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000084280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hvservice.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000082944 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\CustomInstallExec.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000076952 _____ (Microsoft Corporation) C:\Windows\system32\CredentialEnrollmentManagerForUser.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000073728 _____ (Microsoft Corporation) C:\Windows\system32\djoin.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000073728 _____ (Microsoft Corporation) C:\Windows\bfsvc.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000072824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000071168 _____ (Microsoft Corporation) C:\Windows\system32\TokenBrokerUI.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000071168 _____ (Microsoft Corporation) C:\Windows\system32\cryptext.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000068416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DeviceReactivation.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000067656 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000066048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\watchdog.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\iemigplugin.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidspi.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\tbauth.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iemigplugin.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000063296 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthHost.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptext.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\PnPUnattend.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000059200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storufs.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000058888 _____ (Microsoft Corporation) C:\Windows\system32\kernel.appcore.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000057664 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000057344 _____ (Microsoft Corporation) C:\Windows\system32\audioresourceregistrar.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000056640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pciidex.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000054720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBrokerUI.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000053760 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000051712 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000051632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel.appcore.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000051200 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000049152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbauth.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000048128 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000045568 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000045056 _____ (Microsoft Corporation) C:\Windows\system32\npmproxy.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.Common.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000041272 _____ (Microsoft Corporation) C:\Windows\system32\AppVClientPS.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000040960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpscript.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000039936 _____ (Microsoft Corporation) C:\Windows\system32\ReAgentc.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000038912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpscript.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000037688 _____ (Microsoft Corporation) C:\Windows\system32\SyncAppvPublishingServer.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\TokenBrokerCookies.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000036352 _____ (Microsoft Corporation) C:\Windows\system32\sxstrace.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000035840 _____ C:\Windows\system32\deploymentcsphelper.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mskssrv.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000032768 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000031232 _____ (Microsoft Corporation) C:\Windows\system32\FaxPrinterInstaller.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\netiougc.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\gpupdate.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000030016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\atapi.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sxstrace.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000029696 _____ (Microsoft Corporation) C:\Windows\system32\nlmproxy.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000029184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBrokerCookies.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndistapi.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000026936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVClientPS.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\netbtugc.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\EnterpriseAppMgmtClient.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000025600 _____ (Microsoft Corporation) C:\Windows\system32\appidtel.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpupdate.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000025088 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000024064 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000021816 _____ (Microsoft Corporation) C:\Windows\system32\ScriptRunner.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000021312 _____ (Microsoft Corporation) C:\Windows\system32\kdhvcom.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidtel.exe
    2020-10-13 20:02 - 2020-10-13 20:02 - 000020480 _____ (Microsoft Corporation) C:\Windows\system32\EsdSip.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000020288 _____ (Microsoft Corporation) C:\Windows\system32\AppVTerminator.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000019768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelide.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000018432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\applockerfltr.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000018248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVTerminator.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000017408 _____ (Microsoft Corporation) C:\Windows\system32\nlmsprep.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000016704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pciide.sys
    2020-10-13 20:02 - 2020-10-13 20:02 - 000015160 _____ (Microsoft Corporation) C:\Windows\system32\AppVSentinel.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\d3d8thk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000013824 _____ (Microsoft Corporation) C:\Windows\system32\appvetwstreamingux.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000013624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVSentinel.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d8thk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000012800 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000005632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000003584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TpmCertResources.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000003584 _____ (Microsoft Corporation) C:\Windows\system32\TpmCertResources.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000003072 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\tier2punctuations.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth9.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth8.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth7.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth6.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth5.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth4.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth3.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth2.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth12.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth11.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth10.bin
    2020-10-13 20:02 - 2020-10-13 20:02 - 000000315 _____ C:\Windows\system32\DrtmAuth1.bin
    2020-10-13 19:57 - 2020-09-10 00:14 - 000492544 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
    2020-10-13 19:57 - 2020-09-10 00:12 - 000390656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
    2020-10-10 19:05 - 2020-10-10 19:05 - 000001064 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop 2020.lnk
    2020-10-05 18:55 - 2020-10-14 08:18 - 000000000 ____D C:\Program Files\Mozilla Firefox
    2020-09-30 23:49 - 2020-09-30 23:49 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
    2020-09-30 23:49 - 2020-09-10 18:14 - 000905528 _____ (Microsoft Corporation) C:\Windows\system32\sedplugins.dll
    2020-09-30 23:49 - 2020-09-10 18:14 - 000436536 _____ (Microsoft Corporation) C:\Windows\system32\QualityUpdateAssistant.dll
    2020-09-19 07:57 - 2020-09-19 07:57 - 000001250 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe After Effects 2020.lnk
    2020-09-18 08:07 - 2020-10-14 08:24 - 000248968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
    2020-09-18 08:07 - 2020-09-18 08:06 - 000019912 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
    2020-09-17 09:09 - 2020-09-17 09:09 - 000000000 ____D C:\Users\DHebert\AppData\Local\PackageManagement
    2020-09-15 15:47 - 2020-09-15 15:47 - 000002678 _____ C:\Windows\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
    2020-09-15 15:47 - 2020-08-03 16:02 - 000041816 _____ C:\Windows\system32\Drivers\semav6msr64.sys
    2020-09-15 08:13 - 2020-09-15 08:13 - 000001130 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Premiere Pro 2020.lnk
    2020-09-15 08:08 - 2020-09-15 08:08 - 000001142 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Media Encoder 2020.lnk

    ==================== One month (modified) ==================

    (If an entry is included in the fixlist, the file/folder will be moved.)

    2020-10-14 09:55 - 2019-10-10 17:14 - 000000000 ____D C:\Users\DHebert\AppData\Local\clink
    2020-10-14 09:54 - 2019-10-10 17:12 - 000000000 ____D C:\Users\DHebert\AppData\Roaming\KeePass
    2020-10-14 09:41 - 2019-09-02 14:23 - 000000000 ____D C:\Users\DHebert\AppData\Roaming\Tkabber
    2020-10-14 09:41 - 2019-03-19 00:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
    2020-10-14 09:15 - 2019-10-16 13:27 - 000000000 ____D C:\Users\DHebert\Documents\KP2
    2020-10-14 09:09 - 2019-10-11 07:10 - 000000000 ____D C:\Users\DHebert\AppData\Local\D3DSCache
    2020-10-14 09:09 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\AppReadiness
    2020-10-14 08:48 - 2019-10-11 06:10 - 000000000 ____D C:\Users\DHebert\AppData\LocalLow\Mozilla
    2020-10-14 08:39 - 2019-03-19 00:52 - 000000000 ___HD C:\Program Files\WindowsApps
    2020-10-14 08:34 - 2019-12-11 15:32 - 000003480 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
    2020-10-14 08:34 - 2019-12-11 15:32 - 000003356 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
    2020-10-14 08:11 - 2019-10-25 16:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
    2020-10-14 08:11 - 2019-10-14 21:46 - 000000000 ____D C:\Users\DHebert\Downloads\Druide_Téléchargement
    2020-10-14 08:09 - 2019-10-24 08:32 - 000000000 ___RD C:\Users\DHebert\Creative Cloud Files
    2020-10-14 08:09 - 2019-10-11 07:10 - 000003100 _____ C:\Windows\system32\Tasks\AMDLinkUpdate
    2020-10-14 08:09 - 2019-10-11 06:10 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
    2020-10-14 08:09 - 2019-10-11 06:10 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
    2020-10-14 08:09 - 2019-10-11 05:25 - 000000000 __RHD C:\Users\Public\AccountPictures
    2020-10-14 08:09 - 2019-10-11 05:25 - 000000000 ___RD C:\Users\DHebert\3D Objects
    2020-10-14 08:08 - 2019-10-11 05:18 - 000000000 ____D C:\Windows\system32\SleepStudy
    2020-10-14 04:43 - 2019-03-19 00:50 - 000000000 ____D C:\Windows\INF
    2020-10-13 20:35 - 2019-10-15 09:20 - 000909874 _____ C:\Windows\system32\perfh00C.dat
    2020-10-13 20:35 - 2019-10-15 09:20 - 000197394 _____ C:\Windows\system32\perfc00C.dat
    2020-10-13 20:35 - 2019-10-11 05:25 - 002091292 _____ C:\Windows\system32\PerfStringBackup.INI
    2020-10-13 20:30 - 2019-10-12 22:40 - 000000134 _____ C:\Windows\system32\regtest.txt
    2020-10-13 20:30 - 2019-10-11 12:15 - 000000000 ____D C:\ProgramData\VMware
    2020-10-13 20:30 - 2019-10-11 05:37 - 000000000 ____D C:\Intel
    2020-10-13 20:30 - 2019-10-11 05:18 - 000439928 _____ C:\Windows\system32\FNTCACHE.DAT
    2020-10-13 20:30 - 2019-10-11 05:18 - 000000006 ____H C:\Windows\Tasks\SA.DAT
    2020-10-13 20:30 - 2019-10-10 17:11 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
    2020-10-13 20:29 - 2019-10-11 07:09 - 000065536 _____ C:\Windows\system32\spu_storage.bin
    2020-10-13 20:29 - 2019-03-19 02:23 - 000000000 ___SD C:\Windows\system32\AppV
    2020-10-13 20:29 - 2019-03-19 02:23 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ___RD C:\Windows\PrintDialog
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\SysWOW64\oobe
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\SysWOW64\Dism
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\SystemResources
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\system32\WinMetadata
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\system32\WinBioPlugIns
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\system32\SystemResetPlatform
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\system32\Sysprep
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\system32\oobe
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\system32\es-MX
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\system32\Dism
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\system32\appraiser
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\ShellExperiences
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\Provisioning
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\PolicyDefinitions
    2020-10-13 20:29 - 2019-03-19 00:52 - 000000000 ____D C:\Windows\bcastdvr
    2020-10-13 20:29 - 2019-03-19 00:37 - 000524288 _____ C:\Windows\system32\config\BBI
    2020-10-13 20:05 - 2019-03-19 00:37 - 000000000 ____D C:\Windows\CbsTemp
    2020-10-13 17:31 - 2019-10-18 10:39 - 000000128 _____ C:\Users\DHebert\AppData\Local\PUTTY.RND
    2020-10-13 13:18 - 2019-11-05 10:03 - 000000000 ____D C:\Users\DHebert\Downloads\Hardware
    2020-10-13 10:43 - 2019-10-24 08:30 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
    2020-10-13 10:43 - 2019-10-24 08:30 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
    2020-10-10 19:02 - 2019-10-24 08:28 - 000000000 ____D C:\Program Files\Adobe
    2020-10-10 19:01 - 2019-10-24 08:28 - 000000000 ____D C:\Program Files\Common Files\Adobe
    2020-10-10 19:00 - 2019-10-24 08:29 - 000001364 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk
    2020-10-10 19:00 - 2019-10-24 08:28 - 000000000 ____D C:\Program Files (x86)\Adobe
    2020-10-10 18:34 - 2019-10-11 05:25 - 000000000 ____D C:\Users\DHebert\AppData\Local\Packages
    2020-10-10 03:37 - 2020-06-23 18:08 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
    2020-10-09 10:23 - 2019-09-01 18:38 - 000000000 ____D C:\Users\DHebert\AppData\Roaming\SQLyog
    2020-10-08 21:48 - 2019-10-10 17:13 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
    2020-10-08 14:25 - 2019-10-24 16:26 - 000000000 ___HD C:\Users\DHebert\.crossftp
    2020-10-08 13:33 - 2019-10-25 16:41 - 000000000 ____D C:\temp
    2020-10-08 09:47 - 2019-10-24 08:30 - 000003522 _____ C:\Windows\system32\Tasks\AdobeGCInvoker-1.0
    2020-10-08 09:22 - 2019-10-10 17:12 - 000001278 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
    2020-10-08 08:21 - 2019-12-12 15:14 - 000004174 _____ C:\Windows\system32\Tasks\Opera scheduled Autoupdate 1576178089
    2020-10-08 08:21 - 2019-12-12 15:14 - 000001411 _____ C:\Users\DHebert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Opera browser.lnk
    2020-10-07 13:38 - 2019-10-13 05:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office Tools
    2020-10-07 13:38 - 2019-10-11 10:20 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
    2020-10-07 08:27 - 2020-02-21 15:16 - 000004432 _____ C:\Windows\system32\Tasks\Opera scheduled assistant Autoupdate 1582312599
    2020-10-07 07:56 - 2019-10-24 08:27 - 000000000 ____D C:\Users\DHebert\AppData\Local\Adobe
    2020-10-07 03:41 - 2019-10-11 05:18 - 000000000 ____D C:\Windows\system32\Drivers\wd
    2020-10-06 18:37 - 2019-12-11 15:32 - 000002344 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge Dev.lnk
    2020-10-06 08:24 - 2019-10-24 08:29 - 000000000 ____D C:\ProgramData\Adobe
    2020-10-06 08:24 - 2019-10-11 05:25 - 000000000 ____D C:\Users\DHebert\AppData\Roaming\Adobe
    2020-10-05 20:13 - 2019-03-19 00:56 - 000835472 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerApp.exe
    2020-10-05 20:13 - 2019-03-19 00:56 - 000179608 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
    2020-10-05 09:34 - 2019-10-22 08:28 - 000000000 ____D C:\Users\DHebert\AppData\Local\CrashDumps
    2020-10-05 09:31 - 2019-10-16 13:27 - 000000000 ____D C:\Users\DHebert\Documents\Custom Office Templates
    2020-09-29 15:39 - 2019-12-20 17:15 - 000000000 ____D C:\Users\DHebert\AppData\Roaming\Discord
    2020-09-29 03:41 - 2019-10-17 15:30 - 000001510 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
    2020-09-29 03:41 - 2019-10-11 06:19 - 000000000 ____D C:\ProgramData\Package Cache
    2020-09-29 03:41 - 2019-10-11 06:19 - 000000000 ____D C:\Program Files (x86)\Intel
    2020-09-26 17:17 - 2019-12-20 17:15 - 000000000 ____D C:\Users\DHebert\AppData\Local\Discord
    2020-09-26 06:47 - 2019-10-11 06:10 - 000000000 ____D C:\ProgramData\Mozilla
    2020-09-18 15:11 - 2019-12-04 17:25 - 000000000 ____D C:\Users\DHebert\AppData\Roaming\Code
    2020-09-18 08:07 - 2020-08-31 08:00 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
    2020-09-18 08:07 - 2019-03-19 00:52 - 000000000 ___HD C:\Windows\ELAMBKUP
    2020-09-18 08:06 - 2019-10-11 09:27 - 000153312 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
    2020-09-17 19:38 - 2019-10-10 17:19 - 000000000 ____D C:\Users\DHebert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
    2020-09-17 10:35 - 2019-10-11 09:21 - 000000000 ____D C:\Users\DHebert\.VirtualBox
    2020-09-17 09:15 - 2019-10-11 09:21 - 000000000 ____D C:\ProgramData\VirtualBox
    2020-09-17 08:47 - 2019-08-30 20:43 - 000000000 ____D C:\Users\DHebert\AppData\Roaming\FileZilla
    2020-09-17 08:46 - 2019-10-11 09:24 - 000000000 ____D C:\Users\DHebert\AppData\Local\FileZilla
    2020-09-17 08:46 - 2019-10-11 09:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
    2020-09-17 08:46 - 2019-10-11 09:24 - 000000000 ____D C:\Program Files\FileZilla FTP Client
    2020-09-15 18:35 - 2019-10-11 12:18 - 000003834 _____ C:\Windows\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
    2020-09-15 15:50 - 2019-11-04 10:26 - 000000128 _____ C:\Users\DHebert\AppData\Roaming\winscp.rnd
    2020-09-15 15:47 - 2019-10-11 06:19 - 000003762 _____ C:\Windows\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
    2020-09-15 15:47 - 2019-10-11 06:19 - 000003528 _____ C:\Windows\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
    2020-09-15 08:13 - 2019-10-24 08:37 - 000000000 ____D C:\Users\Public\Documents\Adobe
    2020-09-15 08:13 - 2019-10-24 08:37 - 000000000 ____D C:\ProgramData\Documents\Adobe

    ==================== Files in the root of some directories ========

    2019-12-18 15:52 - 2019-12-18 15:52 - 000822110 _____ () C:\Users\DHebert\AppData\Roaming\Notepad++.7z
    2019-11-04 10:26 - 2020-09-15 15:50 - 000000128 _____ () C:\Users\DHebert\AppData\Roaming\winscp.rnd
    2019-10-24 08:29 - 2019-10-24 08:29 - 000000410 _____ () C:\Users\DHebert\AppData\Local\oobelibMkey.log
    2019-10-18 10:39 - 2020-10-13 17:31 - 000000128 _____ () C:\Users\DHebert\AppData\Local\PUTTY.RND
    2020-07-24 10:49 - 2020-07-24 10:49 - 000002407 _____ () C:\Users\DHebert\AppData\Local\recently-used.xbel
    2019-10-15 11:35 - 2019-10-15 12:51 - 000007644 _____ () C:\Users\DHebert\AppData\Local\Resmon.ResmonCfg
    2019-11-04 14:32 - 2020-01-21 09:36 - 000000286 _____ () C:\Users\DHebert\AppData\Local\zenmap.exe.log

    ==================== SigCheck ============================

    (There is no automatic fix for files that do not pass verification.)

    ==================== End of FRST.txt ========================
     
  5. 2020/10/14
    mu5tfind

    mu5tfind New Member Thread Starter

    Joined:
    2020/10/14
    Messages:
    8
    Likes Received:
    0
    Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-10-2020
    Ran by DHebert (14-10-2020 10:01:00)
    Running from C:\Users\DHebert\Downloads
    Windows 10 Pro Version 1909 18363.1139 (X64) (2019-10-11 09:20:06)
    Boot Mode: Normal
    ==========================================================


    ==================== Accounts: =============================

    Administrator (S-1-5-21-1445451446-2366773858-664830167-500 - Administrator - Disabled)
    ASPNET (S-1-5-21-1445451446-2366773858-664830167-1005 - Limited - Enabled)
    backupuser (S-1-5-21-1445451446-2366773858-664830167-1004 - Limited - Enabled)
    DefaultAccount (S-1-5-21-1445451446-2366773858-664830167-503 - Limited - Disabled)
    DHebert (S-1-5-21-1445451446-2366773858-664830167-1001 - Administrator - Enabled) => C:\Users\DHebert
    Guest (S-1-5-21-1445451446-2366773858-664830167-501 - Limited - Disabled)
    tempuservmw (S-1-5-21-1445451446-2366773858-664830167-1009 - Limited - Enabled)
    WDAGUtilityAccount (S-1-5-21-1445451446-2366773858-664830167-504 - Limited - Disabled)
    ___VMware_Conv_SA___ (S-1-5-21-1445451446-2366773858-664830167-1008 - Limited - Enabled)

    ==================== Security Center ========================

    (If an entry is included in the fixlist, it will be removed.)

    AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

    ==================== Installed Programs ======================

    (Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

    7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
    Active Directory Authentication Library for SQL Server (HKLM\...\{6BF11ECE-3CE8-4FBA-991A-1F55AA6BE5BF}) (Version: 15.0.1300.359 - Microsoft Corporation) Hidden
    Adobe After Effects 2020 (HKLM-x32\...\AEFT_17_1_4) (Version: 17.1.4 - Adobe Inc.)
    Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.3.1.470 - Adobe Inc.)
    Adobe Illustrator 2020 (HKLM-x32\...\ILST_24_3) (Version: 24.3 - Adobe Inc.)
    Adobe Media Encoder 2020 (HKLM-x32\...\AME_14_4) (Version: 14.4 - Adobe Inc.)
    Adobe Photoshop 2020 (HKLM-x32\...\PHSP_21_2_4) (Version: 21.2.4.323 - Adobe Inc.)
    Adobe Premiere Pro 2020 (HKLM-x32\...\PPRO_14_4) (Version: 14.4 - Adobe Inc.)
    AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 18.12.2 - Advanced Micro Devices, Inc.)
    Antidote - Connectix 10 (HKLM-x32\...\{134E0741-C569-4E8C-A7FC-7F95B14CAAB4}) (Version: 10.4.2157 - Druide informatique inc.)
    Antidote 10 - English module (HKLM-x32\...\{134E0741-C569-4E8C-A7FC-7F95B14CAAB3}) (Version: 10.4.2157 - Druide informatique inc.)
    Antidote 10 - Module français (HKLM-x32\...\{134E0741-C569-4E8C-A7FC-7F95B14CAAB2}) (Version: 10.4.2157 - Druide informatique inc.)
    Antidote 10 (HKLM-x32\...\{134E0741-C569-4E8C-A7FC-7F95B14CAAB1}) (Version: 10.4.2157 - Druide informatique inc.)
    Apcupsd (HKLM-x32\...\Apcupsd) (Version: 3.14.14 - apcupsd.org)
    Application Verifier x64 External Package (HKLM\...\{10CA1677-8F02-3131-F25C-780BAB52E468}) (Version: 10.1.18362.1 - Microsoft) Hidden
    Assistant de téléchargement (HKLM-x32\...\{93154A3C-9BB7-49D7-A571-4EB6373FA601}) (Version: 6.70.0 - Druide informatique inc.)
    Audacity 2.3.2 (HKLM-x32\...\Audacity_is1) (Version: 2.3.2 - Audacity Team)
    Branding64 (HKLM\...\{7C1597E4-C2E6-45B6-B98C-0771B98AA06E}) (Version: 1.00.0007 - Advanced Micro Devices, Inc.) Hidden
    cdrtfe 1.5.8 (HKLM-x32\...\cdrtools Frontend_is1) (Version: - Oliver Valencia)
    ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{0243F145-076D-423A-8F77-218DC8840261}) (Version: 4.8.04119 - Microsoft Corporation) Hidden
    Clink v0.4.9 (HKLM-x32\...\clink_0.4.9) (Version: 0.4.9 - Martin Ridgers)
    CrossFTP (remove only) (HKLM-x32\...\CrossFTP) (Version: - )
    DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden
    DiagramStudio (HKLM-x32\...\{199DC084-ABAE-4236-B10A-A26B9610B69B}) (Version: 6.1.0.0 - Gadwin, Ltd.)
    Discord (HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\Discord) (Version: 0.0.308 - Discord Inc.)
    Documentation Manager (HKLM\...\{3EF18AD4-8F08-42FE-B2A4-F2DDB1DFB5D0}) (Version: 21.50.1.1 - Intel Corporation) Hidden
    dupeGuru 4.0.4 (HKLM\...\dupeGuru) (Version: 4.0.4 - Hardcoded Software)
    Entity Framework 6.2.0 Tools for Visual Studio 2019 (HKLM-x32\...\{7C2070BF-8E07-4B5F-A182-FADB0B95AB39}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
    ExpressBiosUpdate (HKLM\...\{A31E85D6-10AD-470D-9FAE-27125F134C3F}) (Version: 1.1.1.5 - Intel Express Bios) Hidden
    FastGlacier version 3.9.1 (HKLM\...\FastGlacier_is1) (Version: 3.9.1.0 - NetSDK Software, LLC)
    FastStone Image Viewer 7.4 (HKLM-x32\...\FastStone Image Viewer) (Version: 7.4 - FastStone Soft)
    FileZilla Client 3.50.0 (HKLM-x32\...\FileZilla Client) (Version: 3.50.0 - Tim Kosse)
    FileZilla Server (HKLM-x32\...\FileZilla Server) (Version: beta 0.9.60 - FileZilla Project)
    Gene6 FTP Server v3.10.0.2 (HKLM-x32\...\Gene6 FTP Server_is1) (Version: 3.10.0.2 - Gene6, SARL)
    Generic UFR II V4 Printer Driver Uninstaller (HKLM-x32\...\Canon Generic UFR II V4 Printer Driver) (Version: 2.1.0.0 - Canon Inc.)
    Generic UFR II/LIPSLX V4 Desktop Printer Extension (HKLM\...\{406C56C0-4AE9-418C-9F6C-9BF43149CE2F}) (Version: 2.1.0.0 - Canon) Hidden
    Google Chrome (HKLM-x32\...\Google Chrome) (Version: 86.0.4240.75 - Google LLC)
    Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
    HeidiSQL 10.2.0.5599 (HKLM\...\HeidiSQL_is1) (Version: 10.2 - Ansgar Becker)
    HP LaserJet Professional CP1020 Series (HKLM\...\HP LaserJet Professional CP1020 Series) (Version: - )
    icecap_collection_neutral (HKLM-x32\...\{2A00DCB3-752F-446C-B3B3-1B6ADFBFF3E3}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
    icecap_collection_x64 (HKLM\...\{BE5E54C4-6B68-4AE3-A7F4-45F0D29D48D3}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
    icecap_collectionresources (HKLM-x32\...\{1E6E5904-E97F-41F7-B3DB-0C8CD3180E3C}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
    icecap_collectionresourcesx64 (HKLM-x32\...\{7FD392DF-51A1-4DC1-9C6F-BF7C58A576AC}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
    IIS 10.0 Express (HKLM\...\{2B8326B6-4202-4239-B9A9-F3EC8812E82D}) (Version: 10.0.03917 - Microsoft Corporation)
    IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - ) Hidden
    IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - ) Hidden
    Inkscape (HKLM-x32\...\Inkscape) (Version: 1.0.0- - Inkscape)
    Intel Driver && Support Assistant (HKLM-x32\...\{3A77F13D-047E-4877-860B-ADE4409280A0}) (Version: 20.9.36.10 - Intel) Hidden
    Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
    Intel(R) Computing Improvement Program (HKLM\...\{0798FE0D-0E50-488A-B0DC-07E65B2758AE}) (Version: 2.4.05982 - Intel Corporation)
    Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1950.14.0.1443 - Intel Corporation)
    Intel(R) Network Connections 24.3.0.6 (HKLM\...\PROSetDX) (Version: 24.3.0.6 - Intel)
    Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 26.20.100.8141 - Intel Corporation)
    Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1943.2 - Intel Corporation)
    Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.58.48.0 - Intel Corporation) Hidden
    Intel(R) Trusted Connect Services Client (HKLM-x32\...\{2391a86e-5ab5-40d2-a274-1867cd576686}) (Version: 1.58.48.0 - Intel Corporation) Hidden
    Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000050-0210-1033-84C8-B8D95FA3C8C3}) (Version: 21.50.0.1 - Intel Corporation)
    Intel® Driver & Support Assistant (HKLM-x32\...\{280eacf7-f7fb-424b-972d-30e0faab6a0a}) (Version: 20.9.36.10 - Intel)
    Intel® Software Installer (HKLM-x32\...\{e2b4037f-6ffc-4200-8b24-fdc8512f0dc9}) (Version: 21.50.1.1 - Intel Corporation) Hidden
    Intel® SSD Toolbox (HKLM-x32\...\{06D085C8-1F00-11B2-96A7-8f0CE39193ED}) (Version: 3.5.13 - Intel Corporation)
    IntelliTraceProfilerProxy (HKLM-x32\...\{7D94CF67-6666-4111-B027-D7AB7F189F70}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
    JRiver Media Center 25 (64-bit) (HKLM\...\Media Center 25 (64-bit)) (Version: 25 - JRiver, Inc.)
    KeePass Password Safe 1.38 (HKLM-x32\...\KeePass Password Safe_is1) (Version: 1.38 - Dominik Reichl)
    KeePass Password Safe 2.45 (HKLM-x32\...\KeePassPasswordSafe2_is1) (Version: 2.45 - Dominik Reichl)
    Kits Configuration Installer (HKLM-x32\...\{63AAA877-5536-9481-2385-28A082100D78}) (Version: 10.1.18362.1 - Microsoft) Hidden
    Malwarebytes version 4.2.1.89 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.2.1.89 - Malwarebytes)
    MarketVisionPlus (HKLM-x32\...\{17A200A8-C85C-484A-A705-66F6F68DCDFB}) (Version: 7.06.0033 - DECISION-PLUS)
    Maxon Cinema 4D 22 (HKLM\...\Maxon Cinema 4D S22) (Version: S22 - Maxon)
    Maxon Cinema 4D R21 (HKLM\...\Maxon Cinema 4D R21) (Version: R21 - Maxon)
    MicroSIP (HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\MicroSIP) (Version: 3.20.0 - www.microsip.org)
    Microsoft .NET Core SDK 3.1.300 (x64) from Visual Studio (HKLM\...\{0D8DAD1B-30B8-4EA4-8CF7-D52385BCD3C0}) (Version: 3.1.300.015161 - Microsoft Corporation)
    Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
    Microsoft Azure Authoring Tools - v2.9.6 (HKLM\...\{EDADFA19-7F96-4075-A4AB-2209910626C5}) (Version: 2.9.8899.26 - Microsoft Corporation)
    Microsoft Azure Compute Emulator - v2.9.6 (HKLM\...\Microsoft Azure Compute Emulator - v2.9.6) (Version: 2.9.8899.26 - Microsoft Corporation)
    Microsoft Azure Libraries for .NET – v2.9 (HKLM\...\{C5C91AA6-3E83-430E-8B7A-6B790083F28D}) (Version: 3.0.0127.060 - Microsoft Corporation)
    Microsoft Azure Storage Emulator - v5.10 (HKLM-x32\...\Microsoft Azure Storage Emulator - v5.10) (Version: 5.10.19227.2113 - Microsoft Corporation)
    Microsoft Document Explorer 2005 (HKLM-x32\...\Microsoft Document Explorer 2005) (Version: - Microsoft Corporation)
    Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 86.0.622.38 - Microsoft Corporation)
    Microsoft Edge Dev (HKLM-x32\...\Microsoft Edge Dev) (Version: 87.0.658.0 - Microsoft Corporation)
    Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.135.41 - )
    Microsoft Garage Mouse without Borders (HKLM-x32\...\{D3BC954F-D661-474C-B367-30EB6E56542E}) (Version: 2.1.8.105 - Microsoft Garage)
    Microsoft ODBC Driver 17 for SQL Server (HKLM\...\{8D98AC2C-FC5C-440D-A2D3-6C9655F957D8}) (Version: 17.2.0.1 - Microsoft Corporation)
    Microsoft Office Professional Plus 2019 - en-us (HKLM\...\ProPlus2019Retail - en-us) (Version: 16.0.13231.20262 - Microsoft Corporation)
    Microsoft OneDrive (HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\OneDriveSetup.exe) (Version: 20.143.0716.0003 - Microsoft Corporation)
    Microsoft SQL Server 2016 LocalDB (HKLM\...\{9097BF1A-13A0-4A4A-A1F8-473E2A669863}) (Version: 13.1.4001.0 - Microsoft Corporation)
    Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM\...\{8D7CE3B0-5379-46FE-9F4B-A65D9F4CC1F1}) (Version: 15.0.1200.24 - Microsoft Corporation)
    Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM-x32\...\{725CC962-98BD-42C7-87D8-51C680FB1779}) (Version: 15.0.1200.24 - Microsoft Corporation)
    Microsoft Update Health Tools (HKLM\...\{97238E8A-4919-4A1E-965A-C6C36938F4CE}) (Version: 2.68.0.0 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
    Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
    Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
    Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
    Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
    Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
    Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127 (HKLM-x32\...\{282975d8-55fe-4991-bbbb-06a72581ce58}) (Version: 14.24.28127.4 - Microsoft Corporation)
    Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.24.28127 (HKLM-x32\...\{e31cb1a4-76b5-46a5-a084-3fa419e82201}) (Version: 14.24.28127.4 - Microsoft Corporation)
    Microsoft Visual J# 2.0 Redistributable Package - SE (x64) (HKLM\...\Microsoft Visual J# 2.0 Redistributable Package - SE (x64)) (Version: - Microsoft Corporation)
    Microsoft Visual SourceSafe 2005 - ENU (HKLM-x32\...\Microsoft Visual SourceSafe 2005 - ENU) (Version: - Microsoft Corporation)
    Microsoft Visual Studio Code (User) (HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.49.1 - Microsoft Corporation)
    Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.6.2033.413 - Microsoft Corporation)
    Microsoft Web Deploy 4.0 (HKLM\...\{BBCDB523-F5B7-4E53-A911-C85191E3BDF0}) (Version: 10.0.2606 - Microsoft Corporation)
    Mozilla Firefox 81.0.1 (x64 en-CA) (HKLM\...\Mozilla Firefox 81.0.1 (x64 en-CA)) (Version: 81.0.1 - Mozilla)
    Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 68.1.1 - Mozilla)
    Mozilla Thunderbird 78.3.2 (x86 en-US) (HKLM-x32\...\Mozilla Thunderbird 78.3.2 (x86 en-US)) (Version: 78.3.2 - Mozilla)
    MSI Development Tools (HKLM-x32\...\{DB4DB790-64DD-1902-4BF2-833B3B6DBCA1}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    MySQL Connector Net 8.0.19 (HKLM-x32\...\{AD00B12C-103B-4DED-BC1D-ACC2A87FF24E}) (Version: 8.0.19 - Oracle)
    MySQL Connector/ODBC 3.51 (HKLM\...\{216B40EF-9DFE-4207-A7C1-0DBE818ACE82}) (Version: 3.51.30 - Oracle Corporation)
    NetTime (HKLM-x32\...\NetTime_is1) (Version: - Mark Griffiths)
    Nmap 7.80 (HKLM-x32\...\Nmap) (Version: 7.80 - Nmap Project)
    Notepad++ (32-bit x86) (HKLM-x32\...\Notepad++) (Version: 7.8.5 - Notepad++ Team)
    Npcap (HKLM-x32\...\NpcapInst) (Version: 0.9984 - Nmap Project)
    OEM Application Profile (HKLM-x32\...\{1E5EBFA8-4F82-E196-0A85-D04B14C8EF4B}) (Version: 1.00.0000 - Advanced Micro Devices, Inc.)
    Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.13231.20126 - Microsoft Corporation) Hidden
    Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.13231.20126 - Microsoft Corporation) Hidden
    Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.13231.20200 - Microsoft Corporation) Hidden
    Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.13231.20126 - Microsoft Corporation) Hidden
    OpenJDK 1.8.0_232-3-redhat (HKLM\...\{65D48B05-7B34-4920-B0B5-CCDAA0053C2F}) (Version: 1.8.2323.9 - Red Hat, Inc.)
    OpenVPN 2.4.7-I607-Win10 (HKLM\...\OpenVPN) (Version: 2.4.7-I607-Win10 - OpenVPN Technologies, Inc.)
    Opera Stable 71.0.3770.228 (HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\Opera 71.0.3770.228) (Version: 71.0.3770.228 - Opera Software)
    Oracle VM VirtualBox 6.1.4 (HKLM\...\{E07820B4-EDC1-44FC-B1AE-D1D0F347F16B}) (Version: 6.1.4 - Oracle Corporation)
    paint.net (HKLM\...\{2025DAA7-0653-4F18-B66F-900E6F2320EC}) (Version: 4.2.13 - dotPDN LLC)
    PDF24 Creator 9.2.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version: 9.2.0 - PDF24.org)
    PDF-XChange Editor (HKLM\...\{98E19E95-773F-4EFF-8795-4AE12430F800}) (Version: 8.0.339.0 - Tracker Software Products (Canada) Ltd.) Hidden
    PDF-XChange Editor (HKLM-x32\...\{e248dd26-162b-42b0-aea1-236bf5d747d4}) (Version: 8.0.339.0 - Tracker Software Products (Canada) Ltd.)
    PuTTY release 0.73 (64-bit) (HKLM\...\{44F7642C-AB7E-4468-B028-E8D08A0CBB0E}) (Version: 0.73.0.0 - Simon Tatham)
    qBittorrent 4.2.1 (HKLM-x32\...\qBittorrent) (Version: 4.2.1 - The qBittorrent project)
    Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.5.0930.092510 - Razer Inc.)
    Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8454 - Realtek Semiconductor Corp.)
    SDK ARM Additions (HKLM-x32\...\{73681F86-CD86-4208-572F-959B45430B04}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    SDK ARM Redistributables (HKLM-x32\...\{67EE3804-9642-62BA-EBF1-B1561FB4ECBE}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    SolarWinds Take Control Console (HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\BeAnyWhere Support Express Console) (Version: 7.00.12 - SolarWinds)
    SQLyog Community 13.1.5 (64 bit) (HKLM\...\SQLyogCommunity64) (Version: 13.1.5 (64 bit) - Webyog Inc.)
    SteelSeries Engine 3.16.2 (HKLM\...\SteelSeries Engine 3) (Version: 3.16.2 - SteelSeries ApS)
    SumatraPDF (HKLM\...\SumatraPDF) (Version: 3.1.2 - Krzysztof Kowalczyk)
    Suspended Process Killer Plugin Version 0.2 x64 (HKLM\...\Suspended Process Killer Plugin for Media Center x64_is1) (Version: - Toby-John Mills)
    TAP-Windows 9.23.3 (HKLM\...\TAP-Windows) (Version: 9.23.3 - OpenVPN Technologies, Inc.)
    Thunderbolt™ Software (HKLM-x32\...\{1CAE7E2B-41ED-46BF-AA78-4658AE8C2130}) (Version: 17.4.77.400 - Intel Corporation)
    Tkabber 1.1.2 (HKLM-x32\...\{DFB83855-0A28-48A7-A452-ECA489A4C558}_is1) (Version: Tkabber 1.1.2 - )
    TraderPlus (HKLM-x32\...\{1F6709D7-88F9-430C-8715-576A63CF3D92}) (Version: 3.05.0047 - DECISION-PLUS)
    TypeScript SDK (HKLM-x32\...\{7E046A6D-8DDB-41BF-B2FB-46CA2C9506FB}) (Version: 3.8.3.0 - Microsoft Corporation) Hidden
    UltraVnc (HKLM\...\Ultravnc2_is1) (Version: 1.2.2.4 - uvnc bvba)
    Universal CRT Extension SDK (HKLM-x32\...\{13952D7A-B7B3-F4F8-5F29-5CD18E8168B7}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    Universal CRT Headers Libraries and Sources (HKLM-x32\...\{74CBC330-ED16-31B9-E8BE-0C6A8E67DE32}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    Universal CRT Redistributable (HKLM-x32\...\{847D4DAF-0182-265B-324F-406462E8A90D}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    Universal CRT Tools x64 (HKLM\...\{54FE4D23-11A2-F1C4-76E9-79C8FB40A4A1}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    Universal CRT Tools x86 (HKLM-x32\...\{9F7B0D96-881D-8850-C303-43F3A08E6902}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    Universal General MIDI DLS Extension SDK (HKLM-x32\...\{6F54BF87-2EE6-FA6D-431D-33A665992D49}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
    vcpp_crt.redist.clickonce (HKLM-x32\...\{AA38DC14-21AD-4BE9-BCDB-736C0FD94713}) (Version: 14.26.28720 - Microsoft Corporation) Hidden
    VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version: 5.5.0.0 - Elaborate Bytes)
    Visual Studio Community 2019 (HKLM-x32\...\e46d8773) (Version: 16.6.30114.105 - Microsoft Corporation)
    VLC media player (HKLM\...\VLC media player) (Version: 3.0.11 - VideoLAN)
    VMware vCenter Converter Standalone (HKLM-x32\...\{DA09FD63-5AE7-4bf6-8B86-0FCA4DEA8F8F}) (Version: 6.2.0.8466193 - VMware, Inc.)
    VMware vSphere Client 6.0 (HKLM-x32\...\{593390AC-CACE-4278-AA77-350012BF10B1}) (Version: 6.0.0.7236 - VMware, Inc.)
    VMware Workstation (HKLM\...\{0147BD85-9983-40F9-8E81-29DA16EB7748}) (Version: 15.5.6 - VMware, Inc.)
    VS Immersive Activate Helper (HKLM-x32\...\{A71406B5-E487-4B01-8E59-D466841350F5}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
    VS JIT Debugger (HKLM\...\{C7E8A4F2-EF09-42A8-B892-69D5ED99D965}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
    VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
    vs_BlendMsi (HKLM-x32\...\{B5E3A3E1-1529-4D5A-9E95-34971FA07825}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
    vs_clickoncebootstrappermsi (HKLM-x32\...\{BAF91847-0A64-405E-98EC-A0BA6FB4BC4E}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
    vs_clickoncebootstrappermsires (HKLM-x32\...\{271F1F42-B547-4498-825F-590DBB1774F7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
    vs_clickoncesigntoolmsi (HKLM-x32\...\{30D97A69-3C0F-4552-9A72-60E591B210C7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
    vs_communitymsi (HKLM-x32\...\{2CCEC45B-1462-4FFD-8214-90E3C25000F7}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
    vs_communitymsires (HKLM-x32\...\{95E79BBC-97FD-4FEB-91B5-CC0231324812}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
    vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
    vs_filehandler_amd64 (HKLM-x32\...\{7A991159-9069-471D-B85F-89B1E4E66822}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
    vs_filehandler_x86 (HKLM-x32\...\{16E73A5A-339C-4177-A0BD-04278C06625C}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
    vs_FileTracker_Singleton (HKLM-x32\...\{C8E7C1FC-925C-4163-BAB3-769E6C7961D2}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
    vs_minshellinteropmsi (HKLM-x32\...\{27B16914-BC5D-4018-8074-071262A27F6D}) (Version: 16.2.28917 - Microsoft Corporation) Hidden
    vs_minshellmsi (HKLM-x32\...\{DA7AB063-D1A3-4D5A-8221-598ACF4574B4}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
    vs_minshellmsires (HKLM-x32\...\{EC04CD66-C03A-470D-B0D2-4BBC87F6382D}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
    vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{0A54CADD-CBA1-4BC9-A134-6C9F91F41B9A}) (Version: 16.5.29521 - Microsoft Corporation) Hidden
    vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
    vs_vswebprotocolselectormsi (HKLM-x32\...\{5F2E2347-2042-4340-BBDD-262BB1791EC7}) (Version: 16.6.30014 - Microsoft Corporation) Hidden
    WinAppDeploy (HKLM-x32\...\{8E3AE0EF-D067-700C-BDB4-10D5552155DC}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    WinDirStat 1.1.2 (HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\WinDirStat) (Version: - )
    Windows Driver Package - BayHubTech (BHTPCRDR) SCSIAdapter (05/20/2019 1.1.101.1031) (HKLM\...\41FD269606B6833433D4BAA89235F49F8CFD9901) (Version: 05/20/2019 1.1.101.1031 - BayHubTech)
    Windows SDK AddOn (HKLM-x32\...\{E6F877A1-2F65-4BF0-87B6-A4071B7663D3}) (Version: 10.1.0.0 - Microsoft Corporation)
    Windows Software Development Kit - Windows 10.0.18362.1 (HKLM-x32\...\{126dedf0-cc0e-4b48-9ece-806b0e437195}) (Version: 10.1.18362.1 - Microsoft Corporation)
    WinMerge 2.16.4.0 x64 (HKLM\...\WinMerge_is1) (Version: 2.16.4.0 - Thingamahoochie Software)
    WinRT Intellisense Desktop - en-us (HKLM-x32\...\{E67F1F03-FB4A-3D61-8999-E6A4C4B26F34}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{7EF010FF-7800-28BA-FF49-2D219EC7BA82}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    WinRT Intellisense IoT - en-us (HKLM-x32\...\{36AE12FB-4349-6EAA-B6E4-5F4E06FA8AE8}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{6B03A6A4-643C-57CE-CA6F-4E19BF47497A}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    WinRT Intellisense Mobile - en-us (HKLM-x32\...\{918A448F-59E8-FBF5-B087-D3F07160C7E0}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    WinRT Intellisense PPI - en-us (HKLM-x32\...\{66483041-F590-EC46-4AF0-EE39C62FB680}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{9C61E6D2-C43E-6746-B519-6185558C4A24}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    WinRT Intellisense UAP - en-us (HKLM-x32\...\{6B37CC5B-78DF-5050-2215-68479716A587}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{250D5341-0879-4016-399C-BBCD87B80E95}) (Version: 10.1.18362.1 - Microsoft Corporation) Hidden
    WinSCP 5.17.6 (HKLM-x32\...\winscp3_is1) (Version: 5.17.6 - Martin Prikryl)
    Wireshark 3.2.0 64-bit (HKLM-x32\...\Wireshark) (Version: 3.2.0 - The Wireshark developer community, hxxps://www.wireshark.org)
    XML Notepad 2007 (HKLM-x32\...\{FC7BACF0-1FFA-4605-B3B4-A66AB382752D}) (Version: 2.3.0.0 - Microsoft Corporation)
    Zoom (HKU\S-1-5-21-1445451446-2366773858-664830167-1001\...\ZoomUMX) (Version: 4.6 - Zoom Video Communications, Inc.)

    Packages:
    =========
    Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_2.0.1.8_x86__enpm4xejd91yc [2020-09-08] (Adobe Systems Incorporated)
    Canon Office Printer Utility -> C:\Program Files\WindowsApps\34791E63.CanonOfficePrinterUtility_12.7.0.0_x64__6e5tt8cgb93ep [2019-10-28] (Canon Inc.)
    HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_120.1.741.0_x64__v10z8vjag6ke6 [2020-10-09] (HP Inc.)
    Intel® Graphics Command Center -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.2765.0_x64__8j3eq9eme6ctt [2020-08-26] (INTEL CORP) [Startup Task]
    Intel® Graphics Control Panel -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsControlPanel_3.3.0.0_x64__8j3eq9eme6ctt [2020-02-17] (INTEL CORP)
    Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-10-11] (Microsoft Corporation) [MS Ad]
    Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-10-11] (Microsoft Corporation) [MS Ad]
    Photos Add-on -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2019-11-29] (Microsoft Corporation)
    Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-11-29] (Microsoft Corporation)
    Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.1.137.0_x64__dt26b99r8h8gj [2019-10-26] (Realtek Semiconductor Corp)
    Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.143.700.0_x86__zpdnekdrzrea0 [2020-09-30] (Spotify AB) [Startup Task]

    ==================== Custom CLSID (Whitelisted): ==============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    CustomCLSID: HKU\S-1-5-21-1445451446-2366773858-664830167-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-3BC1A9FA2F52} -> [Creative Cloud Files] => C:\Users\DHebert\Creative Cloud Files [2019-10-24 08:32]
    CustomCLSID: HKU\S-1-5-21-1445451446-2366773858-664830167-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (IDSA Production signing key -> Intel)
    CustomCLSID: HKU\S-1-5-21-1445451446-2366773858-664830167-1001_Classes\CLSID\{38626B40-64E1-4F8C-AEDA-CFF32F38602E}\localserver32 -> C:\Program Files (x86)\Druide\Antidote 10\Application\Bin64\AgentAntidote.exe (Druide informatique inc. -> Druide informatique inc.)
    CustomCLSID: HKU\S-1-5-21-1445451446-2366773858-664830167-1001_Classes\CLSID\{5563940C-ABF0-47B4-BB0E-B5D8680B570A}\localserver32 -> C:\Program Files (x86)\Druide\Connectix 10\Application\Bin64\MoteurIntegration.exe (Druide informatique inc. -> Druide informatique inc.)
    CustomCLSID: HKU\S-1-5-21-1445451446-2366773858-664830167-1001_Classes\CLSID\{5563940D-49FD-4F1A-96AA-147B474290EE}\localserver32 -> C:\Program Files (x86)\Druide\Connectix 10\Application\Bin64\MoteurIntegration.exe (Druide informatique inc. -> Druide informatique inc.)
    CustomCLSID: HKU\S-1-5-21-1445451446-2366773858-664830167-1001_Classes\CLSID\{A12A9CAB-1C75-4AA3-A980-74F25AB94C8E}\localserver32 -> C:\Program Files (x86)\Druide\Connectix 10\Application\Bin64\AgentConnectix.exe (Druide informatique inc. -> Druide informatique inc.)
    CustomCLSID: HKU\S-1-5-21-1445451446-2366773858-664830167-1001_Classes\CLSID\{A12A9CAB-1C75-4AA3-A980-74F25AB94C8F}\localserver32 -> C:\Program Files (x86)\Druide\Connectix 10\Application\Bin64\AgentConnectix.exe (Druide informatique inc. -> Druide informatique inc.)
    CustomCLSID: HKU\S-1-5-21-1445451446-2366773858-664830167-1001_Classes\CLSID\{AD630E0F-BF29-4791-AD3B-A289E884E37D}\localserver32 -> C:\Program Files (x86)\Druide\Antidote 10\Application\Bin64\Antidote.exe (Druide informatique inc. -> Druide informatique inc.)
    CustomCLSID: HKU\S-1-5-21-1445451446-2366773858-664830167-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
    CustomCLSID: HKU\S-1-5-21-1445451446-2366773858-664830167-1001_Classes\CLSID\{6A92145F-F1DD-45F6-BFD5-400EA1529506} -> [I on FREEJACK2] => \\tsclient\I [0000-00-00 00:00]
    ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-10-10] (Adobe Inc. -> )
    ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-10-10] (Adobe Inc. -> )
    ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-10-10] (Adobe Inc. -> )
    ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
    ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-10-10] (Adobe Inc. -> )
    ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files (x86)\Notepad++\NppShell_06.dll [2019-12-03] (Notepad++ -> )
    ContextMenuHandlers1: [PDFXChange Editor Context menu] -> {2ACD35AB-F74A-4C20-AA9B-2DE80081626D} => C:\Program Files\Tracker Software\Shell Extensions\XCShellMenu.x64.dll [2020-05-07] (Tracker Software Products (Canada) Ltd. -> Tracker Software Products (Canada) Ltd.)
    ContextMenuHandlers1: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2009-12-14] (Elaborate Bytes AG -> Elaborate Bytes AG)
    ContextMenuHandlers1: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files\WinMerge\ShellExtensionX64.dll [2019-05-19] (hxxp://winmerge.org) [File not signed]
    ContextMenuHandlers2: [VirtualCloneDrive] -> {B7056B8E-4F99-44f8-8CBD-282390FE5428} => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\ElbyVCDShell.dll [2009-12-14] (Elaborate Bytes AG -> Elaborate Bytes AG)
    ContextMenuHandlers2-x32: [VMDiskMenuHandler] -> {271DC252-6FE1-4D59-9053-E4CF50AB99DE} => C:\Program Files (x86)\VMware\VMware Workstation\vmdkShellExt.dll [2020-06-05] (VMware, Inc. -> VMware, Inc.)
    ContextMenuHandlers2: [VMDiskMenuHandler64] -> {E4D28EDC-8C0B-43EE-9E7D-C8A8682334DC} => C:\Program Files (x86)\VMware\VMware Workstation\x64\vmdkShellExt64.dll [2020-06-05] (VMware, Inc. -> VMware, Inc.)
    ContextMenuHandlers2: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files\WinMerge\ShellExtensionX64.dll [2019-05-19] (hxxp://winmerge.org) [File not signed]
    ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
    ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
    ContextMenuHandlers4: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files\WinMerge\ShellExtensionX64.dll [2019-05-19] (hxxp://winmerge.org) [File not signed]
    ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\Radeon\CNext\CNext\atiacm64.dll [2018-12-06] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
    ContextMenuHandlers5: [WinMerge] -> {4E716236-AA30-4C65-B225-D68BBA81E9C2} => C:\Program Files\WinMerge\ShellExtensionX64.dll [2019-05-19] (hxxp://winmerge.org) [File not signed]
    ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
    ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-10-10] (Adobe Inc. -> )
    ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)

    ==================== Codecs (Whitelisted) ====================

    ==================== Shortcuts & WMI ========================

    (The entries could be listed to be restored or removed.)

    Shortcut: C:\Users\DHebert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Raritan Multi-Platform Client\Raritan Multi-Platform Client.lnk -> C:\Program Files (x86)\Raritan\Raritan Multi-Platform Client\7.0.3.5.60\start.bat ()
    ShortcutWithArgument: C:\Users\DHebert\AppData\Local\Microsoft\Edge Dev\User Data\Default\Microsoft Edge Dev.lnk -> C:\Program Files (x86)\Microsoft\Edge Dev\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default

    ==================== Loaded Modules (Whitelisted) =============

    2015-03-21 22:28 - 2015-03-21 22:28 - 000944933 _____ () [File not signed] c:\apcupsd\bin\pthreadGCE.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 000312832 _____ () [File not signed] C:\Program Files (x86)\Notepad++\plugins\QuickText\QuickText.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 004535910 _____ () [File not signed] C:\Program Files (x86)\Notepad++\plugins\XMLTools\libs\libxml2-2.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 000941389 _____ () [File not signed] C:\Program Files (x86)\Notepad++\plugins\XMLTools\libs\libxslt-1.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 000103424 _____ () [File not signed] C:\Program Files (x86)\Notepad++\plugins\XMLTools\libs\zlib1.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 002131968 _____ () [File not signed] C:\Program Files (x86)\Notepad++\plugins\XMLTools\XMLTools.dll
    2019-10-11 13:33 - 2015-05-11 11:32 - 000107520 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\bin\zlib1.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000190976 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\jpegtcl84.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000153600 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\pngtcl1412.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000294400 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tifftcl394.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000017408 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimg142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000022016 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgbmp142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000021504 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimggif142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000022528 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgico142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000019456 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgjpeg142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000021504 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgpcx142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000020992 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgpixmap142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000018944 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgpng142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000026624 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgppm142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000018432 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgps142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000024576 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgsgi142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000023552 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgsun142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000022528 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgtga142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000051200 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgtiff142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000014336 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgwindow142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000016896 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgxbm142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000019968 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\tkimgxpm142.dll
    2019-10-11 13:33 - 2015-05-11 11:52 - 000079360 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Img1.4.2\zlibtcl128.dll
    2019-10-11 13:33 - 2015-05-11 11:32 - 000023552 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\reg1.3\tclreg13.dll
    2019-10-11 13:33 - 2015-05-11 11:55 - 000317440 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\snack2.2\libsound.dll
    2019-10-11 13:33 - 2015-05-11 11:35 - 000490496 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\tdom0.8.3\tdom083.dll
    2019-10-11 13:33 - 2015-05-11 11:32 - 000106404 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\thread2.7.2\thread272.dll
    2019-10-11 13:33 - 2015-05-11 11:44 - 001658368 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\tls1.6.5\tls165.dll
    2019-10-11 13:33 - 2015-05-11 11:53 - 000023552 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\udp1.0.8\udp108.dll
    2019-10-11 13:33 - 2015-05-11 11:53 - 000025088 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\vfs1.4.2\vfs142.dll
    2019-10-11 13:33 - 2015-05-11 11:58 - 000013824 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\windns0.1\windns01.dll
    2019-10-11 13:33 - 2015-05-11 11:55 - 000036864 _____ () [File not signed] C:\Program Files (x86)\Tkabber\Tcl\lib\Winico0.6\Winico06.dll
    2019-10-11 13:33 - 2015-05-11 11:32 - 001494528 _____ (ActiveState Corporation) [File not signed] C:\Program Files (x86)\Tkabber\Tcl\bin\tcl86.dll
    2019-10-11 13:33 - 2015-05-11 11:34 - 001330688 _____ (ActiveState Corporation) [File not signed] C:\Program Files (x86)\Tkabber\Tcl\bin\tk86.dll
    2020-09-14 11:42 - 2020-09-14 11:42 - 000229376 _____ (Chris Severance) [File not signed] C:\Program Files (x86)\Notepad++\plugins\NppTextFX\NppTextFX.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 000328704 _____ (Dave Brotherstone) [File not signed] C:\Program Files (x86)\Notepad++\plugins\Tidy2\Tidy2.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 001281639 _____ (Free Software Foundation) [File not signed] C:\Program Files (x86)\Notepad++\plugins\XMLTools\libs\libiconv-2.dll
    2009-09-16 19:44 - 2009-09-16 19:44 - 000153088 _____ (Hewlett Packard) [File not signed] C:\Windows\System32\hptcpmib.dll
    2009-09-16 19:45 - 2009-09-16 19:45 - 000331264 _____ (Hewlett Packard) [File not signed] C:\Windows\System32\HpTcpMon.dll
    2009-09-16 12:44 - 2009-09-16 12:44 - 000132096 _____ (Hewlett Packard) [File not signed] C:\Windows\System32\hpzjrd01.dll
    2019-03-06 14:18 - 2019-03-06 14:18 - 002146304 _____ (Holtek Semiconductor Inc.) [File not signed] C:\Program Files\SteelSeries\SteelSeries Engine 3\HIDDLL.dll
    2019-03-06 14:18 - 2019-03-06 14:18 - 002284032 _____ (Holtek) [File not signed] C:\Program Files\SteelSeries\SteelSeries Engine 3\ISPDLL.dll
    2019-10-10 17:16 - 2019-05-19 14:31 - 000202752 _____ (hxxp://winmerge.org) [File not signed] C:\Program Files\WinMerge\ShellExtensionX64.dll
    2019-10-10 17:15 - 2019-02-21 12:00 - 000078336 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
    2019-10-11 16:45 - 2019-10-11 16:45 - 000374784 _____ (Intel(R) Corporation) [File not signed] C:\Windows\system32\NCS2Setp.dll
    2020-02-14 16:46 - 2020-02-14 16:46 - 000270336 _____ (jens.plugin.npp@gmx.de) [File not signed] C:\Program Files (x86)\Notepad++\plugins\HexEditor\HexEditor.dll
    2009-09-16 19:45 - 2009-09-16 19:45 - 000317440 _____ (Microsoft Corporation) [File not signed] C:\Windows\System32\HPTcpMUI.dll
    2020-04-17 11:35 - 2020-04-17 11:35 - 000000000 ____L (Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\AppVIsvSubsystems32.dll
    2020-04-17 11:35 - 2020-04-17 11:35 - 000000000 ____L (Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\c2r32.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 000075496 _____ (MingW-W64 Project. All rights reserved.) [File not signed] C:\Program Files (x86)\Notepad++\plugins\XMLTools\libs\libwinpthread-1.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 000069632 _____ (Notepad++) [File not signed] [File is in use] C:\Program Files (x86)\Notepad++\plugins\Remove Duplicate Lines\Remove Duplicate Lines.dll
    2020-08-03 16:02 - 2020-08-03 16:02 - 001918464 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
    2017-02-06 09:25 - 2017-02-06 09:25 - 001412608 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\FileZilla Server\libeay32.dll
    2017-02-06 09:25 - 2017-02-06 09:25 - 000365056 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\FileZilla Server\ssleay32.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 000433152 _____ (Voronwë) [File not signed] C:\Program Files (x86)\Notepad++\plugins\HTMLTag_unicode\HTMLTag_unicode.dll
    2019-12-18 15:59 - 2019-12-18 15:59 - 000206848 _____ (yauheni.khnykin@gmail.com) [File not signed] C:\Program Files (x86)\Notepad++\plugins\NppSaveAsAdmin\NppSaveAsAdmin.dll

    ==================== Alternate Data Streams (Whitelisted) ========

    ==================== Safe Mode (Whitelisted) ==================

    (If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

    ==================== Association (Whitelisted) =================

    ==================== Internet Explorer (Whitelisted) ==========

    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
    BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-09-15] (Microsoft Corporation -> Microsoft Corporation)
    BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2020-09-15] (Microsoft Corporation -> Microsoft Corporation)
    Handler-x32: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files (x86)\Common Files\Microsoft Shared\Help\hxds.dll [2005-09-23] (Microsoft Corporation) [File not signed]
    Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-10-01] (Microsoft Corporation -> Microsoft Corporation)
    Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-10-01] (Microsoft Corporation -> Microsoft Corporation)
    Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-10-01] (Microsoft Corporation -> Microsoft Corporation)
    Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-10-01] (Microsoft Corporation -> Microsoft Corporation)

    ==================== Hosts content: =========================

    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)

    2019-03-19 00:49 - 2019-03-19 00:49 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

    2020-02-03 17:17 - 2020-02-04 10:39 - 000000434 _____ C:\Windows\system32\drivers\etc\hosts.ics
    172.18.2.241 tech04b.mshome.net # 2025 2 0 2 14 39 5 330

    ==================== Other Areas ===========================

    (Currently there is no automatic fix for this section.)

    HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %INTEL_DEV_REDIST%redist\intel64\compiler;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\PuTTY\;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\ProgramData\chocolatey\bin;C:\Program Files\RedHat\java-1.8.0-openjdk-1.8.0.232-3\bin;C:\Program Files\RedHat\java-1.8.0-openjdk-1.8.0.232-3\jre\bin;C:\Program Files\dotnet\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL
    HKU\S-1-5-21-1445451446-2366773858-664830167-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\DHebert\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
    DNS Servers: 192.168.1.1
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
    Windows Firewall is enabled.

    Network Binding:
    =============
    VirtualBox Host-Only Network: VMware Bridge Protocol -> vmware_bridge (enabled)
    VirtualBox Host-Only Network: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
    VirtualBox Host-Only Network: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
    TAP03: VMware Bridge Protocol -> vmware_bridge (enabled)
    TAP03: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
    TAP03: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
    VMware Network Adapter VMnet1: VMware Bridge Protocol -> vmware_bridge (disabled)
    VMware Network Adapter VMnet1: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
    TAP02: VMware Bridge Protocol -> vmware_bridge (enabled)
    TAP02: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
    TAP02: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
    Autre (LH): VMware Bridge Protocol -> vmware_bridge (enabled)
    Autre (LH): Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
    Autre (LH): VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
    VMware Network Adapter VMnet8: VMware Bridge Protocol -> vmware_bridge (disabled)
    VMware Network Adapter VMnet8: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
    DPlus (RH): VMware Bridge Protocol -> vmware_bridge (enabled)
    DPlus (RH): VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
    DPlus (RH): Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
    TAP01: VMware Bridge Protocol -> vmware_bridge (enabled)
    TAP01: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
    TAP01: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
    Wi-Fi: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
    Wi-Fi: VMware Bridge Protocol -> vmware_bridge (enabled)
    Wi-Fi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
     
  6. 2020/10/14
    mu5tfind

    mu5tfind New Member Thread Starter

    Joined:
    2020/10/14
    Messages:
    8
    Likes Received:
    0
    ==================== MSCONFIG/TASK MANAGER disabled items ==

    ==================== FirewallRules (Whitelisted) ================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    FirewallRules: [{F2D1CFEC-880B-4DB0-A282-8E7EE752BF3B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
    FirewallRules: [{70E9DF3B-D02F-4843-AEE1-47B1AA83031E}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
    FirewallRules: [{86FBA1C0-F5A8-4CFD-B3D7-CE31A7270469}] => (Allow) C:\Program Files\uvnc bvba\UltraVNC\vncviewer.exe (uvnc bvba -> UltraVNC)
    FirewallRules: [{8E80F5F5-CA77-47E1-AC46-D3528DC9070C}] => (Allow) C:\Program Files\uvnc bvba\UltraVNC\vncviewer.exe (uvnc bvba -> UltraVNC)
    FirewallRules: [{9CD0796D-C146-428D-8BDB-CEB57FFAA829}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [{A0435B39-BF0B-4EBE-A24D-606A07B9C2B4}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [TCP Query User{13FB6078-252C-453E-BED8-3CFB7D31CF80}C:\program files (x86)\microsip\microsip.exe] => (Allow) C:\program files (x86)\microsip\microsip.exe (www.microsip.org) [File not signed]
    FirewallRules: [UDP Query User{DBE0612B-E063-4035-9403-AF4231C0F524}C:\program files (x86)\microsip\microsip.exe] => (Allow) C:\program files (x86)\microsip\microsip.exe (www.microsip.org) [File not signed]
    FirewallRules: [{B23BA6B7-FE59-4317-93CD-7DDEB937CB42}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [{5A343634-1B81-4381-A558-C75CDFD401BE}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [{55EEA91D-6A58-4F6F-A723-9B70085DDB09}] => (Allow) C:\Program Files (x86)\FileZilla Server\FileZilla Server.exe (Tim Kosse -> FileZilla Project)
    FirewallRules: [{DA13E1B1-F24F-4903-A615-58151748F08D}] => (Allow) C:\Program Files (x86)\FileZilla Server\FileZilla Server.exe (Tim Kosse -> FileZilla Project)
    FirewallRules: [{390533D9-30DE-4A11-917C-1E7E5486C97D}] => (Allow) C:\Program Files (x86)\FileZilla Server\FileZilla Server.exe (Tim Kosse -> FileZilla Project)
    FirewallRules: [{B53E2E5E-D911-4415-9637-713F88DA0F3C}] => (Allow) C:\Program Files (x86)\FileZilla Server\FileZilla Server.exe (Tim Kosse -> FileZilla Project)
    FirewallRules: [{886B8214-2C46-478F-8E36-3EB272DBC29F}] => (Allow) C:\Program Files (x86)\Microsoft Garage\Mouse without Borders\MouseWithoutBorders.exe (Microsoft Corporation -> Microsoft)
    FirewallRules: [{1639ED9F-EF0F-4D64-A770-7EB7DC51479A}] => (Allow) C:\apcupsd\bin\apcupsd.exe () [File not signed]
    FirewallRules: [{0A0123C6-00FB-4B28-8A67-667374B342C2}] => (Allow) C:\apcupsd\bin\apcupsd.exe () [File not signed]
    FirewallRules: [{EA48C951-1513-4EAE-A257-5781142BEE90}] => (Allow) C:\apcupsd\bin\apcupsd.exe () [File not signed]
    FirewallRules: [{FAC8282D-BD33-41C4-834E-6B7E3EFB36ED}] => (Allow) C:\apcupsd\bin\apcupsd.exe () [File not signed]
    FirewallRules: [TCP Query User{F4AC0921-526F-470F-A4C5-F17E4971C52F}C:\program files (x86)\crossftp\jre\bin\javaw.exe] => (Allow) C:\program files (x86)\crossftp\jre\bin\javaw.exe
    FirewallRules: [UDP Query User{CE81F1F7-7441-4C83-86A0-3987EA94366D}C:\program files (x86)\crossftp\jre\bin\javaw.exe] => (Allow) C:\program files (x86)\crossftp\jre\bin\javaw.exe
    FirewallRules: [{B3B145CC-0622-4317-8EF7-F9E12F81A7D8}] => (Allow) C:\apcupsd\bin\apcupsd.exe () [File not signed]
    FirewallRules: [{82B984D4-28D1-444B-A99B-EC03A93A7821}] => (Allow) C:\apcupsd\bin\apcupsd.exe () [File not signed]
    FirewallRules: [TCP Query User{7706D0D3-8C58-4A71-9E23-8A87638363B7}C:\program files (x86)\crossftp\jre\bin\javaw.exe] => (Allow) C:\program files (x86)\crossftp\jre\bin\javaw.exe
    FirewallRules: [UDP Query User{5D1EAF23-AB2E-49B5-AA9F-B4F6F0ADB8C0}C:\program files (x86)\crossftp\jre\bin\javaw.exe] => (Allow) C:\program files (x86)\crossftp\jre\bin\javaw.exe
    FirewallRules: [TCP Query User{E0F02E3B-F694-41AA-BF9E-1FE9ED089C1F}C:\0a_data\tools\ph-shell\ph_shell.exe] => (Allow) C:\0a_data\tools\ph-shell\ph_shell.exe () [File not signed]
    FirewallRules: [UDP Query User{83352783-564B-4EC0-8891-A3B1F457F671}C:\0a_data\tools\ph-shell\ph_shell.exe] => (Allow) C:\0a_data\tools\ph-shell\ph_shell.exe () [File not signed]
    FirewallRules: [{9B8C21DF-3C84-4E9C-9073-DE89E28E52EA}] => (Block) C:\0a_data\tools\ph-shell\ph_shell.exe () [File not signed]
    FirewallRules: [{0A104628-D346-490E-B994-A60159938526}] => (Block) C:\0a_data\tools\ph-shell\ph_shell.exe () [File not signed]
    FirewallRules: [{86C7B17B-E029-4C4C-A433-798971CF2BA4}] => (Allow) C:\Users\DHebert\AppData\Local\Temp\7zS4CA8\ProductInst64.exe => No File
    FirewallRules: [{FB687F95-17ED-4F35-8ABD-27CD5A97A3A5}] => (Allow) C:\Users\DHebert\AppData\Local\Temp\7zS4CA8\ProductInst64.exe => No File
    FirewallRules: [{DDC6C8B4-EE6E-4F8B-A385-8B087FB74F82}] => (Allow) LPort=9100
    FirewallRules: [{E07E67E0-3DD3-4A9F-844B-5BB6753B15C3}] => (Allow) LPort=427
    FirewallRules: [{FF44A317-2D43-4165-98CB-39A139729DA5}] => (Allow) LPort=161
    FirewallRules: [{5BCFD9D1-2A55-4A94-9448-F09262D30F06}] => (Allow) LPort=427
    FirewallRules: [{54B40892-B1F1-4F3A-8E3F-44AEEEF7BF11}] => (Allow) C:\Users\DHebert\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
    FirewallRules: [{A17E2D94-1874-4739-8F58-B75485D08F55}] => (Allow) C:\Users\DHebert\AppData\Roaming\Zoom\bin\airhost.exe => No File
    FirewallRules: [TCP Query User{291BFC78-E84D-49C6-920E-7AEB7B16E9CA}C:\cygwin64\bin\perl.exe] => (Allow) C:\cygwin64\bin\perl.exe () [File not signed]
    FirewallRules: [UDP Query User{75834C18-B2E2-4157-81A6-58BFB0D88EA1}C:\cygwin64\bin\perl.exe] => (Allow) C:\cygwin64\bin\perl.exe () [File not signed]
    FirewallRules: [{F1A9D599-C81B-4010-85BD-649DF526B5B7}] => (Block) C:\cygwin64\bin\perl.exe () [File not signed]
    FirewallRules: [{FE6117D4-C91F-45B1-98B0-B724B7E55E38}] => (Block) C:\cygwin64\bin\perl.exe () [File not signed]
    FirewallRules: [{F179D463-1DFE-4974-8DFE-47B40D5D2948}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
    FirewallRules: [{567F599C-757E-4028-8DFC-087E083223DD}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
    FirewallRules: [{BAE995A2-54D3-4D78-984B-E3590EB35DBC}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\84.0.488.1\msedgewebview.exe => No File
    FirewallRules: [{D1940E5C-FC31-4400-AAAD-173837473CB3}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\84.0.495.2\msedgewebview.exe => No File
    FirewallRules: [{7BA8C6B9-FD57-406D-AF6A-38EE4A2D7BD5}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\84.0.502.0\msedgewebview.exe => No File
    FirewallRules: [{04A672E6-4588-47BA-A2E7-E4A6A227D5B0}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\84.0.508.0\msedgewebview.exe => No File
    FirewallRules: [{1FB4150D-D13F-49A3-B5D3-0B758C7FB1AD}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\84.0.516.1\msedgewebview.exe => No File
    FirewallRules: [{7F97E2C2-34ED-4088-8725-A2A4E9011ED3}] => (Allow) LPort=9089
    FirewallRules: [{AB4024B9-6454-4B11-81B1-5607B5DBE3EE}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\84.0.522.5\msedgewebview2.exe => No File
    FirewallRules: [{CBF2A17B-D460-4457-AD6D-BA48D5249FF0}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\84.0.522.9\msedgewebview2.exe => No File
    FirewallRules: [{58BB5FB3-434F-4543-85EC-BCF105258D9D}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\85.0.531.1\msedgewebview2.exe => No File
    FirewallRules: [{6C5DB384-4548-4829-8CEC-918FFB115F97}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\85.0.538.0\msedgewebview2.exe => No File
    FirewallRules: [{CEE3E3B9-A99B-4269-84D1-BDBD2775FE51}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\85.0.545.0\msedgewebview2.exe => No File
    FirewallRules: [{DC7AAB46-7CD1-417D-92BB-4A8933411D36}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
    FirewallRules: [{FE79A341-9D2F-4C02-8945-DE1A8BA8AEA9}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
    FirewallRules: [{4393CA41-001F-4BF3-B3C7-401573BA04EB}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe (VMware, Inc. -> )
    FirewallRules: [{C9E871EC-599B-4ED3-AC5D-40CE288E463C}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe (VMware, Inc. -> )
    FirewallRules: [{44EF5609-EB26-4A23-BCB2-0AF1903DB3F0}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\85.0.552.1\msedgewebview2.exe => No File
    FirewallRules: [{B372D4C3-FD07-4F65-A770-04AF12F5691A}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\85.0.564.8\msedgewebview2.exe => No File
    FirewallRules: [{8D47A4D7-3B38-437A-A1DF-57617CDFFC25}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\85.0.564.13\msedgewebview2.exe => No File
    FirewallRules: [{C606A765-61C7-4E5C-B2A7-4005E91DE92A}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\85.0.564.17\msedgewebview2.exe => No File
    FirewallRules: [{26F2ADF3-CD9A-4A70-8D29-C9E6F312BC1A}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\86.0.587.0\msedgewebview2.exe => No File
    FirewallRules: [{5014A8FD-6C80-4DD4-A6F1-391EEFB19456}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\86.0.594.1\msedgewebview2.exe => No File
    FirewallRules: [{E78B7F43-9277-40D6-9333-52B9A52F7E39}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\86.0.601.1\msedgewebview2.exe => No File
    FirewallRules: [TCP Query User{FA6F4FE5-FB52-47F4-AD59-CFCF9AC8EF3B}C:\program files (x86)\decision-plus\marketvisionplus\dpmvp.exe] => (Allow) C:\program files (x86)\decision-plus\marketvisionplus\dpmvp.exe (Decision-Plus M.C. -> Decision-Plus)
    FirewallRules: [UDP Query User{380CBA21-34F4-4964-B9E8-4F60F7A72F05}C:\program files (x86)\decision-plus\marketvisionplus\dpmvp.exe] => (Allow) C:\program files (x86)\decision-plus\marketvisionplus\dpmvp.exe (Decision-Plus M.C. -> Decision-Plus)
    FirewallRules: [{09C7EE7F-4CED-49FD-A877-A6A03B862484}] => (Block) C:\program files (x86)\decision-plus\marketvisionplus\dpmvp.exe (Decision-Plus M.C. -> Decision-Plus)
    FirewallRules: [{DCB23DBC-C310-480E-9C91-C017C0EC9D3A}] => (Block) C:\program files (x86)\decision-plus\marketvisionplus\dpmvp.exe (Decision-Plus M.C. -> Decision-Plus)
    FirewallRules: [{30089567-F3FD-4FCF-BAA9-8F9B277282DC}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\86.0.608.2\msedgewebview2.exe => No File
    FirewallRules: [{2AC7C1CA-5127-4939-A88F-BFF4E4260E71}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\86.0.615.3\msedgewebview2.exe => No File
    FirewallRules: [{00640167-22BC-4798-86C7-F9109E478118}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\86.0.622.3\msedgewebview2.exe => No File
    FirewallRules: [{2B8EB2B8-77AB-4F1A-80D5-0108C3E18976}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\86.0.622.10\msedgewebview2.exe => No File
    FirewallRules: [{271D298A-8369-4A6D-96D4-99C9A522F6B3}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\87.0.634.0\msedgewebview2.exe => No File
    FirewallRules: [TCP Query User{975E34C0-B344-44E2-A402-5814EB003F10}C:\windows\system32\ftp.exe] => (Allow) C:\windows\system32\ftp.exe (Microsoft Windows -> Microsoft Corporation)
    FirewallRules: [UDP Query User{FCB29B5F-A52D-48D7-94C5-57BAF00655F9}C:\windows\system32\ftp.exe] => (Allow) C:\windows\system32\ftp.exe (Microsoft Windows -> Microsoft Corporation)
    FirewallRules: [{9754588A-8E10-4967-B09C-5D2EF7EC5EDC}] => (Block) C:\windows\system32\ftp.exe (Microsoft Windows -> Microsoft Corporation)
    FirewallRules: [{EE93D3C9-D34D-4F95-97B3-8586B570B697}] => (Block) C:\windows\system32\ftp.exe (Microsoft Windows -> Microsoft Corporation)
    FirewallRules: [TCP Query User{07A5956E-018D-4210-8B0E-88B44566D15A}C:\program files\filezilla ftp client\filezilla.exe] => (Allow) C:\program files\filezilla ftp client\filezilla.exe (Tim Kosse -> FileZilla Project)
    FirewallRules: [UDP Query User{2CF9C445-4727-4F72-863E-F68AC53DE07E}C:\program files\filezilla ftp client\filezilla.exe] => (Allow) C:\program files\filezilla ftp client\filezilla.exe (Tim Kosse -> FileZilla Project)
    FirewallRules: [{5277EDC6-38DC-4F91-A46C-0A0447E92861}] => (Block) C:\program files\filezilla ftp client\filezilla.exe (Tim Kosse -> FileZilla Project)
    FirewallRules: [{422C0610-CE3A-4E94-9CF0-D60FAA7FF574}] => (Block) C:\program files\filezilla ftp client\filezilla.exe (Tim Kosse -> FileZilla Project)
    FirewallRules: [{3E61F4E1-2880-4ADB-9AD3-CA1247CB4A1F}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
    FirewallRules: [{E32B6E09-29E4-4961-AC3D-A980B7F743BF}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
    FirewallRules: [{458A4EDE-FC9F-4810-B1BE-566FEEBD434A}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
    FirewallRules: [{07B5218A-100C-4DAA-8A1C-1025D313FEB8}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
    FirewallRules: [{E69BAF4A-DAF9-46BE-82D2-7B4247FDB762}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.64.80.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
    FirewallRules: [{6592C2E6-45A5-49B8-9427-C48D75A5C260}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.64.80.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
    FirewallRules: [{61337F8B-B7E1-4B4E-B1C8-4939AF94CA78}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.64.80.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
    FirewallRules: [{C61FF6C4-D3BA-4903-8BE2-3C0D6085497B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.64.80.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
    FirewallRules: [{3EA40056-FC13-4A74-A49C-5E621B7F8B5B}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\87.0.637.0\msedgewebview2.exe => No File
    FirewallRules: [{7758B838-16C8-4020-A40F-A7CA2BF0DC89}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [{BCBB56BC-F537-47A4-A39D-6604AD7FB5E9}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\87.0.644.4\msedgewebview2.exe => No File
    FirewallRules: [{E5244CF8-6069-421F-95CB-B4621429EAD5}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\87.0.654.0\msedgewebview2.exe => No File
    FirewallRules: [{73175523-4213-4CA7-8DD7-B3D2A8DA6DBF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.143.700.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
    FirewallRules: [{BB6FFA9B-F447-42CF-8445-87A1AC9E01B9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.143.700.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
    FirewallRules: [{B7E3F79D-39DE-48CC-B46C-8ED5859F75E8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.143.700.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
    FirewallRules: [{12AE19DE-9677-4BD7-A9C9-24E7397A2656}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.143.700.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
    FirewallRules: [{181707E9-F84E-4900-9A1D-9F72C00A2622}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.143.700.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
    FirewallRules: [{44D17BBC-4666-4DAD-B167-E1A72D68026D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.143.700.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
    FirewallRules: [{AB789D8D-40A4-4DF9-A974-8A439FDB8D7B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.143.700.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
    FirewallRules: [{5DED7DAE-90FF-4392-BFAC-2E405084B835}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.143.700.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
    FirewallRules: [{591B152C-0A97-4AF9-B3A0-5D6127F37A75}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [{4E7BDD70-FE07-4DD5-B6F2-669F77AE1846}] => (Allow) C:\Program Files (x86)\Microsoft\Edge Dev\Application\87.0.658.0\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
    FirewallRules: [{BEA60DF3-A098-4B26-BE27-FEB172C8B47E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

    ==================== Restore Points =========================

    07-10-2020 19:30:45 Scheduled Checkpoint
    13-10-2020 19:57:00 Windows Update

    ==================== Faulty Device Manager Devices ============


    ==================== Event log errors: ========================

    Application errors:
    ==================
    Error: (10/13/2020 08:29:01 PM) (Source: openvpnserv) (EventID: 0) (User: )
    Description: Event-ID 0

    Error: (10/13/2020 08:29:01 PM) (Source: openvpnserv) (EventID: 0) (User: )
    Description: Event-ID 0

    Error: (10/13/2020 07:57:02 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
    Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

    Details:
    AddLegacyDriverFiles: Unable to back up image of binary WinQuic.

    System Error:
    The resource loader failed to find MUI file.
    .

    Error: (10/07/2020 07:30:47 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
    Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

    Details:
    AddLegacyDriverFiles: Unable to back up image of binary WinQuic.

    System Error:
    The resource loader failed to find MUI file.
    .

    Error: (10/05/2020 09:34:00 AM) (Source: Application Error) (EventID: 1000) (User: )
    Description: Faulting application name: SearchUI.exe, version: 10.0.18362.1049, time stamp: 0x5f3a0111
    Faulting module name: Windows.UI.dll, version: 10.0.18362.959, time stamp: 0xa8acec7d
    Exception code: 0xc0000409
    Fault offset: 0x000000000004cf4a
    Faulting process ID: 0x6a20
    Faulting application start time: 0x01d69b1bad3113a5
    Faulting application path: C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
    Faulting module path: C:\Windows\System32\Windows.UI.dll
    Report ID: 3e13c236-d089-4225-8149-a3afd999e0b2
    Faulting package full name: Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy
    Faulting package-relative application ID: CortanaUI

    Error: (09/29/2020 03:41:12 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
    Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

    Details:
    AddLegacyDriverFiles: Unable to back up image of binary WinQuic.

    System Error:
    The resource loader failed to find MUI file.
    .

    Error: (09/23/2020 01:15:28 PM) (Source: SideBySide) (EventID: 35) (User: )
    Description: Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1.
    Component identity found in manifest does not match the identity of the component requested.
    Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
    Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
    Please use sxstrace.exe for detailed diagnosis.

    Error: (09/22/2020 09:31:06 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
    Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

    Details:
    AddLegacyDriverFiles: Unable to back up image of binary WinQuic.

    System Error:
    The resource loader failed to find MUI file.
    .


    System errors:
    =============
    Error: (10/14/2020 08:39:04 AM) (Source: DCOM) (EventID: 10010) (User: TECH04B)
    Description: The server Microsoft.SkypeApp_15.64.80.0_x86__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca did not register with DCOM within the required timeout.

    Error: (10/14/2020 08:10:34 AM) (Source: DCOM) (EventID: 10010) (User: TECH04B)
    Description: The server Microsoft.SkypeApp_15.64.80.0_x86__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca did not register with DCOM within the required timeout.

    Error: (10/14/2020 08:09:34 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
    Description: The Razer Central Service service terminated unexpectedly. It has done this 1 time(s).

    Error: (10/14/2020 08:09:03 AM) (Source: DCOM) (EventID: 10010) (User: TECH04B)
    Description: The server Microsoft.SkypeApp_15.64.80.0_x86__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca did not register with DCOM within the required timeout.

    Error: (10/13/2020 08:30:06 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
    Description: The driver detected an internal driver error on \Device\VBoxNetLwf.

    Error: (10/13/2020 08:30:06 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
    Description: The driver detected an internal driver error on \Device\VBoxNetLwf.

    Error: (10/13/2020 08:30:06 PM) (Source: VBoxNetLwf) (EventID: 12) (User: )
    Description: The driver detected an internal driver error on \Device\VBoxNetLwf.

    Error: (10/13/2020 08:29:42 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The User Energy Server Service queencreek service failed to start due to the following error:
    The service did not respond to the start or control request in a timely fashion.


    Windows Defender:
    ===================================
    Date: 2020-10-13 15:52:35.941
    Description:
    Windows Defender Antivirus scan has been stopped before completion.
    Scan ID: {9D5F7394-DECE-4EBF-A077-65D30BBEDB27}
    Scan Type: Antimalware
    Scan Parameters: Quick Scan

    Date: 2020-10-12 13:30:40.062
    Description:
    Windows Defender Antivirus scan has been stopped before completion.
    Scan ID: {4D141238-8818-40D7-AA15-09746884E35D}
    Scan Type: Antimalware
    Scan Parameters: Quick Scan

    Date: 2020-10-11 11:30:40.067
    Description:
    Windows Defender Antivirus scan has been stopped before completion.
    Scan ID: {2D68CD60-1F2A-45E2-A535-F31AE1E7C62A}
    Scan Type: Antimalware
    Scan Parameters: Quick Scan

    Date: 2020-10-10 09:30:40.034
    Description:
    Windows Defender Antivirus scan has been stopped before completion.
    Scan ID: {1BB7590D-A7B2-4A9A-9626-A9B659A0F753}
    Scan Type: Antimalware
    Scan Parameters: Quick Scan

    Date: 2020-10-09 07:30:40.036
    Description:
    Windows Defender Antivirus scan has been stopped before completion.
    Scan ID: {934991E7-2BF0-4A96-B6F7-4C33D2C54E20}
    Scan Type: Antimalware
    Scan Parameters: Quick Scan

    CodeIntegrity:
    ===================================

    Date: 2019-12-17 10:05:12.170
    Description:
    Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\WinSCP\DragExt64.dll that did not meet the Custom 3 / Antimalware signing level requirements.

    Date: 2019-12-17 10:05:12.166
    Description:
    Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\WinSCP\DragExt64.dll that did not meet the Custom 3 / Antimalware signing level requirements.

    ==================== Memory info ===========================

    BIOS: Intel Corp. HNKBLi70.86A.0059.2019.1112.1124 11/12/2019
    Motherboard: Intel Corporation NUC8i7HNB
    Processor: Intel(R) Core(TM) i7-8705G CPU @ 3.10GHz
    Percentage of memory in use: 30%
    Total physical RAM: 32686.55 MB
    Available physical RAM: 22601.43 MB
    Total Virtual: 37550.55 MB
    Available Virtual: 22965.59 MB

    ==================== Drives ================================

    Drive c: () (Fixed) (Total:953.24 GB) (Free:527.84 GB) NTFS
    Drive d: (VMachines) (Fixed) (Total:1907.71 GB) (Free:205.91 GB) NTFS

    \\?\Volume{4c4aa4dd-beb1-4785-acf3-d3137f0442b2}\ (Recovery) (Fixed) (Total:0.52 GB) (Free:0.1 GB) NTFS
    \\?\Volume{1c656b79-438d-4b01-8341-f9549fcb214e}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

    ==================== MBR & Partition Table ====================

    ==========================================================
    Disk: 0 (Protective MBR) (Size: 953.9 GB) (Disk ID: 00000000)

    Partition: GPT.

    ==========================================================
    Disk: 1 (Protective MBR) (Size: 1907.7 GB) (Disk ID: 00000000)

    Partition: GPT.

    ==================== End of Addition.txt =======================
     
  7. 2020/10/16
    retiredlearner

    retiredlearner SuperGeek WindowsBBS Team Member

    Joined:
    2004/06/25
    Messages:
    7,158
    Likes Received:
    503
    Hi mu5tfind, Welcome to WindowsBBS. :) I haven't experienced your problem and I'm running W10 Home & Pro & "Insider" 64bit Version 2004 between 4 Desktops and 2 HP Notebooks.
    Do you think you have Malware as you've run FRST which would need to be viewed by Broni in the Malware Forum.

    My suggestion would be at this point in time to install the latest Update (Version 2004) and see if your problem is corrected.
    You would need to ensure that FRST is uninstalled before attempting to Update.

    (Note: When you Post in the Malware Forum you must follow Broni's instructions to the letter and DON'T do anything other than his instructions.)
     
  8. 2020/10/16
    mu5tfind

    mu5tfind New Member Thread Starter

    Joined:
    2020/10/14
    Messages:
    8
    Likes Received:
    0
    Hi retiredlearner,

    Thank you, I will do this. I have access to a few systems and this particular system is the only one having this renamed Local GPO entry.

    I'll do what you suggest and post in the appropriate forum if it persists.
     
  9. 2020/10/16
    PeteC

    PeteC SuperGeek Staff

    Joined:
    2002/05/10
    Messages:
    28,890
    Likes Received:
    387
    Thread moved to Malware and Virus Removal Forum
     
  10. 2020/10/16
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ========================================

    So far I don't see much...

    [​IMG] I'm assuming you installed this:
    https://mridgers.github.io/clink/

    [​IMG] Download RogueKiller from one of the following links and save it to your Desktop:

    Link 1
    Link 2
    • Close all the running programs
    • Double click on downloaded setup.exe file to install the program.
    • Click on Start Scan button.
    • Click on another Start Scan button.
    • Wait until the Status box shows Scan Finished
    • Click on Remove Selected.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    [​IMG] Please download Malwarebytes to your desktop.
    • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
    • Then click Finish.
    • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
    • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
    • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
    • Restart your computer when prompted to do so.
    • The Scan log is available throughout History ->Application logs. Please post it contents in your next reply.
    [​IMG] Please download AdwCleaner by Xplode and save to your Desktop.
    • Double click on AdwCleaner.exe to run the tool.
      Vista/Windows 7/8/10 users right-click and select Run As Administrator
    • The tool will start to update the database if one is required.
    • Click on the Scan button.
    • AdwCleaner will begin...be patient as the scan may take some time to complete.
    • After the scan has finished, click on the Logfile button.
    • A window will open which lists the logs of your scans.
    • Click on the Scan tab.
    • Double-click the most recent scan which will be at the top of the list....the log will appear.
    • Review the results...see note below
    • After reviewing the log, click on the Clean button.
    • Press OK when asked to close all programs and follow the onscreen prompts.
    • Press OK again to allow AdwCleaner to restart the computer and complete the removal process.
    • After rebooting, a logfile report (AdwCleaner[CX].txt) will open automatically (where the largest value of X represents the most recent report).
    • To open a Cleaning log, launch AdwareClearer, click on the Logfile button, click on the Cleaning tab and double-click the log at the top of the list.
    • Copy and paste the contents of AdwCleaner[CX].txt in your next reply.
    • A copy of all logfiles are saved to C:\AdwCleaner.
    -- Note: The contents of the AdwCleaner log file may be confusing. Unless you see a program name or entry that you recognize and know should not be removed, don't worry about it. If you see an entry you want to keep, return to AdwCleaner before cleaning...all detected items will be listed (and checked) in each tab. Click on and uncheck any items you want to keep.
     
  11. 2020/10/16
    mu5tfind

    mu5tfind New Member Thread Starter

    Joined:
    2020/10/14
    Messages:
    8
    Likes Received:
    0
    Hi,
    Yes I installed CLink. I installed it on other systems and the entry in Local GPO is normal on those other systems.
    MalwareBytes was already installed. I made a scan earlier on October 14, nothing was found at that time. Today's report is included here.
    AdwCleaner didn't find anything on first try (was not run as admin), rerun as admin on second try still didn't find anything (report in my reply).

    --
    RogueKiller Anti-Malware V14.7.3.0 (x64) [Sep 15 2020] (Premium) by Adlice Software
    mail : https://adlice.com/contact/
    Website : https://adlice.com/download/roguekiller/
    Operating System : Windows 10 (10.0.18363) 64 bits
    Started in : Normal mode
    User : DHebert [Administrator]
    Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
    Signatures : 20201015_091159, Driver : Loaded
    Mode : Standard Scan, Scan -- Date : 2020/10/16 11:02:04 (Duration : 00:08:17)
    Switches : -minimize

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
    >>>>>> O87 - Firewall
    [Suspicious.Path (Potentially Malicious)] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{86C7B17B-E029-4C4C-A433-798971CF2BA4} -- v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Users\DHebert\AppData\Local\Temp\7zS4CA8\ProductInst64.exe|Name=Advanced TCP/IP Port Installer| (C:\Users\DHebert\AppData\Local\Temp\7zS4CA8\ProductInst64.exe) (missing) -> Found
    [Suspicious.Path (Potentially Malicious)] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{FB687F95-17ED-4F35-8ABD-27CD5A97A3A5} -- v2.30|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Users\DHebert\AppData\Local\Temp\7zS4CA8\ProductInst64.exe|Name=Advanced TCP/IP Port Installer| (C:\Users\DHebert\AppData\Local\Temp\7zS4CA8\ProductInst64.exe) (missing) -> Found
    >>>>>> XX - Command Processor
    [HJ.AutoRun (Malicious)] (X64) HKEY_USERS\S-1-5-21-1445451446-2366773858-664830167-1001\Software\Microsoft\Command Processor|AutoRun -- "C:\Program Files (x86)\clink\0.4.9\clink.bat" inject --autorun --profile ~\clink -> Found

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
    >>>>>> Firefox Config
    [PUM.SearchEngine (Potentially Malicious)] browser.search.selectedEngine (C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\prefs.js) -- Google (Language: EN) -> Found
    [PUM.SearchEngine (Potentially Malicious)] browser.search.defaultenginename (C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\prefs.js) -- Google (Language: EN) -> Found
    [PUM.Proxy (Potentially Malicious)] network.proxy.http (C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\prefs.js) -- 192.168.32.128 -> Found
    [PUM.Proxy (Potentially Malicious)] network.proxy.http_port (C:\Users\DHebert\AppData\Roaming\Mozilla\Firefox\Profiles\9aocjmp5.default-release\prefs.js) -- 8080 -> Found

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

    RogueKiller Anti-Malware V14.7.3.0 (x64) [Sep 15 2020] (Premium) by Adlice Software
    mail : https://adlice.com/contact/
    Website : https://adlice.com/download/roguekiller/
    Operating System : Windows 10 (10.0.18363) 64 bits
    Started in : Normal mode
    User : DHebert [Administrator]
    Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
    Signatures : 20201015_091159, Driver : Loaded
    Mode : Standard Scan, Delete -- Date : 2020/10/16 11:13:55 (Duration : 00:08:17)
    Switches : -minimize

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Delete ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
    [Suspicious.Path (Potentially Malicious)] HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{86C7B17B-E029-4C4C-A433-798971CF2BA4} -- [%localappdata%\Temp\7zS4CA8\ProductInst64.exe] -> Deleted
    [Suspicious.Path (Potentially Malicious)] HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{FB687F95-17ED-4F35-8ABD-27CD5A97A3A5} -- [%localappdata%\Temp\7zS4CA8\ProductInst64.exe] -> Deleted
    [HJ.AutoRun (Malicious)] HKEY_USERS\S-1-5-21-1445451446-2366773858-664830167-1001\Software\Microsoft\Command Processor|AutoRun -- -> Replaced ()
    [PUM.SearchEngine (Potentially Malicious)] browser.search.selectedEngine -- Google (Language: EN) -> Deleted
    [PUM.SearchEngine (Potentially Malicious)] browser.search.defaultenginename -- Google (Language: EN) -> Deleted
    [PUM.Proxy (Potentially Malicious)] network.proxy.http -- 192.168.32.128 -> Deleted
    [PUM.Proxy (Potentially Malicious)] network.proxy.http_port -- 8080 -> Deleted



    Malwarebytes
    www.malwarebytes.com

    -Log Details-
    Scan Date: 16/10/2020
    Scan Time: 11:16
    Log File: 835be8ce-0fc2-11eb-a888-54b203810457.json

    -Software Information-
    Version: 4.2.1.89
    Components Version: 1.0.1061
    Update Package Version: 1.0.31454
    Licence: Free

    -System Information-
    OS: Windows 10 (Build 18362.1139)
    CPU: x64
    File System: NTFS
    User: \

    -Scan Summary-
    Scan Type: Threat Scan
    Scan Initiated By: Manual
    Result: Completed
    Objects Scanned: 411385
    Threats Detected: 0
    Threats Quarantined: 0
    Time Elapsed: 3 min, 11 sec

    -Scan Options-
    Memory: Enabled
    Startup: Enabled
    Filesystem: Enabled
    Archives: Enabled
    Rootkits: Disabled
    Heuristics: Enabled
    PUP: Detect
    PUM: Detect

    -Scan Details-
    Process: 0
    (No malicious items detected)

    Module: 0
    (No malicious items detected)

    Registry Key: 0
    (No malicious items detected)

    Registry Value: 0
    (No malicious items detected)

    Registry Data: 0
    (No malicious items detected)

    Data Stream: 0
    (No malicious items detected)

    Folder: 0
    (No malicious items detected)

    File: 0
    (No malicious items detected)

    Physical Sector: 0
    (No malicious items detected)

    WMI: 0
    (No malicious items detected)


    (end)



    # -------------------------------
    # Malwarebytes AdwCleaner 8.0.8.0
    # -------------------------------
    # Build: 10-08-2020
    # Database: 2020-09-29.1 (Cloud)
    # Support: https://www.malwarebytes.com/support
    #
    # -------------------------------
    # Mode: Scan
    # -------------------------------
    # Start: 10-16-2020
    # Duration: 00:00:17
    # OS: Windows 10 Pro
    # Scanned: 31837
    # Detected: 0


    ***** [ Services ] *****

    No malicious services found.

    ***** [ Folders ] *****

    No malicious folders found.

    ***** [ Files ] *****

    No malicious files found.

    ***** [ DLL ] *****

    No malicious DLLs found.

    ***** [ WMI ] *****

    No malicious WMI found.

    ***** [ Shortcuts ] *****

    No malicious shortcuts found.

    ***** [ Tasks ] *****

    No malicious tasks found.

    ***** [ Registry ] *****

    No malicious registry entries found.

    ***** [ Chromium (and derivatives) ] *****

    No malicious Chromium entries found.

    ***** [ Chromium URLs ] *****

    No malicious Chromium URLs found.

    ***** [ Firefox (and derivatives) ] *****

    No malicious Firefox entries found.

    ***** [ Firefox URLs ] *****

    No malicious Firefox URLs found.

    ***** [ Hosts File Entries ] *****

    No malicious hosts file entries found.

    ***** [ Preinstalled Software ] *****

    No Preinstalled Software found.


    AdwCleaner[S00].txt - [1405 octets] - [16/10/2020 11:20:58]

    ########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S01].txt ##########
     
  12. 2020/10/16
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    All looks clean.
    I suggest new topic in Windows forum.
    Good luck :)
     
  13. 2020/10/16
    mu5tfind

    mu5tfind New Member Thread Starter

    Joined:
    2020/10/14
    Messages:
    8
    Likes Received:
    0
    Hi broni,
    Thank you for your help.
    However any idea as to why this "Windows Security" folder in Local Group Policies, has been renamed?
    Would it be useful to send a screen cap?
     
  14. 2020/10/17
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please inquire in Windows forum.
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.