Tech Support Guy banner
  • IMPORTANT: Only authorized members may reply to threads in this forum due to the complexity of the malware removal process. Authorized members include Malware Specialists and Trainees, Administrators, Moderators, and Trusted Advisors. Regular members are not permitted to reply, and any such posts will be deleted without notice or further explanation. Notice
Status
Not open for further replies.

Malware suspicion

11K views 88 replies 3 participants last post by  Qwacu 
#1 ·
Hello,
when my laptop is done booting, this shows up on the screen," There is a problem starting winscomrssrv.dll, the specific module could not be found". My windows defender is not opening and am unable to update my windows also. Don't know what's wrong.

Tech Support Guy System Info Utility version 1.0.0.9
OS Version: Microsoft Windows 10 Home, 64 bit, Build 19041, Installed 20200624202752.000000+060
Processor: AMD A8-7410 APU with AMD Radeon R5 Graphics, AMD64 Family 22 Model 48 Stepping 1, CPU Count: 4
Total Physical RAM: 4 GB
Graphics Card: AMD Radeon(TM) R5 Graphics, 512 MB
Hard Drives: C: 129 GB (62 GB Free); D: 43 GB (32 GB Free); E: 292 GB (129 GB Free);
Motherboard: HP 8015, ver 11.27, s/n PFQLQ018J20BI3
System: American Megatrends Inc., ver HPQOEM - 1072009, s/n 5CD614433F
Antivirus: 360 Total Security, Updated: Yes, On-Demand Scanner: Enabled
 
#54 ·
2020-07-31 22:11:46, Info CSI 00000006 [SR] Verifying 1 components
2020-07-31 22:11:46, Info CSI 00000007 [SR] Beginning Verify and Repair transaction
2020-07-31 22:11:47, Info CSI 00000008 [SR] Verify complete
2020-07-31 22:11:48, Info CSI 00000009 [SR] Verifying 1 components
2020-07-31 22:11:48, Info CSI 0000000a [SR] Beginning Verify and Repair transaction
2020-07-31 22:11:49, Info CSI 0000000b [SR] Verify complete
2020-07-31 22:11:49, Info CSI 0000000c [SR] Verifying 1 components
2020-07-31 22:11:49, Info CSI 0000000d [SR] Beginning Verify and Repair transaction
2020-07-31 22:11:49, Info CSI 0000000e [SR] Verify complete
2020-07-31 22:11:49, Info CSI 0000000f [SR] Verifying 1 components
2020-07-31 22:11:49, Info CSI 00000010 [SR] Beginning Verify and Repair transaction
2020-07-31 22:11:49, Info CSI 00000011 [SR] Verify complete
2020-07-31 22:11:49, Info CSI 00000012 [SR] Verifying 1 components
2020-07-31 22:11:49, Info CSI 00000013 [SR] Beginning Verify and Repair transaction
2020-07-31 22:11:49, Info CSI 00000014 [SR] Verify complete
2020-07-31 22:11:49, Info CSI 00000015 [SR] Verifying 1 components
2020-07-31 22:11:49, Info CSI 00000016 [SR] Beginning Verify and Repair transaction
2020-07-31 22:11:49, Info CSI 00000017 [SR] Verify complete
2020-08-04 15:35:20, Info CSI 00000006 [SR] Verifying 100 components
2020-08-04 15:35:20, Info CSI 00000007 [SR] Beginning Verify and Repair transaction
2020-08-04 15:35:23, Info CSI 00000008 [SR] Verify complete
2020-08-04 15:35:23, Info CSI 00000009 [SR] Verifying 100 components
2020-08-04 15:35:23, Info CSI 0000000a [SR] Beginning Verify and Repair transaction
2020-08-04 15:35:26, Info CSI 0000000c [SR] Verify complete
2020-08-04 15:35:27, Info CSI 0000000d [SR] Verifying 100 components
2020-08-04 15:35:27, Info CSI 0000000e [SR] Beginning Verify and Repair transaction
2020-08-04 15:35:29, Info CSI 0000000f [SR] Verify complete
2020-08-04 15:35:29, Info CSI 00000010 [SR] Verifying 100 components
2020-08-04 15:35:29, Info CSI 00000011 [SR] Beginning Verify and Repair transaction
2020-08-04 15:35:32, Info CSI 00000012 [SR] Verify complete
2020-08-04 15:35:32, Info CSI 00000013 [SR] Verifying 100 components
2020-08-04 15:35:32, Info CSI 00000014 [SR] Beginning Verify and Repair transaction
2020-08-04 15:35:40, Info CSI 00000015 [SR] Verify complete
2020-08-04 15:35:40, Info CSI 00000016 [SR] Verifying 100 components
2020-08-04 15:35:40, Info CSI 00000017 [SR] Beginning Verify and Repair transaction
2020-08-04 15:35:46, Info CSI 00000018 [SR] Verify complete
2020-08-04 15:35:47, Info CSI 00000019 [SR] Verifying 100 components
2020-08-04 15:35:47, Info CSI 0000001a [SR] Beginning Verify and Repair transaction
2020-08-04 15:35:54, Info CSI 0000001b [SR] Verify complete
2020-08-04 15:35:54, Info CSI 0000001c [SR] Verifying 100 components
2020-08-04 15:35:54, Info CSI 0000001d [SR] Beginning Verify and Repair transaction
2020-08-04 15:36:01, Info CSI 0000001e [SR] Verify complete
2020-08-04 15:36:02, Info CSI 0000001f [SR] Verifying 100 components
2020-08-04 15:36:02, Info CSI 00000020 [SR] Beginning Verify and Repair transaction
2020-08-04 15:36:28, Info CSI 00000021 [SR] Verify complete
2020-08-04 15:36:28, Info CSI 00000022 [SR] Verifying 100 components
2020-08-04 15:36:28, Info CSI 00000023 [SR] Beginning Verify and Repair transaction
2020-08-04 15:36:36, Info CSI 00000024 [SR] Verify complete
2020-08-04 15:36:37, Info CSI 00000025 [SR] Verifying 100 components
2020-08-04 15:36:37, Info CSI 00000026 [SR] Beginning Verify and Repair transaction
2020-08-04 15:36:41, Info CSI 00000027 [SR] Verify complete
2020-08-04 15:36:42, Info CSI 00000028 [SR] Verifying 100 components
2020-08-04 15:36:42, Info CSI 00000029 [SR] Beginning Verify and Repair transaction
2020-08-04 15:36:45, Info CSI 0000002a [SR] Verify complete
2020-08-04 15:36:46, Info CSI 0000002b [SR] Verifying 100 components
2020-08-04 15:36:46, Info CSI 0000002c [SR] Beginning Verify and Repair transaction
2020-08-04 15:36:53, Info CSI 0000002e [SR] Verify complete
2020-08-04 15:36:53, Info CSI 0000002f [SR] Verifying 100 components
2020-08-04 15:36:53, Info CSI 00000030 [SR] Beginning Verify and Repair transaction
2020-08-04 15:36:56, Info CSI 00000031 [SR] Verify complete
2020-08-04 15:36:57, Info CSI 00000032 [SR] Verifying 100 components
2020-08-04 15:36:57, Info CSI 00000033 [SR] Beginning Verify and Repair transaction
2020-08-04 15:37:02, Info CSI 00000034 [SR] Verify complete
2020-08-04 15:37:03, Info CSI 00000035 [SR] Verifying 100 components
2020-08-04 15:37:03, Info CSI 00000036 [SR] Beginning Verify and Repair transaction
2020-08-04 15:37:11, Info CSI 0000003a [SR] Verify complete
2020-08-04 15:37:11, Info CSI 0000003b [SR] Verifying 100 components
2020-08-04 15:37:11, Info CSI 0000003c [SR] Beginning Verify and Repair transaction
2020-08-04 15:37:20, Info CSI 0000003e [SR] Verify complete
2020-08-04 15:37:20, Info CSI 0000003f [SR] Verifying 100 components
2020-08-04 15:37:20, Info CSI 00000040 [SR] Beginning Verify and Repair transaction
2020-08-04 15:37:29, Info CSI 00000042 [SR] Verify complete
2020-08-04 15:37:29, Info CSI 00000043 [SR] Verifying 100 components
2020-08-04 15:37:29, Info CSI 00000044 [SR] Beginning Verify and Repair transaction
2020-08-04 15:37:35, Info CSI 00000045 [SR] Verify complete
2020-08-04 15:37:35, Info CSI 00000046 [SR] Verifying 100 components
2020-08-04 15:37:35, Info CSI 00000047 [SR] Beginning Verify and Repair transaction
2020-08-04 15:37:41, Info CSI 00000048 [SR] Verify complete
2020-08-04 15:37:42, Info CSI 00000049 [SR] Verifying 100 components
2020-08-04 15:37:42, Info CSI 0000004a [SR] Beginning Verify and Repair transaction
2020-08-04 15:37:48, Info CSI 0000004b [SR] Verify complete
2020-08-04 15:37:49, Info CSI 0000004c [SR] Verifying 100 components
2020-08-04 15:37:49, Info CSI 0000004d [SR] Beginning Verify and Repair transaction
2020-08-04 15:37:56, Info CSI 0000004f [SR] Verify complete
2020-08-04 15:37:57, Info CSI 00000050 [SR] Verifying 100 components
2020-08-04 15:37:57, Info CSI 00000051 [SR] Beginning Verify and Repair transaction
2020-08-04 15:38:04, Info CSI 00000054 [SR] Verify complete
2020-08-04 15:38:04, Info CSI 00000055 [SR] Verifying 100 components
2020-08-04 15:38:04, Info CSI 00000056 [SR] Beginning Verify and Repair transaction
2020-08-04 15:38:10, Info CSI 00000057 [SR] Verify complete
2020-08-04 15:38:11, Info CSI 00000058 [SR] Verifying 100 components
2020-08-04 15:38:11, Info CSI 00000059 [SR] Beginning Verify and Repair transaction
2020-08-04 15:38:16, Info CSI 0000005a [SR] Verify complete
2020-08-04 15:38:16, Info CSI 0000005b [SR] Verifying 100 components
2020-08-04 15:38:16, Info CSI 0000005c [SR] Beginning Verify and Repair transaction
2020-08-04 15:38:23, Info CSI 0000005e [SR] Verify complete
2020-08-04 15:38:23, Info CSI 0000005f [SR] Verifying 100 components
2020-08-04 15:38:23, Info CSI 00000060 [SR] Beginning Verify and Repair transaction
2020-08-04 15:38:27, Info CSI 00000061 [SR] Verify complete
2020-08-04 15:38:27, Info CSI 00000062 [SR] Verifying 100 components
2020-08-04 15:38:27, Info CSI 00000063 [SR] Beginning Verify and Repair transaction
2020-08-04 15:38:33, Info CSI 00000064 [SR] Verify complete
2020-08-04 15:38:33, Info CSI 00000065 [SR] Verifying 100 components
2020-08-04 15:38:33, Info CSI 00000066 [SR] Beginning Verify and Repair transaction
2020-08-04 15:38:37, Info CSI 00000067 [SR] Verify complete
2020-08-04 15:38:38, Info CSI 00000068 [SR] Verifying 100 components
2020-08-04 15:38:38, Info CSI 00000069 [SR] Beginning Verify and Repair transaction
2020-08-04 15:38:44, Info CSI 0000006a [SR] Verify complete
2020-08-04 15:38:44, Info CSI 0000006b [SR] Verifying 100 components
2020-08-04 15:38:44, Info CSI 0000006c [SR] Beginning Verify and Repair transaction
2020-08-04 15:38:51, Info CSI 0000006e [SR] Verify complete
2020-08-04 15:38:51, Info CSI 0000006f [SR] Verifying 100 components
2020-08-04 15:38:51, Info CSI 00000070 [SR] Beginning Verify and Repair transaction
2020-08-04 15:38:58, Info CSI 00000072 [SR] Verify complete
2020-08-04 15:38:58, Info CSI 00000073 [SR] Verifying 100 components
2020-08-04 15:38:58, Info CSI 00000074 [SR] Beginning Verify and Repair transaction
2020-08-04 15:39:06, Info CSI 00000077 [SR] Verify complete
2020-08-04 15:39:06, Info CSI 00000078 [SR] Verifying 100 components
2020-08-04 15:39:06, Info CSI 00000079 [SR] Beginning Verify and Repair transaction
2020-08-04 15:39:13, Info CSI 0000007a [SR] Verify complete
2020-08-04 15:39:13, Info CSI 0000007b [SR] Verifying 100 components
2020-08-04 15:39:13, Info CSI 0000007c [SR] Beginning Verify and Repair transaction
2020-08-04 15:39:22, Info CSI 00000086 [SR] Verify complete
2020-08-04 15:39:22, Info CSI 00000087 [SR] Verifying 100 components
2020-08-04 15:39:22, Info CSI 00000088 [SR] Beginning Verify and Repair transaction
2020-08-04 15:39:35, Info CSI 00000091 [SR] Verify complete
2020-08-04 15:39:35, Info CSI 00000092 [SR] Verifying 100 components
2020-08-04 15:39:35, Info CSI 00000093 [SR] Beginning Verify and Repair transaction
2020-08-04 15:39:44, Info CSI 0000009c [SR] Verify complete
2020-08-04 15:39:44, Info CSI 0000009d [SR] Verifying 100 components
2020-08-04 15:39:44, Info CSI 0000009e [SR] Beginning Verify and Repair transaction
2020-08-04 15:39:48, Info CSI 0000009f [SR] Verify complete
2020-08-04 15:39:49, Info CSI 000000a0 [SR] Verifying 100 components
2020-08-04 15:39:49, Info CSI 000000a1 [SR] Beginning Verify and Repair transaction
2020-08-04 15:40:05, Info CSI 000000a6 [SR] Verify complete
2020-08-04 15:40:05, Info CSI 000000a7 [SR] Verifying 100 components
2020-08-04 15:40:05, Info CSI 000000a8 [SR] Beginning Verify and Repair transaction
2020-08-04 15:40:10, Info CSI 000000aa [SR] Verify complete
2020-08-04 15:40:11, Info CSI 000000ab [SR] Verifying 100 components
2020-08-04 15:40:11, Info CSI 000000ac [SR] Beginning Verify and Repair transaction
2020-08-04 15:40:15, Info CSI 000000ad [SR] Verify complete
2020-08-04 15:40:15, Info CSI 000000ae [SR] Verifying 100 components
2020-08-04 15:40:15, Info CSI 000000af [SR] Beginning Verify and Repair transaction
2020-08-04 15:40:17, Info CSI 000000b0 [SR] Verify complete
2020-08-04 15:40:17, Info CSI 000000b1 [SR] Verifying 100 components
2020-08-04 15:40:17, Info CSI 000000b2 [SR] Beginning Verify and Repair transaction
2020-08-04 15:40:27, Info CSI 000000b6 [SR] Verify complete
2020-08-04 15:40:27, Info CSI 000000b7 [SR] Verifying 100 components
2020-08-04 15:40:27, Info CSI 000000b8 [SR] Beginning Verify and Repair transaction
2020-08-04 15:40:41, Info CSI 000000c5 [SR] Verify complete
2020-08-04 15:40:41, Info CSI 000000c6 [SR] Verifying 100 components
2020-08-04 15:40:41, Info CSI 000000c7 [SR] Beginning Verify and Repair transaction
2020-08-04 15:40:48, Info CSI 000000ca [SR] Verify complete
2020-08-04 15:40:48, Info CSI 000000cb [SR] Verifying 100 components
2020-08-04 15:40:48, Info CSI 000000cc [SR] Beginning Verify and Repair transaction
2020-08-04 15:40:53, Info CSI 000000cd [SR] Verify complete
2020-08-04 15:40:54, Info CSI 000000ce [SR] Verifying 100 components
2020-08-04 15:40:54, Info CSI 000000cf [SR] Beginning Verify and Repair transaction
2020-08-04 15:41:00, Info CSI 000000d2 [SR] Verify complete
2020-08-04 15:41:00, Info CSI 000000d3 [SR] Verifying 100 components
2020-08-04 15:41:00, Info CSI 000000d4 [SR] Beginning Verify and Repair transaction
2020-08-04 15:41:11, Info CSI 000000d7 [SR] Verify complete
2020-08-04 15:41:11, Info CSI 000000d8 [SR] Verifying 100 components
2020-08-04 15:41:11, Info CSI 000000d9 [SR] Beginning Verify and Repair transaction
2020-08-04 15:41:22, Info CSI 000000df [SR] Verify complete
2020-08-04 15:41:23, Info CSI 000000e0 [SR] Verifying 100 components
2020-08-04 15:41:23, Info CSI 000000e1 [SR] Beginning Verify and Repair transaction
2020-08-04 15:41:30, Info CSI 000000e4 [SR] Verify complete
2020-08-04 15:41:30, Info CSI 000000e5 [SR] Verifying 100 components
2020-08-04 15:41:30, Info CSI 000000e6 [SR] Beginning Verify and Repair transaction
2020-08-04 15:41:47, Info CSI 000000ed [SR] Verify complete
2020-08-04 15:41:47, Info CSI 000000ee [SR] Verifying 100 components
2020-08-04 15:41:47, Info CSI 000000ef [SR] Beginning Verify and Repair transaction
2020-08-04 15:41:52, Info CSI 000000f2 [SR] Verify complete
2020-08-04 15:41:52, Info CSI 000000f3 [SR] Verifying 100 components
2020-08-04 15:41:52, Info CSI 000000f4 [SR] Beginning Verify and Repair transaction
2020-08-04 15:41:58, Info CSI 000000f5 [SR] Verify complete
2020-08-04 15:41:58, Info CSI 000000f6 [SR] Verifying 100 components
2020-08-04 15:41:58, Info CSI 000000f7 [SR] Beginning Verify and Repair transaction
2020-08-04 15:42:07, Info CSI 000000fa [SR] Verify complete
2020-08-04 15:42:08, Info CSI 000000fb [SR] Verifying 100 components
2020-08-04 15:42:08, Info CSI 000000fc [SR] Beginning Verify and Repair transaction
2020-08-04 15:42:15, Info CSI 000000ff [SR] Verify complete
2020-08-04 15:42:16, Info CSI 00000100 [SR] Verifying 100 components
2020-08-04 15:42:16, Info CSI 00000101 [SR] Beginning Verify and Repair transaction
2020-08-04 15:42:23, Info CSI 00000103 [SR] Verify complete
2020-08-04 15:42:23, Info CSI 00000104 [SR] Verifying 100 components
2020-08-04 15:42:23, Info CSI 00000105 [SR] Beginning Verify and Repair transaction
2020-08-04 15:42:30, Info CSI 00000108 [SR] Verify complete
2020-08-04 15:42:30, Info CSI 00000109 [SR] Verifying 100 components
2020-08-04 15:42:30, Info CSI 0000010a [SR] Beginning Verify and Repair transaction
2020-08-04 15:42:36, Info CSI 0000010b [SR] Verify complete
2020-08-04 15:42:36, Info CSI 0000010c [SR] Verifying 100 components
2020-08-04 15:42:36, Info CSI 0000010d [SR] Beginning Verify and Repair transaction
2020-08-04 15:42:41, Info CSI 0000010e [SR] Verify complete
2020-08-04 15:42:41, Info CSI 0000010f [SR] Verifying 100 components
2020-08-04 15:42:41, Info CSI 00000110 [SR] Beginning Verify and Repair transaction
2020-08-04 15:42:47, Info CSI 00000112 [SR] Verify complete
2020-08-04 15:42:48, Info CSI 00000113 [SR] Verifying 100 components
2020-08-04 15:42:48, Info CSI 00000114 [SR] Beginning Verify and Repair transaction
2020-08-04 15:42:54, Info CSI 00000115 [SR] Verify complete
2020-08-04 15:42:55, Info CSI 00000116 [SR] Verifying 100 components
2020-08-04 15:42:55, Info CSI 00000117 [SR] Beginning Verify and Repair transaction
2020-08-04 15:42:59, Info CSI 00000118 [SR] Verify complete
2020-08-04 15:42:59, Info CSI 00000119 [SR] Verifying 100 components
2020-08-04 15:42:59, Info CSI 0000011a [SR] Beginning Verify and Repair transaction
2020-08-04 15:43:06, Info CSI 0000011b [SR] Verify complete
2020-08-04 15:43:07, Info CSI 0000011c [SR] Verifying 100 components
2020-08-04 15:43:07, Info CSI 0000011d [SR] Beginning Verify and Repair transaction
2020-08-04 15:43:12, Info CSI 0000011e [SR] Verify complete
2020-08-04 15:43:12, Info CSI 0000011f [SR] Verifying 100 components
2020-08-04 15:43:12, Info CSI 00000120 [SR] Beginning Verify and Repair transaction
2020-08-04 15:43:18, Info CSI 00000121 [SR] Verify complete
2020-08-04 15:43:18, Info CSI 00000122 [SR] Verifying 100 components
2020-08-04 15:43:18, Info CSI 00000123 [SR] Beginning Verify and Repair transaction
2020-08-04 15:43:31, Info CSI 00000127 [SR] Verify complete
2020-08-04 15:43:31, Info CSI 00000128 [SR] Verifying 100 components
2020-08-04 15:43:31, Info CSI 00000129 [SR] Beginning Verify and Repair transaction
2020-08-04 15:43:38, Info CSI 0000012c [SR] Verify complete
2020-08-04 15:43:38, Info CSI 0000012d [SR] Verifying 100 components
2020-08-04 15:43:38, Info CSI 0000012e [SR] Beginning Verify and Repair transaction
2020-08-04 15:43:43, Info CSI 0000012f [SR] Verify complete
2020-08-04 15:43:44, Info CSI 00000130 [SR] Verifying 100 components
2020-08-04 15:43:44, Info CSI 00000131 [SR] Beginning Verify and Repair transaction
2020-08-04 15:43:52, Info CSI 00000136 [SR] Verify complete
2020-08-04 15:43:52, Info CSI 00000137 [SR] Verifying 100 components
2020-08-04 15:43:52, Info CSI 00000138 [SR] Beginning Verify and Repair transaction
2020-08-04 15:44:01, Info CSI 0000013e [SR] Verify complete
2020-08-04 15:44:02, Info CSI 0000013f [SR] Verifying 100 components
2020-08-04 15:44:02, Info CSI 00000140 [SR] Beginning Verify and Repair transaction
2020-08-04 15:44:11, Info CSI 00000142 [SR] Verify complete
2020-08-04 15:44:11, Info CSI 00000143 [SR] Verifying 100 components
2020-08-04 15:44:11, Info CSI 00000144 [SR] Beginning Verify and Repair transaction
2020-08-04 15:44:26, Info CSI 0000014c [SR] Verify complete
2020-08-04 15:44:26, Info CSI 0000014d [SR] Verifying 100 components
2020-08-04 15:44:26, Info CSI 0000014e [SR] Beginning Verify and Repair transaction
2020-08-04 15:44:39, Info CSI 00000152 [SR] Verify complete
2020-08-04 15:44:40, Info CSI 00000153 [SR] Verifying 100 components
2020-08-04 15:44:40, Info CSI 00000154 [SR] Beginning Verify and Repair transaction
2020-08-04 15:44:46, Info CSI 00000156 [SR] Verify complete
2020-08-04 15:44:47, Info CSI 00000157 [SR] Verifying 100 components
2020-08-04 15:44:47, Info CSI 00000158 [SR] Beginning Verify and Repair transaction
2020-08-04 15:44:52, Info CSI 0000015a [SR] Verify complete
2020-08-04 15:44:52, Info CSI 0000015b [SR] Verifying 100 components
2020-08-04 15:44:52, Info CSI 0000015c [SR] Beginning Verify and Repair transaction
2020-08-04 15:45:06, Info CSI 00000165 [SR] Verify complete
2020-08-04 15:45:06, Info CSI 00000166 [SR] Verifying 100 components
2020-08-04 15:45:06, Info CSI 00000167 [SR] Beginning Verify and Repair transaction
2020-08-04 15:45:13, Info CSI 0000016a [SR] Verify complete
2020-08-04 15:45:14, Info CSI 0000016b [SR] Verifying 100 components
2020-08-04 15:45:14, Info CSI 0000016c [SR] Beginning Verify and Repair transaction
2020-08-04 15:45:19, Info CSI 0000016d [SR] Verify complete
2020-08-04 15:45:20, Info CSI 0000016e [SR] Verifying 100 components
2020-08-04 15:45:20, Info CSI 0000016f [SR] Beginning Verify and Repair transaction
2020-08-04 15:45:28, Info CSI 00000172 [SR] Verify complete
2020-08-04 15:45:29, Info CSI 00000173 [SR] Verifying 100 components
2020-08-04 15:45:29, Info CSI 00000174 [SR] Beginning Verify and Repair transaction
2020-08-04 15:45:37, Info CSI 00000176 [SR] Verify complete
2020-08-04 15:45:37, Info CSI 00000177 [SR] Verifying 100 components
2020-08-04 15:45:37, Info CSI 00000178 [SR] Beginning Verify and Repair transaction
2020-08-04 15:45:43, Info CSI 00000179 [SR] Verify complete
2020-08-04 15:45:43, Info CSI 0000017a [SR] Verifying 100 components
2020-08-04 15:45:43, Info CSI 0000017b [SR] Beginning Verify and Repair transaction
2020-08-04 15:45:50, Info CSI 0000017c [SR] Verify complete
2020-08-04 15:45:51, Info CSI 0000017d [SR] Verifying 100 components
2020-08-04 15:45:51, Info CSI 0000017e [SR] Beginning Verify and Repair transaction
2020-08-04 15:45:56, Info CSI 00000180 [SR] Verify complete
2020-08-04 15:45:56, Info CSI 00000181 [SR] Verifying 100 components
2020-08-04 15:45:56, Info CSI 00000182 [SR] Beginning Verify and Repair transaction
2020-08-04 15:46:04, Info CSI 00000186 [SR] Verify complete
2020-08-04 15:46:05, Info CSI 00000187 [SR] Verifying 100 components
2020-08-04 15:46:05, Info CSI 00000188 [SR] Beginning Verify and Repair transaction
2020-08-04 15:46:23, Info CSI 0000018d [SR] Verify complete
2020-08-04 15:46:24, Info CSI 0000018e [SR] Verifying 100 components
2020-08-04 15:46:24, Info CSI 0000018f [SR] Beginning Verify and Repair transaction
2020-08-04 15:46:35, Info CSI 00000192 [SR] Verify complete
2020-08-04 15:46:35, Info CSI 00000193 [SR] Verifying 100 components
2020-08-04 15:46:35, Info CSI 00000194 [SR] Beginning Verify and Repair transaction
2020-08-04 15:46:43, Info CSI 0000019c [SR] Verify complete
2020-08-04 15:46:43, Info CSI 0000019d [SR] Verifying 100 components
2020-08-04 15:46:43, Info CSI 0000019e [SR] Beginning Verify and Repair transaction
2020-08-04 15:46:50, Info CSI 000001a0 [SR] Verify complete
2020-08-04 15:46:50, Info CSI 000001a1 [SR] Verifying 100 components
2020-08-04 15:46:50, Info CSI 000001a2 [SR] Beginning Verify and Repair transaction
2020-08-04 15:46:56, Info CSI 000001a5 [SR] Verify complete
2020-08-04 15:46:56, Info CSI 000001a6 [SR] Verifying 100 components
2020-08-04 15:46:56, Info CSI 000001a7 [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:00, Info CSI 000001a9 [SR] Verify complete
2020-08-04 15:47:00, Info CSI 000001aa [SR] Verifying 100 components
2020-08-04 15:47:00, Info CSI 000001ab [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:07, Info CSI 000001ad [SR] Verify complete
2020-08-04 15:47:07, Info CSI 000001ae [SR] Verifying 100 components
2020-08-04 15:47:07, Info CSI 000001af [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:16, Info CSI 000001b3 [SR] Verify complete
2020-08-04 15:47:17, Info CSI 000001b4 [SR] Verifying 100 components
2020-08-04 15:47:17, Info CSI 000001b5 [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:22, Info CSI 000001b7 [SR] Verify complete
2020-08-04 15:47:22, Info CSI 000001b8 [SR] Verifying 100 components
2020-08-04 15:47:22, Info CSI 000001b9 [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:27, Info CSI 000001bb [SR] Verify complete
2020-08-04 15:47:27, Info CSI 000001bc [SR] Verifying 100 components
2020-08-04 15:47:27, Info CSI 000001bd [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:31, Info CSI 000001c0 [SR] Verify complete
2020-08-04 15:47:31, Info CSI 000001c1 [SR] Verifying 100 components
2020-08-04 15:47:31, Info CSI 000001c2 [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:34, Info CSI 000001c3 [SR] Verify complete
2020-08-04 15:47:34, Info CSI 000001c4 [SR] Verifying 100 components
2020-08-04 15:47:34, Info CSI 000001c5 [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:39, Info CSI 000001c7 [SR] Verify complete
2020-08-04 15:47:39, Info CSI 000001c8 [SR] Verifying 100 components
2020-08-04 15:47:39, Info CSI 000001c9 [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:43, Info CSI 000001ca [SR] Verify complete
2020-08-04 15:47:43, Info CSI 000001cb [SR] Verifying 100 components
2020-08-04 15:47:43, Info CSI 000001cc [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:47, Info CSI 000001ce [SR] Verify complete
2020-08-04 15:47:47, Info CSI 000001cf [SR] Verifying 100 components
2020-08-04 15:47:47, Info CSI 000001d0 [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:51, Info CSI 000001d1 [SR] Verify complete
2020-08-04 15:47:51, Info CSI 000001d2 [SR] Verifying 100 components
2020-08-04 15:47:51, Info CSI 000001d3 [SR] Beginning Verify and Repair transaction
2020-08-04 15:47:56, Info CSI 000001d5 [SR] Verify complete
2020-08-04 15:47:56, Info CSI 000001d6 [SR] Verifying 100 components
2020-08-04 15:47:56, Info CSI 000001d7 [SR] Beginning Verify and Repair transaction
2020-08-04 15:48:01, Info CSI 000001d8 [SR] Verify complete
2020-08-04 15:48:01, Info CSI 000001d9 [SR] Verifying 100 components
2020-08-04 15:48:01, Info CSI 000001da [SR] Beginning Verify and Repair transaction
2020-08-04 15:48:15, Info CSI 000001e2 [SR] Verify complete
2020-08-04 15:48:15, Info CSI 000001e3 [SR] Verifying 100 components
2020-08-04 15:48:15, Info CSI 000001e4 [SR] Beginning Verify and Repair transaction
2020-08-04 15:48:21, Info CSI 000001e7 [SR] Verify complete
2020-08-04 15:48:21, Info CSI 000001e8 [SR] Verifying 100 components
2020-08-04 15:48:21, Info CSI 000001e9 [SR] Beginning Verify and Repair transaction
2020-08-04 15:48:25, Info CSI 000001ea [SR] Verify complete
2020-08-04 15:48:25, Info CSI 000001eb [SR] Verifying 100 components
2020-08-04 15:48:25, Info CSI 000001ec [SR] Beginning Verify and Repair transaction
2020-08-04 15:48:29, Info CSI 000001ed [SR] Verify complete
2020-08-04 15:48:29, Info CSI 000001ee [SR] Verifying 100 components
2020-08-04 15:48:29, Info CSI 000001ef [SR] Beginning Verify and Repair transaction
2020-08-04 15:48:33, Info CSI 000001f0 [SR] Verify complete
2020-08-04 15:48:34, Info CSI 000001f1 [SR] Verifying 100 components
2020-08-04 15:48:34, Info CSI 000001f2 [SR] Beginning Verify and Repair transaction
2020-08-04 15:48:38, Info CSI 000001f4 [SR] Verify complete
2020-08-04 15:48:39, Info CSI 000001f5 [SR] Verifying 100 components
2020-08-04 15:48:39, Info CSI 000001f6 [SR] Beginning Verify and Repair transaction
2020-08-04 15:48:45, Info CSI 000001f8 [SR] Verify complete
2020-08-04 15:48:45, Info CSI 000001f9 [SR] Verifying 100 components
2020-08-04 15:48:45, Info CSI 000001fa [SR] Beginning Verify and Repair transaction
2020-08-04 15:48:52, Info CSI 000001fc [SR] Verify complete
2020-08-04 15:48:53, Info CSI 000001fd [SR] Verifying 100 components
2020-08-04 15:48:53, Info CSI 000001fe [SR] Beginning Verify and Repair transaction
2020-08-04 15:48:58, Info CSI 000001ff [SR] Verify complete
2020-08-04 15:48:58, Info CSI 00000200 [SR] Verifying 100 components
2020-08-04 15:48:58, Info CSI 00000201 [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:04, Info CSI 00000202 [SR] Verify complete
2020-08-04 15:49:05, Info CSI 00000203 [SR] Verifying 100 components
2020-08-04 15:49:05, Info CSI 00000204 [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:10, Info CSI 00000205 [SR] Verify complete
2020-08-04 15:49:10, Info CSI 00000206 [SR] Verifying 100 components
2020-08-04 15:49:10, Info CSI 00000207 [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:15, Info CSI 00000208 [SR] Verify complete
2020-08-04 15:49:16, Info CSI 00000209 [SR] Verifying 100 components
2020-08-04 15:49:16, Info CSI 0000020a [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:22, Info CSI 0000020b [SR] Verify complete
2020-08-04 15:49:22, Info CSI 0000020c [SR] Verifying 100 components
2020-08-04 15:49:22, Info CSI 0000020d [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:27, Info CSI 00000210 [SR] Verify complete
2020-08-04 15:49:27, Info CSI 00000211 [SR] Verifying 100 components
2020-08-04 15:49:27, Info CSI 00000212 [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:33, Info CSI 00000217 [SR] Verify complete
2020-08-04 15:49:33, Info CSI 00000218 [SR] Verifying 100 components
2020-08-04 15:49:33, Info CSI 00000219 [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:38, Info CSI 0000021a [SR] Verify complete
2020-08-04 15:49:38, Info CSI 0000021b [SR] Verifying 100 components
2020-08-04 15:49:38, Info CSI 0000021c [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:42, Info CSI 0000021d [SR] Verify complete
2020-08-04 15:49:42, Info CSI 0000021e [SR] Verifying 100 components
2020-08-04 15:49:42, Info CSI 0000021f [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:45, Info CSI 00000220 [SR] Verify complete
2020-08-04 15:49:45, Info CSI 00000221 [SR] Verifying 100 components
2020-08-04 15:49:45, Info CSI 00000222 [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:48, Info CSI 00000223 [SR] Verify complete
2020-08-04 15:49:49, Info CSI 00000224 [SR] Verifying 100 components
2020-08-04 15:49:49, Info CSI 00000225 [SR] Beginning Verify and Repair transaction
2020-08-04 15:49:57, Info CSI 0000022b [SR] Verify complete
2020-08-04 15:49:58, Info CSI 0000022c [SR] Verifying 100 components
2020-08-04 15:49:58, Info CSI 0000022d [SR] Beginning Verify and Repair transaction
2020-08-04 15:50:02, Info CSI 0000022f [SR] Verify complete
2020-08-04 15:50:02, Info CSI 00000230 [SR] Verifying 100 components
2020-08-04 15:50:02, Info CSI 00000231 [SR] Beginning Verify and Repair transaction
2020-08-04 15:50:13, Info CSI 0000023b [SR] Verify complete
2020-08-04 15:50:14, Info CSI 0000023c [SR] Verifying 100 components
2020-08-04 15:50:14, Info CSI 0000023d [SR] Beginning Verify and Repair transaction
2020-08-04 15:50:23, Info CSI 00000242 [SR] Verify complete
2020-08-04 15:50:23, Info CSI 00000243 [SR] Verifying 100 components
2020-08-04 15:50:23, Info CSI 00000244 [SR] Beginning Verify and Repair transaction
2020-08-04 15:50:28, Info CSI 00000246 [SR] Verify complete
2020-08-04 15:50:28, Info CSI 00000247 [SR] Verifying 100 components
2020-08-04 15:50:28, Info CSI 00000248 [SR] Beginning Verify and Repair transaction
2020-08-04 15:50:36, Info CSI 00000249 [SR] Verify complete
2020-08-04 15:50:36, Info CSI 0000024a [SR] Verifying 100 components
2020-08-04 15:50:36, Info CSI 0000024b [SR] Beginning Verify and Repair transaction
2020-08-04 15:50:42, Info CSI 0000024d [SR] Verify complete
2020-08-04 15:50:42, Info CSI 0000024e [SR] Verifying 100 components
2020-08-04 15:50:42, Info CSI 0000024f [SR] Beginning Verify and Repair transaction
2020-08-04 15:50:47, Info CSI 00000251 [SR] Verify complete
2020-08-04 15:50:47, Info CSI 00000252 [SR] Verifying 100 components
2020-08-04 15:50:47, Info CSI 00000253 [SR] Beginning Verify and Repair transaction
2020-08-04 15:50:51, Info CSI 00000254 [SR] Verify complete
2020-08-04 15:50:51, Info CSI 00000255 [SR] Verifying 100 components
2020-08-04 15:50:51, Info CSI 00000256 [SR] Beginning Verify and Repair transaction
2020-08-04 15:50:56, Info CSI 00000258 [SR] Verify complete
2020-08-04 15:50:56, Info CSI 00000259 [SR] Verifying 100 components
2020-08-04 15:50:56, Info CSI 0000025a [SR] Beginning Verify and Repair transaction
2020-08-04 15:51:02, Info CSI 0000025c [SR] Verify complete
2020-08-04 15:51:02, Info CSI 0000025d [SR] Verifying 100 components
2020-08-04 15:51:02, Info CSI 0000025e [SR] Beginning Verify and Repair transaction
2020-08-04 15:51:08, Info CSI 0000025f [SR] Verify complete
2020-08-04 15:51:08, Info CSI 00000260 [SR] Verifying 100 components
2020-08-04 15:51:08, Info CSI 00000261 [SR] Beginning Verify and Repair transaction
2020-08-04 15:51:15, Info CSI 00000266 [SR] Verify complete
2020-08-04 15:51:16, Info CSI 00000267 [SR] Verifying 100 components
2020-08-04 15:51:16, Info CSI 00000268 [SR] Beginning Verify and Repair transaction
2020-08-04 15:51:22, Info CSI 0000026d [SR] Verify complete
2020-08-04 15:51:22, Info CSI 0000026e [SR] Verifying 100 components
2020-08-04 15:51:22, Info CSI 0000026f [SR] Beginning Verify and Repair transaction
2020-08-04 15:51:28, Info CSI 00000272 [SR] Verify complete
2020-08-04 15:51:28, Info CSI 00000273 [SR] Verifying 100 components
2020-08-04 15:51:28, Info CSI 00000274 [SR] Beginning Verify and Repair transaction
2020-08-04 15:51:34, Info CSI 00000275 [SR] Verify complete
2020-08-04 15:51:34, Info CSI 00000276 [SR] Verifying 100 components
2020-08-04 15:51:34, Info CSI 00000277 [SR] Beginning Verify and Repair transaction
2020-08-04 15:51:43, Info CSI 0000027a [SR] Verify complete
2020-08-04 15:51:43, Info CSI 0000027b [SR] Verifying 100 components
2020-08-04 15:51:43, Info CSI 0000027c [SR] Beginning Verify and Repair transaction
2020-08-04 15:51:48, Info CSI 00000280 [SR] Verify complete
2020-08-04 15:51:49, Info CSI 00000281 [SR] Verifying 100 components
2020-08-04 15:51:49, Info CSI 00000282 [SR] Beginning Verify and Repair transaction
2020-08-04 15:51:54, Info CSI 00000284 [SR] Verify complete
2020-08-04 15:51:54, Info CSI 00000285 [SR] Verifying 100 components
2020-08-04 15:51:54, Info CSI 00000286 [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:03, Info CSI 0000028d [SR] Verify complete
2020-08-04 15:52:03, Info CSI 0000028e [SR] Verifying 100 components
2020-08-04 15:52:03, Info CSI 0000028f [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:10, Info CSI 00000293 [SR] Verify complete
2020-08-04 15:52:11, Info CSI 00000294 [SR] Verifying 100 components
2020-08-04 15:52:11, Info CSI 00000295 [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:15, Info CSI 00000296 [SR] Verify complete
2020-08-04 15:52:15, Info CSI 00000297 [SR] Verifying 100 components
2020-08-04 15:52:15, Info CSI 00000298 [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:23, Info CSI 000002a4 [SR] Verify complete
2020-08-04 15:52:23, Info CSI 000002a5 [SR] Verifying 100 components
2020-08-04 15:52:23, Info CSI 000002a6 [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:29, Info CSI 000002ab [SR] Verify complete
2020-08-04 15:52:30, Info CSI 000002ac [SR] Verifying 100 components
2020-08-04 15:52:30, Info CSI 000002ad [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:36, Info CSI 000002ae [SR] Verify complete
2020-08-04 15:52:37, Info CSI 000002af [SR] Verifying 100 components
2020-08-04 15:52:37, Info CSI 000002b0 [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:40, Info CSI 000002b2 [SR] Verify complete
2020-08-04 15:52:40, Info CSI 000002b3 [SR] Verifying 100 components
2020-08-04 15:52:40, Info CSI 000002b4 [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:45, Info CSI 000002b6 [SR] Verify complete
2020-08-04 15:52:45, Info CSI 000002b7 [SR] Verifying 100 components
2020-08-04 15:52:45, Info CSI 000002b8 [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:51, Info CSI 000002b9 [SR] Verify complete
2020-08-04 15:52:51, Info CSI 000002ba [SR] Verifying 100 components
2020-08-04 15:52:51, Info CSI 000002bb [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:53, Info CSI 000002bd [SR] Verify complete
2020-08-04 15:52:54, Info CSI 000002be [SR] Verifying 100 components
2020-08-04 15:52:54, Info CSI 000002bf [SR] Beginning Verify and Repair transaction
2020-08-04 15:52:58, Info CSI 000002c2 [SR] Verify complete
2020-08-04 15:52:58, Info CSI 000002c3 [SR] Verifying 100 components
2020-08-04 15:52:58, Info CSI 000002c4 [SR] Beginning Verify and Repair transaction
2020-08-04 15:53:03, Info CSI 000002c9 [SR] Verify complete
2020-08-04 15:53:03, Info CSI 000002ca [SR] Verifying 33 components
2020-08-04 15:53:03, Info CSI 000002cb [SR] Beginning Verify and Repair transaction
2020-08-04 15:53:05, Info CSI 000002cd [SR] Verify complete
2020-08-04 15:53:05, Info CSI 000002ce [SR] Repairing 0 components
2020-08-04 15:53:05, Info CSI 000002cf [SR] Beginning Verify and Repair transaction
2020-08-04 15:53:05, Info CSI 000002d0 [SR] Repair complete
 
#58 ·
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 05-08-2020
Ran by Emmanuel (07-08-2020 17:33:49)
Running from C:\Users\Emmanuel\Desktop
Windows 10 Home Version 2004 19041.388 (X64) (2020-06-24 19:27:52)
Boot Mode: Normal
==========================================================

==================== Accounts: =============================

Administrator (S-1-5-21-1935749414-41328414-3719181782-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1935749414-41328414-3719181782-503 - Limited - Disabled)
Emmanuel (S-1-5-21-1935749414-41328414-3719181782-1001 - Administrator - Enabled) => C:\Users\Emmanuel
Guest (S-1-5-21-1935749414-41328414-3719181782-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1935749414-41328414-3719181782-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Photoshop CC 2019 (HKLM-x32\...\PHSP_20_0) (Version: 20.0.0 - Adobe Systems Incorporated)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.4.2 - Advanced Micro Devices, Inc.)
Blender (HKLM\...\{053A73FE-DBF8-4674-8EC0-63BD07615695}) (Version: 2.81.0 - Blender Foundation)
Branding64 (HKLM\...\{856DA29A-EA4A-468B-BBC2-B5F60DD75BFE}) (Version: 1.00.0002 - Advanced Micro Devices, Inc.) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 84.0.522.52 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.135.23 - )
Microsoft Office Professional Plus 2013 (HKLM-x32\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1935749414-41328414-3719181782-1001\...\OneDriveSetup.exe) (Version: 20.124.0621.0006 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.14.26429 (HKLM-x32\...\{80586c77-db42-44bb-bfc8-7aebbb220c00}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Opera Stable 69.0.3686.95 (HKU\S-1-5-21-1935749414-41328414-3719181782-1001\...\Opera 69.0.3686.95) (Version: 69.0.3686.95 - Opera Software)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM-x32\...\{90150000-001F-040C-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8125 - Realtek Semiconductor Corp.)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{7F6C4883-A18C-459A-82C1-A2F9403F2DA6}) (Version: - Microsoft)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.5.10.75 - Synaptics Incorporated)
Telegram Desktop version 2.1.13 (HKU\S-1-5-21-1935749414-41328414-3719181782-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 2.1.13 - Telegram FZ-LLC)
Update for Skype for Business 2015 (KB4484289) 32-Bit Edition (HKLM-x32\...\{90150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUS_{F97B139A-D8BF-46FF-A6F6-50710FED8644}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUS_{F97B139A-D8BF-46FF-A6F6-50710FED8644}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4484289) 32-Bit Edition (HKLM-x32\...\{90150000-012B-0409-0000-0000000FF1CE}_Office15.PROPLUS_{F97B139A-D8BF-46FF-A6F6-50710FED8644}) (Version: - Microsoft)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.7.1 - VideoLAN)
Zoom (HKU\S-1-5-21-1935749414-41328414-3719181782-1001\...\ZoomUMX) (Version: 5.1 - Zoom Video Communications, Inc.)

Packages:
=========
Advanced English Dictionary -> C:\Program Files\WindowsApps\12726CosmosChong.AdvancedEnglishDictionary_4.3.3.3_neutral__amge560j0aq9g [2020-07-03] (Cosmos Chong)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.39.4.0_x86__kgqvnymyfvs32 [2020-06-25] (king.com)
Easy Movie Maker -> C:\Program Files\WindowsApps\34697joal.EasyMovieMaker_2.5.20.0_x64__7xtp3aa6dt786 [2020-07-06] (joal)
Farm Heroes Saga -> C:\Program Files\WindowsApps\king.com.FarmHeroesSaga_5.40.3.0_x86__kgqvnymyfvs32 [2020-06-25] (king.com)
Hd Video Downloader -> C:\Program Files\WindowsApps\34042Nishshreyahpatha.HdVideoDownloader_1.0.8.0_x64__719jvg2sjts14 [2020-08-04] (Nishshreyahpatha) [MS Ad]
Metronome10 -> C:\Program Files\WindowsApps\3983JEFBCreating.Metronomy_2.1.8.0_x64__vy786dcgg6jz4 [2020-07-11] (JEFBCreating) [MS Ad]
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1805.2.0_x64__8wekyb3d8bbwe [2020-07-04] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1805.2.0_x86__8wekyb3d8bbwe [2020-07-04] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-06-25] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-06-25] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.8042.0_x64__8wekyb3d8bbwe [2020-08-07] (Microsoft Studios) [MS Ad]
Microsoft To Do -> C:\Program Files\WindowsApps\Microsoft.Todos_2.23.31994.0_x64__8wekyb3d8bbwe [2020-07-30] (Microsoft Corporation)
MSN Weather -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-06-25] (Microsoft Corporation) [MS Ad]
PowerDirector 18 Essential -> C:\Program Files\WindowsApps\F508037F.PowerDirector18Essential_18.0.2815.0_x64__7j1xgptdajq4j [2020-07-06] (CyberLink Corp.)
Pulse Metronome -> C:\Program Files\WindowsApps\52781BeetRootSoftware.PulseMetronome_1.1.0.1_neutral__ddga268p0yg70 [2020-07-11] (BeetRoot Software)
Striker Zone -> C:\Program Files\WindowsApps\23866ExtremeDevelopers.StrikerZone_3.22.9.0_x64__zxxvj7ezs5pcc [2020-07-03] (Extreme Developers)
VidMate -> C:\Program Files\WindowsApps\29863YouTubeHD.VidMate_1.2.3.0_x64__b2zk0s1tabzra [2020-07-30] (Tubemate YouTube) [MS Ad]
WhatsApp Desktop -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2031.4.0_x64__cv1g1gvanyjgm [2020-08-06] (WhatsApp Inc.)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-05-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2020-08-06 07:23 - 2020-08-06 07:26 - 000098304 _____ () [File not signed] \\?\C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2031.4.0_x64__cv1g1gvanyjgm\app\resources\app.asar.unpacked\node_modules\electron-panel-window\build\Release\NativeExtension.node
2020-08-06 07:23 - 2020-08-06 07:26 - 000116224 _____ () [File not signed] \\?\C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2031.4.0_x64__cv1g1gvanyjgm\app\resources\app.asar.unpacked\node_modules\node-quarantine\build\Release\binding.node
2020-08-06 07:23 - 2020-08-06 07:26 - 000145920 _____ () [File not signed] \\?\C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2031.4.0_x64__cv1g1gvanyjgm\app\resources\app.asar.unpacked\node_modules\node-shared-mem\build\Release\node_shared_mem.node
2020-08-06 07:23 - 2020-08-06 07:26 - 000543232 _____ () [File not signed] \\?\C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2031.4.0_x64__cv1g1gvanyjgm\app\resources\app.asar.unpacked\node_modules\spellchecker\build\Release\spellchecker.node
2020-08-06 07:23 - 2020-08-06 07:26 - 000102912 _____ () [File not signed] \\?\C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2031.4.0_x64__cv1g1gvanyjgm\app\resources\app.asar.unpacked\node_modules\wavoip\build\Release\binding.node
2019-07-18 11:30 - 2019-07-18 11:30 - 000017920 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 003567616 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2020-08-06 07:23 - 2020-08-06 07:23 - 002338304 _____ () [File not signed] C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2031.4.0_x64__cv1g1gvanyjgm\app\ffmpeg.dll
2020-08-06 07:23 - 2020-08-06 07:23 - 000376320 _____ () [File not signed] C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2031.4.0_x64__cv1g1gvanyjgm\app\libegl.dll
2020-08-06 07:23 - 2020-08-06 07:23 - 007947776 _____ () [File not signed] C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2031.4.0_x64__cv1g1gvanyjgm\app\libglesv2.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000039424 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000413696 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000023552 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000519168 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 001431040 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 001180672 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000135680 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll
2020-05-15 15:34 - 2020-05-15 15:34 - 006010880 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 006345216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 001078272 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000313856 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 004000256 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 003802624 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000171008 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 001083904 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000205312 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000329728 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000113152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000376320 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 092323328 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 005560832 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000463360 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000188416 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 002888704 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000053760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000059392 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000017408 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000287232 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000329216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000136192 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000089088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000312320 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll
2019-07-18 11:30 - 2019-07-18 11:30 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2020-05-15 15:34 - 2020-05-15 15:34 - 000085504 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Emmanuel\Desktop\FSS.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\Emmanuel\Downloads\blender-2.81-windows64.msi:SmartScreen [7]
AlternateDataStreams: C:\Users\Emmanuel\Downloads\lj2420_fw_util_08_120_4.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\Emmanuel\Downloads\OperaSetup.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\Emmanuel\Downloads\sp72163.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\Emmanuel\Downloads\sp73250.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\Emmanuel\Downloads\tsetup.2.1.10.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\Emmanuel\Downloads\UnityHubSetup.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\Emmanuel\Downloads\upd-pcl6-x64-6.9.0.24630.exe:SmartScreen [7]
AlternateDataStreams: C:\Users\Emmanuel\Downloads\ZoomInstaller.exe:SmartScreen [7]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 10:14 - 2019-12-07 10:12 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1935749414-41328414-3719181782-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Emmanuel\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{310DFFFE-15F5-4F1E-BD71-6D4D41FA0333}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F0F769CD-0FE2-4627-A391-3A1834DA2814}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4D8FCA91-E40B-49C3-97AD-5B5DADC283C0}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{99566ECD-98B3-47D4-871A-1FD586ED9302}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FA248542-699B-4E20-9375-A7CA46C64051}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{6A979FB0-33E3-443B-B247-E2EE7E085666}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{40DDD70A-AF32-4665-9E37-32445AAA5C62}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{976386A8-DBF4-4113-90A8-522181C8C940}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [TCP Query User{B4561B47-BD61-42EC-9022-F18895D382B2}C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.36\opera.exe] => (Block) C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.36\opera.exe => No File
FirewallRules: [UDP Query User{EAF846A0-EF45-4D50-9DFD-B8B3B71846BF}C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.36\opera.exe] => (Block) C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.36\opera.exe => No File
FirewallRules: [TCP Query User{50CD24B7-6EED-44FF-A6B8-CEF3B8EB3643}C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.36\opera.exe] => (Block) C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.36\opera.exe => No File
FirewallRules: [UDP Query User{AA3FC3D0-548F-4D25-8D32-57D1BFC299BB}C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.36\opera.exe] => (Block) C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.36\opera.exe => No File
FirewallRules: [{48A9BE00-A973-4725-A61B-6EF959BD1765}] => (Allow) C:\Users\Emmanuel\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{F0BB6F7A-502A-44A4-B1A8-568BF8016EC6}] => (Allow) C:\Users\Emmanuel\AppData\Roaming\Zoom\bin\airhost.exe => No File
FirewallRules: [TCP Query User{BE5FAFC7-DA43-44E2-AFA4-ABF1345D38D6}C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.77\opera.exe] => (Block) C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.77\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{FBE6C153-A731-4826-A7E3-F0E1F49DF886}C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.77\opera.exe] => (Block) C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.77\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [TCP Query User{27BED5CC-EC72-4CE8-B23C-DB1353EF62BA}C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.77\opera.exe] => (Block) C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.77\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{F6BDA2B3-B16E-4190-BD3F-94F5AD2E60BD}C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.77\opera.exe] => (Block) C:\users\emmanuel\appdata\local\programs\opera\69.0.3686.77\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{632B2A48-52B7-4FDE-92D3-838CEB3BA5AA}] => (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe => No File
FirewallRules: [{A0F8964A-8CC6-4694-8ADF-5B6C36222B3D}] => (Allow) C:\Program Files (x86)\360\Total Security\safemon\QHSafeTray.exe => No File
FirewallRules: [{D804ECF6-DAAF-46E7-85A9-0E5415ACB024}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.63.76.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C2656D0B-E837-4AED-A047-040B800B5386}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.63.76.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{D953B11E-9A9E-408C-9DB8-D017545A5FFE}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.63.76.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{515B26B0-8652-48BE-8406-4CFC9F15B083}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.63.76.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)

==================== Restore Points =========================

24-07-2020 21:58:05 Scheduled Checkpoint
29-07-2020 11:51:12 Windows Modules Installer
05-08-2020 21:56:28 Scheduled Checkpoint

==================== Faulty Device Manager Devices ============

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

==================== Event log errors: ========================

Application errors:
==================
Error: (08/07/2020 04:38:27 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program commsapps.exe version 16005.13110.41006.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 1034

Start Time: 01d66cd091bbd058

Termination Time: 4294967295

Application Path: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13110.41006.0_x64__8wekyb3d8bbwe\commsapps.exe

Report Id: c08ac6dd-27e8-47a5-aa1f-f0c3bbc11d9d

Faulting package full name: microsoft.windowscommunicationsapps_16005.13110.41006.0_x64__8wekyb3d8bbwe

Faulting package-relative application ID: microsoft.windowslive.mail

Hang type: Quiesce

Error: (08/06/2020 07:15:10 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: GameBar.exe, version: 5.320.6242.0, time stamp: 0x5ef3cacb
Faulting module name: ucrtbase.dll, version: 10.0.19041.1, time stamp: 0xbd1e2564
Exception code: 0xc0000409
Fault offset: 0x000000000007284e
Faulting process ID: 0x308c
Faulting application start time: 0x01d66bb8def4f7f1
Faulting application path: C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.320.6242.0_x64__8wekyb3d8bbwe\GameBar.exe
Faulting module path: C:\Windows\System32\ucrtbase.dll
Report ID: c1590c45-031d-4b8e-b2bd-f8c24057f475
Faulting package full name: Microsoft.XboxGamingOverlay_5.320.6242.0_x64__8wekyb3d8bbwe
Faulting package-relative application ID: App

Error: (08/05/2020 09:57:02 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

System Error:
Access is denied.
.

Error: (08/04/2020 09:24:29 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: atieclxx.exe, version: 26.20.15029.27017, time stamp: 0x5ebee7df
Faulting module name: atieclxx.exe, version: 26.20.15029.27017, time stamp: 0x5ebee7df
Exception code: 0xc0000005
Fault offset: 0x00000000000231d0
Faulting process ID: 0x7f8
Faulting application start time: 0x01d66a9d104489f7
Faulting application path: C:\Windows\System32\DriverStore\FileRepository\u0355311.inf_amd64_183b8d63847c90cf\B355199\atieclxx.exe
Faulting module path: C:\Windows\System32\DriverStore\FileRepository\u0355311.inf_amd64_183b8d63847c90cf\B355199\atieclxx.exe
Report ID: 0a20165b-162d-4f47-9bbe-155b2ebdcb86
Faulting package full name:
Faulting package-relative application ID:

Error: (08/03/2020 04:56:04 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program explorer.exe version 10.0.19041.388 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 1210

Start Time: 01d6697b65faf806

Termination Time: 4294967295

Application Path: C:\Windows\explorer.exe

Report Id: bebf3904-2e4c-49d3-91af-b620591268ce

Faulting package full name:

Faulting package-relative application ID:

Hang type: Cross-thread

Error: (08/03/2020 04:55:58 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: atieclxx.exe, version: 26.20.15029.27017, time stamp: 0x5ebee7df
Faulting module name: atieclxx.exe, version: 26.20.15029.27017, time stamp: 0x5ebee7df
Exception code: 0xc0000005
Fault offset: 0x00000000000231f0
Faulting process ID: 0x7d0
Faulting application start time: 0x01d6697b605fbaab
Faulting application path: C:\Windows\System32\DriverStore\FileRepository\u0355311.inf_amd64_183b8d63847c90cf\B355199\atieclxx.exe
Faulting module path: C:\Windows\System32\DriverStore\FileRepository\u0355311.inf_amd64_183b8d63847c90cf\B355199\atieclxx.exe
Report ID: dc981d34-4985-4bf8-ba1b-9704a887d1ad
Faulting package full name:
Faulting package-relative application ID:

Error: (08/02/2020 11:12:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: SynTPEnh.exe, version: 19.5.10.75, time stamp: 0x5b247d7b
Faulting module name: ntdll.dll, version: 10.0.19041.207, time stamp: 0xcad89ab4
Exception code: 0xc0000005
Fault offset: 0x0000000000045ae7
Faulting process ID: 0x11a0
Faulting application start time: 0x01d6690ec7cd5c1e
Faulting application path: C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
Faulting module path: C:\Windows\SYSTEM32\ntdll.dll
Report ID: add664b4-8cb7-448f-a102-7ddb6cc2bd30
Faulting package full name:
Faulting package-relative application ID:

Error: (08/02/2020 01:32:46 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program Music.UI.exe version 10.20032.1261.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: e34

Start Time: 01d668c03a9d4663

Termination Time: 4294967295

Application Path: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.20032.12611.0_x64__8wekyb3d8bbwe\Music.UI.exe

Report Id: 863d52e5-6abb-49b4-a420-574def72f23d

Faulting package full name: Microsoft.ZuneMusic_10.20032.12611.0_x64__8wekyb3d8bbwe

Faulting package-relative application ID: Microsoft.ZuneMusic

Hang type: Quiesce

System errors:
=============
Error: (08/07/2020 05:28:29 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80073d02: 9WZDNCRFJ364-MICROSOFT.SKYPEAPP.

Error: (08/07/2020 04:27:45 PM) (Source: TPM) (EventID: 15) (User: NT AUTHORITY)
Description: The device driver for the Trusted Platform Module (TPM) encountered a non-recoverable error in the TPM hardware, which prevents TPM services (such as data encryption) from being used. For further help, please contact the computer manufacturer.

Error: (08/07/2020 12:42:05 AM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-E8KFRRS)
Description: DCOM got error "1053" attempting to start the service BcastDVRUserService_50c95 with arguments "Unavailable" in order to run the server:
Windows.Media.Capture.Internal.AppCaptureShell

Error: (08/07/2020 12:42:04 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The GameDVR and Broadcast User Service_50c95 service failed to start due to the following error:
The service did not respond to the start or control request in a timely fashion.

Error: (08/07/2020 12:42:04 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the GameDVR and Broadcast User Service_50c95 service to connect.

Error: (08/06/2020 11:01:47 AM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 4

Error: (08/06/2020 10:41:37 AM) (Source: TPM) (EventID: 15) (User: NT AUTHORITY)
Description: The device driver for the Trusted Platform Module (TPM) encountered a non-recoverable error in the TPM hardware, which prevents TPM services (such as data encryption) from being used. For further help, please contact the computer manufacturer.

Error: (08/06/2020 09:05:36 AM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 4

Windows Defender:
===================================
Date: 2020-08-07 17:27:12.7080000Z
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan ID: {BA2AC3E1-0ED9-4719-84EE-0FB5E7135ADE}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2020-08-05 01:24:56.8950000Z
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan ID: {52A5B95E-9E09-4045-9925-0EAC2CDC3487}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2020-08-05 00:50:00.6850000Z
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan ID: {79FE573B-6AED-4193-9B0F-48FA6521DD1C}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2020-08-03 17:56:46.5370000Z
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan ID: {426FED08-4783-4839-85E8-1A511E6095B0}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2020-08-03 17:37:42.9790000Z
Description:
Microsoft Defender Antivirus scan has been stopped before completion.
Scan ID: {FAF9B915-5A26-4D30-9356-963ADE803D92}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2020-08-05 23:31:48.4640000Z
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.321.502.0
Update Source: Microsoft Malware Protection Center
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.17300.4
Error code: 0x80072ee7
Error description: The server name or address could not be resolved

Date: 2020-08-05 23:31:48.4640000Z
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.321.502.0
Update Source: Microsoft Malware Protection Center
Security intelligence Type: AntiSpyware
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.17300.4
Error code: 0x80072ee7
Error description: The server name or address could not be resolved

Date: 2020-08-05 23:31:48.4630000Z
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.321.502.0
Update Source: Microsoft Malware Protection Center
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.17300.4
Error code: 0x80072ee7
Error description: The server name or address could not be resolved

Date: 2020-08-05 23:31:48.4350000Z
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.321.502.0
Update Source: Microsoft Malware Protection Center
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.17300.4
Error code: 0x80072ee7
Error description: The server name or address could not be resolved

Date: 2020-08-05 23:31:48.4340000Z
Description:
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.321.502.0
Update Source: Microsoft Malware Protection Center
Security intelligence Type: AntiSpyware
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.17300.4
Error code: 0x80072ee7
Error description: The server name or address could not be resolved

==================== Memory info ===========================

BIOS: American Megatrends Inc. F.34 12/07/2015
Motherboard: HP 8015
Processor: AMD A8-7410 APU with AMD Radeon R5 Graphics
Percentage of memory in use: 85%
Total physical RAM: 3519.02 MB
Available physical RAM: 513.96 MB
Total Virtual: 7487.02 MB
Available Virtual: 2118.44 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:129.28 GB) (Free:63.42 GB) NTFS
Drive d: (Hey) (Fixed) (Total:43.46 GB) (Free:32.99 GB) NTFS
Drive e: (Emma) (Fixed) (Total:292.97 GB) (Free:127.06 GB) NTFS

\\?\Volume{8f286e92-0000-0000-0000-100000000000}\ (System Reserved) (Fixed) (Total:0.05 GB) (Free:0.02 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 8F286E92)
Partition 1: (Active) - (Size=50 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=129.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=293 GB) - (Type=0F Extended)
Partition 4: (Not Active) - (Size=43.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================
 
#59 ·
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 05-08-2020
Ran by Emmanuel (administrator) on DESKTOP-E8KFRRS (HP HP 15 Notebook PC) (07-08-2020 17:29:25)
Running from C:\Users\Emmanuel\Desktop
Loaded Profiles: Emmanuel
Platform: Windows 10 Home Version 2004 19041.388 (X64) Language: English (United Kingdom)
Default browser: Edge
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0355311.inf_amd64_183b8d63847c90cf\B355199\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\u0355311.inf_amd64_183b8d63847c90cf\B355199\atiesrxx.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office15\ONENOTEM.EXE
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <24>
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Emmanuel\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_2.2007.24723.0_x64__8wekyb3d8bbwe\Cortana.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12007.1001.2.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.320.6242.0_x64__8wekyb3d8bbwe\GameBar.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.320.6242.0_x64__8wekyb3d8bbwe\GameBarFT.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.320.6242.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.20032.12611.0_x64__8wekyb3d8bbwe\Music.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Speech_OneCore\common\SpeechRuntime.exe
(Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdlogsr.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2007.8-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2007.8-0\NisSrv.exe
(Opera Software AS -> Opera Software) C:\Users\Emmanuel\AppData\Local\Programs\Opera\assistant\browser_assistant.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(WhatsApp Inc.) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2031.4.0_x64__cv1g1gvanyjgm\app\WhatsApp.exe <6>

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9226752 2017-04-20] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3325520 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Policies\Explorer: [HideSCAHealth] 1
HKU\S-1-5-21-1935749414-41328414-3719181782-1001\...\Run: [Opera Browser Assistant] => C:\Users\Emmanuel\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3126296 2020-08-05] (Opera Software AS -> Opera Software)
Startup: C:\Users\Emmanuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2020-06-30]
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\Office15\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {4B36B364-1872-4055-9B7A-2CDF9A92877D} - System32\Tasks\Opera scheduled assistant Autoupdate 1593650517 => C:\Users\Emmanuel\AppData\Local\Programs\Opera\launcher.exe [1509400 2020-07-27] (Opera Software AS -> Opera Software)
Task: {5FE81501-1482-4B03-8C07-896EC19AD7DA} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [69304 2020-05-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {7F84849B-947D-4C63-B165-862C5ABFD153} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3325520 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {805E19F1-BFEB-44FD-A00F-A87AC5EADE8F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2007.8-0\MpCmdRun.exe [516776 2020-07-30] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {86D23445-92BE-4535-9AFA-6BBFC447932D} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [61624 2020-05-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {8D0812D9-86E3-45C9-B546-2700C4DAFDEB} - System32\Tasks\Microsoft\Windows\WDI\SrvHost
Task: {8F6E8753-BF74-4021-A384-03E01E2D2962} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2007.8-0\MpCmdRun.exe [516776 2020-07-30] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {927AE5CE-6471-45C0-80C3-667499385032} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {9DC7FB10-34F7-436D-8791-9F4A603CC6C6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2007.8-0\MpCmdRun.exe [516776 2020-07-30] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B43D74F8-43AD-402E-B301-7E14266F7A08} - System32\Tasks\Agent Activation Runtime\S-1-5-21-1935749414-41328414-3719181782-1001 => C:\Windows\System32\AgentActivationRuntimeStarter.exe [13312 2020-06-25] (Microsoft Windows -> )
Task: {B5E892C1-9EE6-421A-A8DD-AD294C828C74} - System32\Tasks\Opera scheduled Autoupdate 1593650468 => C:\Users\Emmanuel\AppData\Local\Programs\Opera\launcher.exe [1509400 2020-07-27] (Opera Software AS -> Opera Software)
Task: {B9A9A961-A511-4660-9D4C-A480FB00407D} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {DA99318A-E7D4-458E-9CBC-A3FE7658460F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2007.8-0\MpCmdRun.exe [516776 2020-07-30] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EFF61A49-F67B-45D2-A4E0-0058F8732D8B} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-22] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.1
Tcpip\..\Interfaces\{ae31c09d-ac79-430e-beaf-29df5caf3713}: [DhcpNameServer] 192.168.0.1 192.168.0.1

Internet Explorer:
==================
BHO: IEToEdge BHO -> {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} -> C:\Program Files (x86)\Microsoft\Edge\Application\84.0.522.52\BHO\ie_to_edge_bho_64.dll [2020-08-01] (Microsoft Corporation -> Microsoft Corporation)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2020-04-15] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2018-07-18] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: IEToEdge BHO -> {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} -> C:\Program Files (x86)\Microsoft\Edge\Application\84.0.522.52\BHO\ie_to_edge_bho.dll [2020-08-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2020-04-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2018-07-18] (Microsoft Corporation -> Microsoft Corporation)

Edge:
======
Edge Notifications: HKU\S-1-5-21-1935749414-41328414-3719181782-1001 -> hxxps://forums.techguy.org
Edge DefaultProfile: Default
Edge Profile: C:\Users\Emmanuel\AppData\Local\Microsoft\Edge\User Data\Default [2020-08-07]
Edge Notifications: Default -> hxxps://forums.techguy.org

FireFox:
========
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-06-25] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)

Opera:
=======
OPR Notifications: hxxps://web.whatsapp.com

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3673680 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3406416 2020-06-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AMD Log Utility; C:\Windows\System32\amdlogsr.exe [483248 2020-05-05] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2007.8-0\NisSrv.exe [2169568 2020-07-30] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2007.8-0\MsMpEng.exe [128376 2020-07-30] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [102832 2020-05-25] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R0 amdlog; C:\Windows\System32\drivers\amdlog.sys [89200 2020-05-05] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [337896 2017-06-08] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [78216 2020-07-30] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [430320 2020-07-30] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [98520 2020-07-30] (Microsoft Windows -> Microsoft Corporation)
R3 WirelessButtonDriver64; C:\Windows\System32\drivers\WirelessButtonDriver64.sys [35392 2020-06-08] (HP Inc. -> HP)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-08-07 16:57 - 2020-08-07 16:57 - 000132000 _____ C:\Users\Emmanuel\Downloads\2019-2020_TTFPP_STUDENT_TEMPLATE_YEAR-2.pdf
2020-08-06 08:48 - 2020-08-06 08:49 - 001016492 _____ C:\Windows\Minidump\080620-32109-01.dmp
2020-08-05 01:39 - 2020-08-05 01:40 - 015720211 _____ C:\Users\Emmanuel\Downloads\y2mate.com - Circle of Fourths Bass Lick_Nq6OgCIvYyc_360p.mp4
2020-08-05 01:33 - 2020-08-05 01:33 - 000153352 _____ C:\Users\Emmanuel\Downloads\CircleofFifths.pdf
2020-08-04 16:06 - 2020-08-04 16:06 - 000044145 _____ C:\Users\Emmanuel\Desktop\sfcdetails.txt
2020-08-03 12:36 - 2020-08-03 12:36 - 005196267 _____ C:\Users\Emmanuel\Downloads\epdf.pub_functional-food-product-development-hui-food-scien.pdf
2020-08-03 11:56 - 2020-08-03 11:58 - 022423233 _____ C:\Users\Emmanuel\Downloads\y2mate.com - Bass Guitar Lesson - #1 Cycle of Fifths - Ariane Cap_t59BL79MGT8_240p.mp4
2020-08-03 11:55 - 2020-08-03 11:57 - 032530101 _____ C:\Users\Emmanuel\Downloads\y2mate.com - How To Make The Circle Of Fifths Useful_rJF85DTxl3k_240p.mp4
2020-08-03 11:52 - 2020-08-03 11:54 - 026732923 _____ C:\Users\Emmanuel\Downloads\y2mate.com - Essential Bass Theory 5 Cycle of Fifths_NM-yos9XQ5w_360p.mp4
2020-08-03 11:49 - 2020-08-03 11:50 - 021529249 _____ C:\Users\Emmanuel\Downloads\y2mate.com - Cycle of 4ths two ways to Better Bass_kwsydoGJC1k_360p.mp4
2020-08-03 11:43 - 2020-08-03 11:43 - 019624352 _____ C:\Users\Emmanuel\Downloads\Principles of Food Chemistry 3rd Edition.pdf
2020-08-03 11:35 - 2020-08-03 11:35 - 000209520 _____ C:\Users\Emmanuel\Downloads\nutrients-03-01023.pdf
2020-08-03 11:24 - 2020-08-03 11:24 - 002636896 _____ C:\Users\Emmanuel\Downloads\Food-Chemistry.pdf
2020-08-02 22:09 - 2020-08-02 22:12 - 000034225 _____ C:\Users\Emmanuel\Desktop\Addition.txt
2020-08-02 22:05 - 2020-08-07 17:31 - 000014049 _____ C:\Users\Emmanuel\Desktop\FRST.txt
2020-08-02 21:44 - 2020-08-02 21:45 - 000007300 _____ C:\Users\Emmanuel\Downloads\Windows_Security_Service.reg
2020-08-02 14:11 - 2020-08-02 14:12 - 001422980 _____ C:\Windows\Minidump\080220-36265-01.dmp
2020-08-02 13:16 - 2020-08-02 13:16 - 000054193 _____ C:\Users\Emmanuel\Downloads\WhatsApp Image 2020-07-28 at 3.47.25 PM.jpeg
2020-08-02 12:43 - 2020-08-02 12:43 - 000000165 ____H C:\Users\Emmanuel\Documents\~$food che 11.pptx
2020-07-30 16:09 - 2020-08-02 21:50 - 000502236 _____ C:\Windows\ntbtlog.txt
2020-07-30 16:09 - 2020-08-02 21:48 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job
2020-07-29 21:36 - 2020-07-29 21:42 - 000020916 ____H C:\Users\Emmanuel\Documents\~WRL1159.tmp
2020-07-29 19:39 - 2020-07-29 19:42 - 001685998 _____ C:\Users\Emmanuel\Downloads\Condor.S02E04.480p.DreamMovie.mkv.opdownload
2020-07-29 16:12 - 2020-07-29 16:18 - 000016424 ____H C:\Users\Emmanuel\Documents\~WRL1087.tmp
2020-07-28 18:04 - 2020-07-28 18:04 - 000734160 _____ C:\Users\Emmanuel\Downloads\gha148233.pdf
2020-07-26 14:59 - 2020-07-26 14:59 - 000010762 _____ C:\Users\Emmanuel\Desktop\Windows_Update.reg
2020-07-26 14:59 - 2020-07-26 14:59 - 000007572 _____ C:\Users\Emmanuel\Desktop\Windows_Defender_Service.reg
2020-07-25 15:06 - 2020-08-02 21:55 - 000002393 _____ C:\Users\Emmanuel\Desktop\FSS.txt
2020-07-25 14:54 - 2020-07-25 14:54 - 000925696 _____ (Farbar) C:\Users\Emmanuel\Desktop\FSS.exe
2020-07-24 21:37 - 2020-07-24 21:38 - 100447427 _____ C:\Users\Emmanuel\Downloads\download (2).zip
2020-07-24 21:22 - 2020-07-24 21:29 - 740889460 _____ C:\Users\Emmanuel\Downloads\download (1).zip
2020-07-24 21:04 - 2020-07-24 21:04 - 000528926 _____ C:\Users\Emmanuel\Documents\4_5895552309861025498.pdf
2020-07-24 21:04 - 2020-07-24 21:04 - 000000000 ____D C:\Users\Emmanuel\Downloads\Telegram Desktop
2020-07-24 09:16 - 2020-07-24 09:43 - 000000464 _____ C:\Users\Emmanuel\Desktop\Search.txt
2020-07-24 09:03 - 2020-08-07 17:28 - 000000000 ____D C:\Users\Emmanuel\Desktop\FRST-OlderVersion
2020-07-24 09:03 - 2020-07-25 14:56 - 000001630 _____ C:\Users\Emmanuel\Desktop\Fixlog.txt
2020-07-23 22:57 - 2020-07-25 14:51 - 000000000 ____D C:\Users\Emmanuel\AppData\Roaming\360DesktopLite
2020-07-23 10:21 - 2020-07-23 10:25 - 000036223 _____ C:\Users\Emmanuel\Downloads\Addition.txt
2020-07-23 10:15 - 2020-07-23 10:33 - 000017324 _____ C:\Users\Emmanuel\Downloads\FRST.txt
2020-07-23 10:14 - 2020-08-07 17:30 - 000000000 ____D C:\FRST
2020-07-23 10:12 - 2020-08-07 17:28 - 002296320 _____ (Farbar) C:\Users\Emmanuel\Desktop\FRST64.exe
2020-07-23 00:43 - 2020-07-23 13:43 - 000016849 ____H C:\Users\Emmanuel\Documents\~WRL0004.tmp
2020-07-23 00:43 - 2020-07-23 13:18 - 000016789 ____H C:\Users\Emmanuel\Documents\~WRL3299.tmp
2020-07-23 00:43 - 2020-07-23 02:02 - 000014776 ____H C:\Users\Emmanuel\Documents\~WRL2618.tmp
2020-07-22 21:10 - 2020-07-22 21:10 - 000000000 ____D C:\Windows\Tasks\360Disabled
2020-07-22 21:10 - 2020-07-22 21:10 - 000000000 ____D C:\Users\Emmanuel\AppData\Roaming\360DrvMgr
2020-07-22 12:36 - 2020-07-25 14:51 - 000000000 __SHD C:\$360Section
2020-07-22 12:16 - 2020-07-22 12:16 - 000000000 ____D C:\Program Files (x86)\360
2020-07-21 19:20 - 2020-07-21 20:47 - 168123756 _____ C:\Users\Emmanuel\Downloads\L.A.s.Finest.S01E03.480p.DreamMovie.mkv
2020-07-21 18:41 - 2020-07-21 18:42 - 001205308 _____ C:\Windows\Minidump\072120-39140-01.dmp
2020-07-20 04:47 - 2020-07-20 05:45 - 214524747 _____ C:\Users\Emmanuel\Downloads\L.A.s.Finest.S01E02.480p.DreamMovie.mkv
2020-07-20 04:43 - 2020-07-20 04:43 - 019003996 _____ C:\Users\Emmanuel\Downloads\Animation Fundamentals Rigs v1.zip
2020-07-20 04:32 - 2020-07-20 04:43 - 247101754 _____ C:\Users\Emmanuel\Downloads\L.A.s.Finest.S01E01.480p.DreamMovie.mkv
2020-07-19 23:58 - 2020-07-20 00:01 - 054434424 _____ (Unity Technologies Inc.) C:\Users\Emmanuel\Downloads\UnityHubSetup.exe
2020-07-19 22:28 - 2020-07-19 22:28 - 015244303 _____ C:\Users\Emmanuel\Documents\pior.psd
2020-07-19 18:21 - 2020-07-19 18:21 - 000000024 _____ C:\Windows\system32\WinUpdates105.dat
2020-07-19 18:21 - 2020-07-19 18:21 - 000000003 _____ C:\Windows\system32\wdbcache.tmp
2020-07-19 18:21 - 2020-07-14 14:22 - 000024512 _____ C:\Windows\system32\7B296FC0-376B-497d-B013-58F4D9633A22-5P-1.B5841A4C-A289-439d-8115-50AB69CD450
2020-07-19 08:25 - 2020-07-19 08:25 - 000000000 _____ C:\Windows\Minidump\071920-37531-01.dmp
2020-07-19 02:04 - 2020-07-19 02:04 - 000214856 _____ C:\Users\Emmanuel\Downloads\aSSIGNMENT.pdf
2020-07-19 01:20 - 2020-07-20 16:36 - 000023393 ____H C:\Users\Emmanuel\Downloads\~WRL2271.tmp
2020-07-19 01:20 - 2020-07-20 10:11 - 000022539 ____H C:\Users\Emmanuel\Downloads\~WRL3252.tmp
2020-07-19 01:20 - 2020-07-19 01:20 - 000011205 ____H C:\Users\Emmanuel\Downloads\~WRL0005.tmp
2020-07-18 11:39 - 2020-07-18 11:39 - 024264704 _____ (Microsoft Corporation) C:\Windows\system32\Hydrogen.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 019868672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 018766336 _____ (Microsoft Corporation) C:\Windows\system32\HologramWorld.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 018068992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 007534160 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 007070208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 006404608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 005821952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 005337504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 004783328 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 003547280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 002520048 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 001956016 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 001352232 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 001337856 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Audio.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 001312256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 001301592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 001246720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Audio.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 001087488 _____ (Microsoft Corporation) C:\Windows\system32\HoloSI.PCShell.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 001014872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000991744 _____ (Microsoft Corporation) C:\Windows\system32\WebcamUi.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000843264 _____ (Microsoft Corporation) C:\Windows\system32\HolographicExtensions.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000814592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebcamUi.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000804352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000514560 _____ (Microsoft Corporation) C:\Windows\system32\WinBioDataModel.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000478208 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Picker.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000453952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSAudDecMFT.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000441344 _____ (Microsoft Corporation) C:\Windows\system32\WalletService.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToManager.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000423224 _____ (Microsoft Corporation) C:\Windows\system32\MSAudDecMFT.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000420864 _____ (Microsoft Corporation) C:\Windows\system32\MixedReality.Broker.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000392192 _____ (Microsoft Corporation) C:\Windows\system32\ConsoleLogon.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000351232 _____ (Microsoft Corporation) C:\Windows\system32\APHostService.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000343992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsmf.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000338944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Picker.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000327168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\upnphost.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000288256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ConsoleLogon.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000237056 _____ (Microsoft Corporation) C:\Windows\system32\HoloShellRuntime.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000208896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000189440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWWIN.EXE
2020-07-18 11:39 - 2020-07-18 11:39 - 000180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\HoloShellRuntime.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dialclient.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\easwrt.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdWSD.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000123392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintWSDAHost.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000078848 _____ (Microsoft Corporation) C:\Windows\system32\WinBioDataModelOOBE.exe
2020-07-18 11:39 - 2020-07-18 11:39 - 000062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iemigplugin.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000058368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\udhisapi.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000057856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MiracastReceiverExt.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000054784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2020-07-18 11:39 - 2020-07-18 11:39 - 000035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\upnpcont.exe
2020-07-18 11:39 - 2020-07-18 11:39 - 000024064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcconf.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 026271744 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 023433216 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 008892600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 008188928 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 007593472 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 006920192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 006356008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 005964496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 003812304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 002744320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2020-07-18 11:38 - 2020-07-18 11:38 - 002104320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001952392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001816576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallService.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001668904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001654824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001640888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001606656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Bluetooth.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001588224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Perception.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001557824 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 001509736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001474048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.PointOfService.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001449280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001448448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001315328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001257472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Speech.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001255744 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 001218560 _____ (Microsoft Corporation) C:\Windows\system32\sdengin2.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001090560 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001041408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpnapps.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001022976 _____ (Microsoft Corporation) C:\Windows\system32\CBDHSvc.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 001008184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Sensors.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000966872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputHost.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000945664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Immersive.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000942080 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000933176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudExperienceHostCommon.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000903168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApiPublic.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000872448 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000866304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000801560 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 000798720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000779360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MrmCoreR.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000774456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Services.TargetedContent.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000760832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000758784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000705024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000701952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000696240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000681472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Search.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000673976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 000651776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActivationManager.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000617472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\efswrt.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000612352 _____ (Microsoft Corporation) C:\Windows\system32\PlayToManager.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000606880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000546456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000539136 _____ (Microsoft Corporation) C:\Windows\system32\IESettingSync.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 000535552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000523720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000482616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 000473088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredProvDataModel.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000471040 _____ (Microsoft Corporation) C:\Windows\system32\upnphost.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000469504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000466928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.MediaControl.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000455168 _____ C:\Windows\SysWOW64\WindowManagementAPI.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000453632 _____ (Microsoft Corporation) C:\Windows\system32\fhsettingsprovider.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000443704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000433152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TileDataRepository.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000424448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000420936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aepic.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\RDXTaskFactory.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000413208 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000412672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.SmartCards.Phone.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000409552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000409088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Payments.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000407504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Enumeration.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000402944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000388096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.LowLevel.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000379392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000368640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Geolocation.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000355840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LockAppBroker.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000355328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RTMediaFrame.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000331264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AboveLockAppHost.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000329728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2020-07-18 11:38 - 2020-07-18 11:38 - 000328704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.Workflow.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000311920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000304128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpnclient.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000300032 _____ (Microsoft Corporation) C:\Windows\system32\CXHProvisioningServer.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000296448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.System.Diagnostics.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000290816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.Preview.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000280064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.NetworkOperators.ESim.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000276992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Lights.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000276480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PickerPlatform.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000271872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credprovs.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000255488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.CredDialogController.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000247296 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000245760 _____ (Microsoft Corporation) C:\Windows\system32\dialclient.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000234496 _____ (Microsoft Corporation) C:\Windows\system32\DWWIN.EXE
2020-07-18 11:38 - 2020-07-18 11:38 - 000221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bthprops.cpl
2020-07-18 11:38 - 2020-07-18 11:38 - 000217912 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000215040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Devices.Sensors.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000203264 _____ (Microsoft Corporation) C:\Windows\system32\DiagSvc.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000201016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 000195128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\weretw.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000191488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000190048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logoncli.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000184832 _____ (Microsoft Corporation) C:\Windows\system32\dialserver.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000183296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000183296 _____ (Microsoft Corporation) C:\Windows\system32\easwrt.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000179000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Management.Workplace.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000178176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\intl.cpl
2020-07-18 11:38 - 2020-07-18 11:38 - 000169472 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Clipboard.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CapabilityAccessManagerClient.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000163840 _____ (Microsoft Corporation) C:\Windows\system32\PrintWSDAHost.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000163208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\coreglobconfig.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000161792 _____ (Microsoft Corporation) C:\Windows\system32\StorageUsage.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000157184 _____ (Microsoft Corporation) C:\Windows\system32\fdWSD.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ErrorDetails.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000151864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 000151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\useractivitybroker.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000139776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000138752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintWorkflowService.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Energy.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000126464 _____ (Microsoft Corporation) C:\Windows\system32\wercplsupport.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000117048 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000114688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppointmentActivation.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000108032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.SerialCommunication.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000096256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EaseOfAccessDialog.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 000095032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hvservice.sys
2020-07-18 11:38 - 2020-07-18 11:38 - 000094208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CameraCaptureUI.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000092952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32u.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usoapi.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sethc.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 000074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DiagnosticInvoker.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000073216 _____ (Microsoft Corporation) C:\Windows\system32\MiracastReceiverExt.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000070656 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000070144 _____ (Microsoft Corporation) C:\Windows\system32\udhisapi.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\keyiso.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000065024 _____ (Microsoft Corporation) C:\Windows\system32\iemigplugin.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Print.Workflow.Source.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000052664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ResourcePolicyClient.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000042496 _____ (Microsoft Corporation) C:\Windows\system32\upnpcont.exe
2020-07-18 11:38 - 2020-07-18 11:38 - 000038912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000021304 _____ (Microsoft Corporation) C:\Windows\system32\kdhvcom.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000020632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerEnc.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000016896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintWorkflowProxy.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000013824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDJPN.DLL
2020-07-18 11:38 - 2020-07-18 11:38 - 000012288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.Workflow.Native.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000009269 _____ C:\Windows\system32\DrtmAuthTxt.wim
2020-07-18 11:38 - 2020-07-18 11:38 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbd106n.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbd106.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbd101.DLL
2020-07-18 11:38 - 2020-07-18 11:38 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimg32.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2020-07-18 11:38 - 2020-07-18 11:38 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2020-07-18 11:37 - 2020-07-18 11:38 - 000595512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.applicationmodel.datatransfer.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 014754816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 010922808 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 010336896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 007964416 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 007593544 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 006060544 _____ (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 006029312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 004734976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 004629328 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 003925856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 003906048 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 003860480 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 003810816 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2020-07-18 11:37 - 2020-07-18 11:37 - 003778560 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 003752448 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Bluetooth.Service.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 002918216 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 002585912 _____ (Microsoft Corporation) C:\Windows\system32\UpdateAgent.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 002568192 _____ (Microsoft Corporation) C:\Windows\system32\WebRuntimeManager.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 002399744 _____ (Microsoft Corporation) C:\Windows\system32\InstallService.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 002338304 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Perception.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 002286128 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 002245632 _____ (Microsoft Corporation) C:\Windows\system32\ISM.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 002177528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 002077696 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.PointOfService.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 002026496 _____ (Microsoft Corporation) C:\Windows\system32\LocationFramework.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001978656 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001876480 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001858560 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Speech.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001710080 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001705472 _____ (Microsoft Corporation) C:\Windows\system32\WindowManagement.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001701368 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001641472 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001550336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.3D.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001507328 _____ (Microsoft Corporation) C:\Windows\system32\MoUsoCoreWorker.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 001495552 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001477632 _____ (Microsoft Corporation) C:\Windows\system32\usermgr.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001414144 _____ (Microsoft Corporation) C:\Windows\system32\usocoreworker.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 001378568 _____ (Microsoft Corporation) C:\Windows\system32\InputHost.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001374720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdprt.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001323008 _____ (Microsoft Corporation) C:\Windows\system32\wpnapps.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001314120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001303040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001286560 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Sensors.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001253888 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Immersive.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001247232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.FaceAnalysis.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001239552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001207296 _____ (Microsoft Corporation) C:\Windows\system32\NotificationController.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001195520 _____ (Microsoft Corporation) C:\Windows\system32\MbaeApiPublic.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001182008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Services.TargetedContent.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001126472 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001125376 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001071224 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001047552 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001006592 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001005056 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 001001472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000994248 _____ (Microsoft Corporation) C:\Windows\system32\MrmCoreR.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000970752 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000957952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000912896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MiracastReceiver.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000909312 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Search.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000889384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Shell.Broker.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000887296 _____ (Microsoft Corporation) C:\Windows\system32\MdmDiagnostics.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000885760 _____ (Microsoft Corporation) C:\Windows\system32\efswrt.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000881112 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000877056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ShareHost.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000876544 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000868352 _____ (Microsoft Corporation) C:\Windows\system32\netprofmsvc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000856328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000831016 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000824328 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000775768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppContracts.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000753152 _____ (Microsoft Corporation) C:\Windows\system32\windows.immersiveshell.serviceprovider.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000748360 _____ (Microsoft Corporation) C:\Windows\system32\LicensingWinRT.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000721024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000720896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.AccountsControl.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000704496 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Ocr.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000687616 _____ (Microsoft Corporation) C:\Windows\system32\LockController.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000676088 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000644096 _____ C:\Windows\system32\WindowManagementAPI.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000640000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\agentactivationruntimewindows.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000634680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicensingWinRT.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000633856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\agentactivationruntime.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000623960 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000623392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Perception.Stub.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000619520 _____ (Microsoft Corporation) C:\Windows\system32\CredProvDataModel.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000614912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.ConversationalAgent.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000608256 _____ (Microsoft Corporation) C:\Windows\system32\sppcext.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000607744 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000605184 _____ (Microsoft Corporation) C:\Windows\system32\TileDataRepository.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000597504 _____ (Microsoft Corporation) C:\Windows\system32\DevicesFlowBroker.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000596992 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2020-07-18 11:37 - 2020-07-18 11:37 - 000590848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000586240 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Payments.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000568632 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000568320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Gaming.Input.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000566784 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000565760 _____ (Microsoft Corporation) C:\Windows\system32\usosvc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000563712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Import.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000560400 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.MediaControl.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000555744 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000551424 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Cortana.Desktop.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000546816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppcext.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000540672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.SmartCards.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000539960 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000538624 _____ (Microsoft Corporation) C:\Windows\system32\InputSwitch.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000534016 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Activities.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000533504 _____ (Microsoft Corporation) C:\Windows\system32\Narrator.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000531456 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000524800 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000522040 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000520192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.System.Launcher.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000512512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000496128 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.LockScreen.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000491520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cldflt.sys
2020-07-18 11:37 - 2020-07-18 11:37 - 000487936 _____ (Microsoft Corporation) C:\Windows\system32\Geolocation.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000487552 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000480768 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000476160 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.Workflow.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000475704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000467968 _____ (Microsoft Corporation) C:\Windows\system32\CloudDomainJoinDataModelServer.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000457728 _____ (Microsoft Corporation) C:\Windows\system32\LockAppBroker.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000456192 _____ (Microsoft Corporation) C:\Windows\system32\LockHostingFramework.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000447488 _____ (Microsoft Corporation) C:\Windows\system32\edgeIso.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000445440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.AllJoyn.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000429056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputSwitch.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000418816 _____ (Microsoft Corporation) C:\Windows\system32\AboveLockAppHost.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000405304 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000398848 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.NetworkOperators.ESim.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000395600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Devices.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000390656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Lights.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000388608 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000386048 _____ (Microsoft Corporation) C:\Windows\system32\PickerPlatform.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000380416 _____ (Microsoft Corporation) C:\Windows\system32\credprovs.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000373760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MicrosoftAccountWAMExtension.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000373760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreShellAPI.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000368128 _____ (Microsoft Corporation) C:\Windows\system32\QuickActionsDataModel.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000367104 _____ (Microsoft Corporation) C:\Windows\system32\wpnclient.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000365568 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000362496 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicSvc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000360960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.WiFiDirect.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000335360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AarSvc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000327168 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Cortana.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000323584 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.CredDialogController.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000319808 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostBroker.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000317952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Midi.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000313152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SystemSettings.DataModel.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000298496 _____ (Microsoft Corporation) C:\Windows\system32\TDLMigration.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000281088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Usb.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000277504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000273920 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000269312 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Identity.Provider.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000266752 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2020-07-18 11:37 - 2020-07-18 11:37 - 000265216 _____ (Microsoft Corporation) C:\Windows\system32\PasswordEnrollmentManager.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000262656 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicCapsule.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000260288 _____ (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000253016 _____ (Microsoft Corporation) C:\Windows\system32\weretw.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000248832 _____ (Microsoft Corporation) C:\Windows\system32\policymanagerprecheck.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000248320 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Gpu.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000247296 _____ (Microsoft Corporation) C:\Windows\system32\psmsrv.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000245248 _____ (Microsoft Corporation) C:\Windows\system32\wersvc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000240640 _____ (Microsoft Corporation) C:\Windows\system32\wuuhosdeployment.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000238592 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl
2020-07-18 11:37 - 2020-07-18 11:37 - 000230912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000228864 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.CapturePicker.Desktop.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000228352 _____ (Microsoft Corporation) C:\Windows\system32\netprofm.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000227640 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000224768 _____ (Microsoft Corporation) C:\Windows\system32\PeopleBand.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000223744 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000220672 _____ (Microsoft Corporation) C:\Windows\system32\MtcModel.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000215896 _____ (Microsoft Corporation) C:\Windows\system32\coreglobconfig.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000184832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000181760 _____ (Microsoft Corporation) C:\Windows\system32\PrintWorkflowService.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000180024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2020-07-18 11:37 - 2020-07-18 11:37 - 000173056 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.CapturePicker.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000171024 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000162816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDeviceRegistration.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000160768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Core.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000151552 _____ (Microsoft Corporation) C:\Windows\system32\Family.Client.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000146944 _____ (Microsoft Corporation) C:\Windows\system32\AppointmentActivation.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000137216 _____ (Microsoft Corporation) C:\Windows\system32\usoapi.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000136704 _____ (Microsoft Corporation) C:\Windows\system32\CredDialogBroker.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000135168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppExtension.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000134968 _____ (Microsoft Corporation) C:\Windows\system32\offlinelsa.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000132728 _____ (Microsoft Corporation) C:\Windows\system32\win32u.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\cryptcatsvc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000130048 _____ (Microsoft Corporation) C:\Windows\system32\CaptureService.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000126976 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000125952 _____ (Microsoft Corporation) C:\Windows\system32\EaseOfAccessDialog.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000116736 _____ (Microsoft Corporation) C:\Windows\system32\AxInstSv.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000114688 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000107008 _____ (Microsoft Corporation) C:\Windows\system32\sethc.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000106496 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairingExperienceMEM.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000105472 _____ (Microsoft Corporation) C:\Windows\system32\utcutil.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000103424 _____ (Microsoft Corporation) C:\Windows\system32\Family.Authentication.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000097280 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\keyiso.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicAgent.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000086784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Credentials.UI.CredentialPicker.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000083968 _____ (Microsoft Corporation) C:\Windows\system32\Print.Workflow.Source.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\LocationFrameworkInternalPS.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000067072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.internal.shellcommon.AccountsControlExperience.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SystemUWPLauncher.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000061752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GameInput.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\AxInstUI.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\diagnosticdataquery.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000047104 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000047104 _____ (Microsoft Corporation) C:\Windows\system32\npmproxy.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000040248 _____ (Microsoft Corporation) C:\Windows\system32\LocationFrameworkPS.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000038400 _____ (Microsoft Corporation) C:\Windows\system32\UIMgrBroker.exe
2020-07-18 11:37 - 2020-07-18 11:37 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\nlmproxy.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicPS.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\PrintWorkflowProxy.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000024288 _____ (Microsoft Corporation) C:\Windows\system32\WerEnc.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\slcext.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000020480 _____ (Microsoft Corporation) C:\Windows\system32\nlmsprep.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000019968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\slcext.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000016896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.Workflow.Native.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\KBDJPN.DLL
2020-07-18 11:37 - 2020-07-18 11:37 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000013824 _____ (Microsoft Corporation) C:\Windows\system32\UIManagerBrokerps.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\kbd106n.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\kbd106.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\kbd101.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\msimg32.dll
2020-07-18 11:37 - 2020-07-18 11:37 - 000003072 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 017540608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 009034752 _____ (Microsoft Corporation) C:\Windows\system32\BingMaps.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 007992824 _____ (Microsoft Corporation) C:\Windows\system32\OneCoreUAPCommonProxyStub.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 006709248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Pdf.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 006175232 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 005766168 _____ (Microsoft Corporation) C:\Windows\system32\StartTileData.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 004485216 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2020-07-18 11:36 - 2020-07-18 11:36 - 003779896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2020-07-18 11:36 - 2020-07-18 11:36 - 003749376 _____ (Microsoft Corporation) C:\Windows\system32\EdgeContent.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 002963456 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2020-07-18 11:36 - 2020-07-18 11:36 - 002631168 _____ (Microsoft Corporation) C:\Windows\system32\MapGeocoder.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 002566144 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 002466864 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 002311680 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Bluetooth.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 002305024 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.3D.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 002131024 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 002040832 _____ (Microsoft Corporation) C:\Windows\system32\CoreShell.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001784488 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001766912 _____ (Microsoft Corporation) C:\Windows\system32\cdprt.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001762632 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001712128 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001556480 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001540096 _____ (Microsoft Corporation) C:\Windows\system32\TaskFlowDataEngine.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001530880 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001491968 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001422336 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001403904 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.FaceAnalysis.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001359872 _____ (Microsoft Corporation) C:\Windows\system32\tsf3gip.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001305600 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.BackgroundTransfer.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001257472 _____ (Microsoft Corporation) C:\Windows\system32\MiracastReceiver.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001222656 _____ (Microsoft Corporation) C:\Windows\system32\SEMgrSvc.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001145344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001114112 _____ (Microsoft Corporation) C:\Windows\system32\ShareHost.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001082168 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostCommon.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001069056 _____ (Microsoft Corporation) C:\Windows\system32\Windows.AccountsControl.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001062912 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Signals.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001058816 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001048480 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Perception.Stub.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 001043456 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Ocr.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000968192 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.OnlineId.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000937464 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000914200 _____ (Microsoft Corporation) C:\Windows\system32\AppContracts.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000902976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2020-07-18 11:36 - 2020-07-18 11:36 - 000894464 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.Service.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000879104 _____ (Microsoft Corporation) C:\Windows\system32\agentactivationruntimewindows.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000858624 _____ (Microsoft Corporation) C:\Windows\system32\agentactivationruntime.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000833024 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000830464 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000824832 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.Input.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000804864 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.SmartCards.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000799552 _____ (Microsoft Corporation) C:\Windows\system32\windows.applicationmodel.datatransfer.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000799232 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2020-07-18 11:36 - 2020-07-18 11:36 - 000791552 _____ (Microsoft Corporation) C:\Windows\system32\ActivationManager.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000784896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Import.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000781312 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000752640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.Launcher.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000678200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2020-07-18 11:36 - 2020-07-18 11:36 - 000670208 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000657920 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000646656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.AllJoyn.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000596480 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.LowLevel.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000565760 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.SmartCards.Phone.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000556032 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000541696 _____ (Microsoft Corporation) C:\Windows\system32\MicrosoftAccountWAMExtension.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000539256 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Enumeration.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000508416 _____ (Microsoft Corporation) C:\Windows\system32\RTMediaFrame.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000506672 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Devices.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000504832 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.WiFiDirect.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000488448 _____ (Microsoft Corporation) C:\Windows\system32\modernexecserver.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000475648 _____ (Microsoft Corporation) C:\Windows\system32\CoreShellAPI.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000454968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2020-07-18 11:36 - 2020-07-18 11:36 - 000439296 _____ (Microsoft Corporation) C:\Windows\system32\AarSvc.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000436224 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Midi.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000430080 _____ (Microsoft Corporation) C:\Windows\system32\MicrosoftAccountExtension.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000423424 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Usb.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000423224 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettings.DataModel.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000389952 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000388096 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Gaming.Preview.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000380632 _____ (Microsoft Corporation) C:\Windows\system32\CredentialEnrollmentManager.exe
2020-07-18 11:36 - 2020-07-18 11:36 - 000370688 _____ (Microsoft Corporation) C:\Windows\system32\vaultsvc.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.Diagnostics.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000326144 _____ (Microsoft Corporation) C:\Windows\system32\SyncSettings.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000319488 _____ (Microsoft Corporation) C:\Windows\system32\vaultcli.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000316416 _____ (Microsoft Corporation) C:\Windows\system32\windows.internal.shellcommon.shareexperience.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000298496 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Devices.Sensors.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000287232 _____ (Microsoft Corporation) C:\Windows\system32\netman.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000286720 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.HumanInterfaceDevice.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000283136 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.AppDefaults.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000281088 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000265728 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000252416 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000249656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.Workplace.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000242688 _____ (Microsoft Corporation) C:\Windows\system32\CapabilityAccessManagerClient.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000222720 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Core.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000220160 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000215864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spacedump.sys
2020-07-18 11:36 - 2020-07-18 11:36 - 000208384 _____ (Microsoft Corporation) C:\Windows\system32\AppExtension.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000202752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2020-07-18 11:36 - 2020-07-18 11:36 - 000202240 _____ (Microsoft Corporation) C:\Windows\system32\ErrorDetails.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000200192 _____ (Microsoft Corporation) C:\Windows\system32\useractivitybroker.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000198144 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Internal.Input.ExpressiveInput.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000181248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Energy.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000170496 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000154624 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.SerialCommunication.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000148280 _____ (Microsoft Corporation) C:\Windows\system32\ResourcePolicyServer.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000140288 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Storage.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000135168 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2020-07-18 11:36 - 2020-07-18 11:36 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\CameraCaptureUI.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000113112 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000100352 _____ (Microsoft Corporation) C:\Windows\system32\DiagnosticInvoker.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000090112 _____ (Microsoft Corporation) C:\Windows\system32\windows.internal.shellcommon.AccountsControlExperience.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000085504 _____ (Microsoft Corporation) C:\Windows\system32\SystemUWPLauncher.exe
2020-07-18 11:36 - 2020-07-18 11:36 - 000076992 _____ (Microsoft Corporation) C:\Windows\system32\CredentialEnrollmentManagerForUser.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000071792 _____ (Microsoft Corporation) C:\Windows\system32\ResourcePolicyClient.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000070968 _____ (Microsoft Corporation) C:\Windows\system32\GameInput.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.Common.dll
2020-07-18 11:36 - 2020-07-18 11:36 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2020-07-18 09:37 - 2020-06-30 04:04 - 000495616 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2020-07-18 09:37 - 2020-06-30 03:58 - 000391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2020-07-18 09:34 - 2020-07-18 09:34 - 000000000 ____D C:\Users\Emmanuel\AppData\Roaming\Blender Foundation
2020-07-18 09:29 - 2020-07-18 09:29 - 000000000 ____D C:\Users\Emmanuel\.thumbnails
2020-07-18 08:05 - 2020-07-18 08:42 - 000000000 ____D C:\ProgramData\Guitar and Bass
2020-07-18 07:42 - 2020-07-18 07:42 - 000001192 _____ C:\Users\Emmanuel\Desktop\blender.lnk
2020-07-18 07:42 - 2020-07-18 07:42 - 000000000 ____D C:\Users\Emmanuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Blender
2020-07-18 07:40 - 2020-07-18 07:40 - 000000000 ____D C:\Program Files\Blender Foundation
2020-07-18 06:02 - 2020-07-18 07:38 - 133107712 _____ C:\Users\Emmanuel\Downloads\blender-2.81-windows64.msi
2020-07-17 15:42 - 2020-07-17 15:44 - 001366476 _____ C:\Windows\Minidump\071720-51562-01.dmp
2020-07-16 12:39 - 2020-07-16 12:39 - 000000000 ____D C:\Users\Emmanuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2020-07-16 12:38 - 2020-07-16 12:39 - 000000000 ____D C:\Users\Emmanuel\AppData\Roaming\Zoom
2020-07-16 12:36 - 2020-07-16 12:37 - 012825952 _____ (Zoom Video Communications, Inc.) C:\Users\Emmanuel\Downloads\ZoomInstaller.exe
2020-07-14 18:43 - 2020-07-14 18:44 - 075980976 _____ C:\Users\Emmanuel\Downloads\download.zip
2020-07-14 14:22 - 2020-07-14 14:22 - 000024512 _____ C:\Windows\system32\7B296FC0-376B-497d-B013-58F4D9633A22-5P-1.B5841A4C-A289-439d-8115-50AB69CD450B
2020-07-14 14:22 - 2020-07-14 14:22 - 000000000 _____ C:\Windows\system32\setup4.2.6.tmp
2020-07-14 13:38 - 2020-07-21 13:57 - 000000000 ____D C:\Users\Emmanuel\Documents\Sound recordings
2020-07-13 02:29 - 2020-07-19 22:23 - 015466793 _____ C:\Users\Emmanuel\Documents\pioneer.psd
2020-07-13 02:04 - 2020-07-13 02:04 - 000000000 ____D C:\HP Universal Print Driver
2020-07-13 02:03 - 2020-07-13 02:03 - 016308096 _____ C:\Users\Emmanuel\Downloads\lj2420_fw_util_08_120_4.exe
2020-07-13 02:01 - 2020-07-13 02:02 - 019943543 _____ C:\Users\Emmanuel\Downloads\HP-PARK-v1.8.8.zip
2020-07-13 02:00 - 2020-07-13 02:01 - 020192296 _____ C:\Users\Emmanuel\Downloads\upd-pcl6-x64-6.9.0.24630.exe
2020-07-13 00:58 - 2020-07-13 00:58 - 000123440 _____ C:\Users\Emmanuel\Documents\FPT 102_ FPR_0005_20.pdf
2020-07-12 05:13 - 2020-07-12 07:55 - 000015291 ____H C:\Users\Emmanuel\Documents\~WRL0003.tmp
2020-07-11 09:44 - 2020-07-11 09:44 - 000000000 ____D C:\Users\Emmanuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telegram Desktop
2020-07-11 09:43 - 2020-07-24 20:57 - 000000000 ____D C:\Users\Emmanuel\AppData\Roaming\Telegram Desktop
2020-07-11 01:34 - 2020-07-11 01:38 - 022444136 _____ (Telegram FZ-LLC ) C:\Users\Emmanuel\Downloads\tsetup.2.1.10.exe
2020-07-10 16:49 - 2020-07-10 16:49 - 000187050 _____ C:\Users\Emmanuel\Downloads\end of trimester assessment..html
2020-07-10 16:49 - 2020-07-10 16:49 - 000000000 ____D C:\Users\Emmanuel\Downloads\end of trimester assessment._files
2020-07-08 17:37 - 2020-07-08 17:37 - 000000162 ____H C:\Users\Emmanuel\Documents\~$itopsCh5.pdf
2020-07-08 11:35 - 2020-07-08 11:36 - 008607516 _____ C:\Users\Emmanuel\Downloads\y2mate.com - Heat Transfer_ Physics Concept Trailer™_CyHKB4calRo_360p.mp4
2020-07-08 11:26 - 2020-07-08 11:27 - 011785864 _____ C:\Users\Emmanuel\Downloads\y2mate.com - Conduction -Convection- Radiation-Heat Transfer_HpCvWuvCUoA_360p.mp4
2020-07-08 11:02 - 2020-07-08 11:02 - 005210787 _____ C:\Users\Emmanuel\Downloads\y2mate.com - Convection Ovens Versus Conventional Ovens_IKHoL1JtnOc_360p.mp4
2020-07-08 10:33 - 2020-07-08 10:34 - 012913962 _____ C:\Users\Emmanuel\Downloads\y2mate.com - Convection VS Conventional Oven_ What are the effects of Convection Oven__xDRnVDvz08A_360p.mp4
2020-07-08 10:29 - 2020-07-08 10:29 - 007563711 _____ C:\Users\Emmanuel\Downloads\y2mate.com - Convection vs. conventional ovens explained_bSwrilHFprg_360p.mp4

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-08-07 17:28 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2020-08-07 17:28 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\AppReadiness
2020-08-07 17:28 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-08-07 16:38 - 2020-06-25 12:31 - 000004170 _____ C:\Windows\system32\Tasks\User_Feed_Synchronization-{23245956-F967-4469-8866-1F2A13ACDDDE}
2020-08-07 16:29 - 2020-06-24 22:40 - 000000000 ___RD C:\Users\Emmanuel\OneDrive
2020-08-07 16:28 - 2020-06-24 20:14 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-08-07 16:27 - 2020-06-24 20:13 - 000008192 ___SH C:\DumpStack.log.tmp
2020-08-07 00:42 - 2020-06-25 13:19 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2020-08-07 00:42 - 2019-12-07 10:03 - 000524288 _____ C:\Windows\system32\config\BBI
2020-08-07 00:19 - 2020-06-25 10:41 - 000000000 ____D C:\Users\Emmanuel\AppData\Roaming\vlc
2020-08-07 00:10 - 2020-06-24 20:13 - 000000000 ____D C:\Windows\system32\SleepStudy
2020-08-06 10:18 - 2020-06-24 20:41 - 000000000 ____D C:\Users\Emmanuel
2020-08-06 08:48 - 2020-06-26 01:18 - 659302109 _____ C:\Windows\MEMORY.DMP
2020-08-06 08:48 - 2020-06-26 01:18 - 000000000 ____D C:\Windows\Minidump
2020-08-06 07:32 - 2020-06-25 09:48 - 000000000 ____D C:\Users\Emmanuel\AppData\Local\PlaceholderTileLogoFolder
2020-08-06 07:27 - 2020-06-24 20:45 - 000000000 ____D C:\Users\Emmanuel\AppData\Local\Packages
2020-08-06 07:27 - 2020-06-24 20:45 - 000000000 ____D C:\ProgramData\Packages
2020-08-05 19:22 - 2020-07-02 01:42 - 000004490 _____ C:\Windows\system32\Tasks\Opera scheduled assistant Autoupdate 1593650517
2020-08-05 01:11 - 2020-06-26 18:28 - 000003480 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-08-05 01:11 - 2020-06-26 18:28 - 000003356 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-08-03 15:20 - 2020-06-23 13:36 - 001683375 _____ C:\Users\Emmanuel\Documents\food che 11.pptx
2020-08-03 12:26 - 2020-07-07 13:38 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-08-03 12:26 - 2020-07-07 13:38 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
2020-08-02 22:41 - 2020-06-26 18:36 - 000002421 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-08-02 22:41 - 2020-06-26 18:36 - 000002259 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-08-02 22:41 - 2020-06-26 18:36 - 000002259 _____ C:\ProgramData\Desktop\Microsoft Edge.lnk
2020-08-02 12:10 - 2020-06-23 13:39 - 000000000 ____D C:\Users\Emmanuel\Documents\L200,1st Trim
2020-08-01 00:47 - 2020-06-29 15:32 - 000000000 ____D C:\Users\Emmanuel\Documents\Adobe
2020-07-31 16:10 - 2020-07-02 01:42 - 000004230 _____ C:\Windows\system32\Tasks\Opera scheduled Autoupdate 1593650468
2020-07-31 16:10 - 2020-07-02 01:41 - 000001414 _____ C:\Users\Emmanuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Opera browser.lnk
2020-07-30 22:54 - 2020-06-24 20:14 - 000000000 ____D C:\Windows\system32\Drivers\wd
2020-07-30 21:11 - 2020-06-27 16:01 - 000000000 ____D C:\Users\Emmanuel\AppData\Local\ElevatedDiagnostics
2020-07-29 12:50 - 2019-12-07 10:03 - 000000000 ____D C:\Windows\CbsTemp
2020-07-29 09:28 - 2020-06-25 13:19 - 000000000 ____D C:\Windows\system32\AMD
2020-07-28 19:11 - 2020-06-24 22:40 - 000003382 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1935749414-41328414-3719181782-1001
2020-07-28 19:11 - 2020-06-24 20:41 - 000002372 _____ C:\Users\Emmanuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-07-25 14:51 - 2019-12-07 10:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2020-07-24 09:05 - 2020-07-05 13:00 - 000000000 ____D C:\Users\Emmanuel\AppData\LocalLow\Temp
2020-07-23 20:42 - 2019-12-07 10:13 - 000000000 ____D C:\Windows\INF
2020-07-22 12:36 - 2020-07-02 01:41 - 000001150 _____ C:\Users\Emmanuel\Desktop\facebook.lnk
2020-07-20 14:15 - 2020-07-06 18:52 - 000000000 ____D C:\Windows\system32\Tasks\NCH Software
2020-07-19 18:19 - 2020-07-04 15:22 - 000000000 ____D C:\Users\Emmanuel\AppData\Local\D3DSCache
2020-07-19 08:25 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows Defender
2020-07-19 04:26 - 2020-06-24 20:31 - 000831078 _____ C:\Windows\system32\PerfStringBackup.INI
2020-07-19 04:19 - 2020-06-24 20:13 - 000445776 _____ C:\Windows\system32\FNTCACHE.DAT
2020-07-19 04:15 - 2019-12-07 10:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2020-07-19 04:15 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2020-07-19 04:15 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\SystemResources
2020-07-19 04:15 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2020-07-19 04:15 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\oobe
2020-07-19 04:15 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\system32\appraiser
2020-07-19 04:14 - 2019-12-07 10:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2020-07-19 04:14 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\ShellExperiences
2020-07-19 04:14 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\bcastdvr
2020-07-19 04:14 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2020-07-19 01:28 - 2020-06-27 17:05 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2020-07-18 11:16 - 2020-06-25 12:08 - 000000000 ___HD C:\$WinREAgent
2020-07-17 15:37 - 2019-12-07 10:14 - 000000167 _____ C:\Windows\win.ini
2020-07-13 09:17 - 2019-12-07 10:14 - 000000000 ____D C:\Windows\LiveKernelReports

==================== Files in the root of some directories ========

2020-07-08 09:46 - 2020-07-08 09:46 - 000000000 _____ () C:\Users\Emmanuel\AppData\Local\oobelibMkey.log
2020-06-24 21:03 - 2020-06-24 21:03 - 000000017 _____ () C:\Users\Emmanuel\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
 
#60 ·
Farbar Recovery Scan Tool - Fix

  • Highlight the contents of the below code box and press Ctrl + C on your keyboard:
    Code:
    Start::
    CreateRestorePoint:
    CloseProcesses:
    HKLM\...\Policies\Explorer: [HideSCAHealth] 1
    virustotal:  C:\Windows\System32\AgentActivationRuntimeStarter.exe 
    End::
NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system
  • Double-click FRST.exe/FRST64.exe to run it.
  • Press the Fix button just once and wait.
    Note: No need to paste the script into FRST.
  • Restart the computer if prompted.
  • When the fix is complete FRST will generate a log in the same location it was run from (Fixlog.txt)
  • Please copy and paste its contents into your reply.

---------------------------------------------------
Farbar Recovery Scan Tool - Search

  • Double-click FRST.exe/FRST64.exe to run it.
  • Copy and paste the following into the Search: box:
    Code:
    winscomrssrv.dll
  • Press the Search Files button.
  • When complete, FRST will generate a log in the same location it was run from (Search.txt)
  • Please copy and paste its contents into your reply.
 
#61 ·
Fix result of Farbar Recovery Scan Tool (x64) Version: 09-08-2020
Ran by Emmanuel (09-08-2020 17:54:56) Run:3
Running from C:\Users\Emmanuel\Desktop
Loaded Profiles: Emmanuel
Boot Mode: Normal
==============================================

fixlist content:
*****************
CreateRestorePoint:
CloseProcesses:
HKLM\...\Policies\Explorer: [HideSCAHealth] 1
virustotal: C:\Windows\System32\AgentActivationRuntimeStarter.exe

*****************

Restore point was successfully created.
Processes closed successfully.
"HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\HideSCAHealth" => removed successfully
VirusTotal: C:\Windows\System32\AgentActivationRuntimeStarter.exe => https://www.virustotal.com/gui/file...e9f8b7a7fa64b81608736fc764ff210547-1596881031

The system needed a reboot.

==== End of Fixlog 17:55:31 ====
 
#62 ·
Farbar Recovery Scan Tool (x64) Version: 09-08-2020
Ran by Emmanuel (09-08-2020 18:04:10)
Running from C:\Users\Emmanuel\Desktop
Boot Mode: Normal

================== Search Files: "winscomrssrv.dll" =============


====== End of Search ======
 
#65 ·
Hi, Quacu.

I'm back.

Let's check if we can track winscomrssrv.dll with Autoruns. It is a small free utility that does not require installation.

Run Autoruns
  • Click HERE to download Autoruns.
  • Save it on your Desktop.
  • Right click Autoruns.exe and run it as administrator.
  • Click on Options and make sure Hide Microsoft and Windows Entries are checked.
  • Press F5 to refresh the startup list.
  • Click File and then Save .
  • Select Text File (.txt) under File Type and save the file to your Desktop.
  • Open the file, copy and paste the contents in your reply.
 
#66 ·
"HKLM\System\CurrentControlSet\Control\Terminal Server\Wds\rdpwd\StartupPrograms" "" "" "" "07/12/2019 10:15" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AppSetup" "" "" "" "12/08/2020 07:29" ""
"HKLM\Software\Policies\Microsoft\Windows\System\Scripts\Startup" "" "" "" "" ""
"HKCU\Software\Policies\Microsoft\Windows\System\Scripts\Logon" "" "" "" "" ""
"HKLM\Software\Policies\Microsoft\Windows\System\Scripts\Logon" "" "" "" "" ""
"HKCU\Environment\UserInitMprLogonScript" "" "" "" "25/06/2020 12:31" ""
"HKLM\Environment\UserInitMprLogonScript" "" "" "" "" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit" "" "" "" "12/08/2020 07:29" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\VmApplet" "" "" "" "12/08/2020 07:29" ""
"HKLM\Software\Policies\Microsoft\Windows\System\Scripts\Shutdown" "" "" "" "" ""
"HKCU\Software\Policies\Microsoft\Windows\System\Scripts\Logoff" "" "" "" "" ""
"HKLM\Software\Policies\Microsoft\Windows\System\Scripts\Logoff" "" "" "" "" ""
"HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Startup" "" "" "" "" ""
"HKLM\Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Startup" "" "" "" "" ""
"HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Logon" "" "" "" "" ""
"HKLM\Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Logon" "" "" "" "" ""
"HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Logoff" "" "" "" "" ""
"HKLM\Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Logoff" "" "" "" "" ""
"HKCU\Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Shutdown" "" "" "" "" ""
"HKLM\Software\Microsoft\Windows\CurrentVersion\Group Policy\Scripts\Shutdown" "" "" "" "" ""
"HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System\Shell" "" "" "" "22/07/2020 21:10" ""
"HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell" "" "" "" "12/08/2020 07:18" ""
"HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\Shell" "" "" "" "24/06/2020 20:14" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell" "" "" "" "12/08/2020 07:29" ""
"HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\AlternateShell" "" "" "" "02/08/2020 21:47" ""
+ "cmd.exe" "Windows Command Processor" "(Verified) Microsoft Windows" "c:\windows\system32\cmd.exe" "08/06/1986 13:13" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Taskman" "" "" "" "12/08/2020 07:29" ""
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\AlternateShells\AvailableShells" "" "" "" "07/12/2019 10:15" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\Runonce" "" "" "" "" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\RunonceEx" "" "" "" "" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\Run" "" "" "" "" ""
"HKLM\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp\InitialProgram" "" "" "" "07/12/2019 10:15" ""
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" "" "" "" "12/08/2020 07:23" ""
+ "AdobeAAMUpdater-1.0" "Adobe Updater Startup Utility" "(Verified) Adobe Systems Incorporated" "c:\program files (x86)\common files\adobe\oobe\pdapp\uwa\updaterstartuputility.exe" "11/04/2018 08:32" ""
+ "AdobeGCInvoker-1.0" "Adobe GC Invoker Utility" "(Verified) Adobe Inc." "c:\program files (x86)\common files\adobe\adobegcclient\agcinvokerutility.exe" "04/06/2020 15:38" ""
+ "RTHDVCPL" "Realtek HD Audio Manager" "(Verified) Realtek Semiconductor Corp." "c:\program files\realtek\audio\hda\rtkngui64.exe" "13/04/2017 09:19" ""
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run" "" "" "" "25/07/2020 14:51" ""
"HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" "" "" "" "12/08/2020 04:22" ""
+ "Opera Browser Assistant" "Opera Browser Assistant" "(Verified) Opera Software AS" "c:\users\emmanuel\appdata\local\programs\opera\assistant\browser_assistant.exe" "10/08/2020 08:30" ""
"HKCU\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run" "" "" "" "" ""
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx" "" "" "" "12/08/2020 07:24" ""
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnceEx" "" "" "" "12/08/2020 07:22" ""
"HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx" "" "" "" "07/08/2020 23:38" ""
"HKCU\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnceEx" "" "" "" "" ""
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" "" "" "" "25/07/2020 14:59" ""
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce" "" "" "" "25/07/2020 14:59" ""
"HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" "" "" "" "12/08/2020 07:31" ""
"HKCU\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce" "" "" "" "" ""
"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup" "" "" "" "07/12/2019 10:14" ""
"%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup" "" "" "" "" ""
"C:\Users\Emmanuel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup" "" "" "" "30/06/2020 08:05" ""
"HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load" "" "" "" "13/07/2020 02:10" ""
"HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Run" "" "" "" "13/07/2020 02:10" ""
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run" "" "" "" "09/08/2020 17:55" ""
"HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run" "" "" "" "22/07/2020 21:10" ""
"HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components" "" "" "" "04/07/2020 13:03" ""
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components" "" "" "" "04/07/2020 13:03" ""
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows\IconServiceLib" "" "" "" "12/08/2020 07:22" ""
"HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\Runonce" "" "" "" "" ""
"HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\RunonceEx" "" "" "" "" ""
"HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Terminal Server\Install\Software\Microsoft\Windows\CurrentVersion\Run" "" "" "" "" ""
"HKLM\SOFTWARE\Microsoft\Windows CE Services\AutoStartOnConnect" "" "" "" "" ""
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows CE Services\AutoStartOnConnect" "" "" "" "" ""
"HKLM\SOFTWARE\Microsoft\Windows CE Services\AutoStartOnDisconnect" "" "" "" "" ""
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows CE Services\AutoStartOnDisconnect" "" "" "" "" ""
"HKCU\SOFTWARE\Classes\Protocols\Filter" "" "" "" "" ""
"HKLM\SOFTWARE\Classes\Protocols\Filter" "" "" "" "04/07/2020 13:03" ""
"HKCU\SOFTWARE\Classes\Protocols\Handler" "" "" "" "" ""
"HKLM\SOFTWARE\Classes\Protocols\Handler" "" "" "" "12/08/2020 04:57" ""
"HKCU\SOFTWARE\Microsoft\Internet Explorer\Desktop\Components" "" "" "" "24/06/2020 20:45" ""
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler" "" "" "" "08/08/2020 22:06" ""
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler" "" "" "" "12/08/2020 08:22" ""
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellServiceObjects" "" "" "" "07/12/2019 15:48" ""
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellServiceObjects" "" "" "" "07/12/2019 15:48" ""
"HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellServiceObjects" "" "" "" "12/08/2020 08:14" ""
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad" "" "" "" "07/12/2019 10:17" ""
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad" "" "" "" "07/12/2019 10:17" ""
"HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad" "" "" "" "07/08/2020 23:38" ""
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\*\ShellEx\ContextMenuHandlers" "" "" "" "12/08/2020 04:20" ""
"HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers" "" "" "" "25/07/2020 14:51" ""
"HKLM\Software\Wow6432Node\Classes\*\ShellEx\ContextMenuHandlers" "" "" "" "25/07/2020 14:51" ""
"HKCU\Software\Classes\Drive\ShellEx\ContextMenuHandlers" "" "" "" "" ""
"HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers" "" "" "" "07/12/2019 15:48" ""
"HKLM\Software\Wow6432Node\Classes\Drive\ShellEx\ContextMenuHandlers" "" "" "" "07/12/2019 15:48" ""
"HKCU\Software\Classes\*\ShellEx\PropertySheetHandlers" "" "" "" "24/06/2020 22:40" ""
"HKLM\Software\Classes\*\ShellEx\PropertySheetHandlers" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\*\ShellEx\PropertySheetHandlers" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers" "" "" "" "" ""
"HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\AllFileSystemObjects\ShellEx\DragDropHandlers" "" "" "" "" ""
"HKLM\Software\Classes\AllFileSystemObjects\ShellEx\DragDropHandlers" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\AllFileSystemObjects\ShellEx\DragDropHandlers" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\AllFileSystemObjects\ShellEx\PropertySheetHandlers" "" "" "" "" ""
"HKLM\Software\Classes\AllFileSystemObjects\ShellEx\PropertySheetHandlers" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\AllFileSystemObjects\ShellEx\PropertySheetHandlers" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\Directory\ShellEx\ContextMenuHandlers" "" "" "" "12/08/2020 04:20" ""
"HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers" "" "" "" "25/07/2020 14:51" ""
"HKLM\Software\Wow6432Node\Classes\Directory\ShellEx\ContextMenuHandlers" "" "" "" "25/07/2020 14:51" ""
"HKCU\Software\Classes\Directory\Shellex\DragDropHandlers" "" "" "" "24/06/2020 22:40" ""
"HKLM\Software\Classes\Directory\Shellex\DragDropHandlers" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\Directory\Shellex\DragDropHandlers" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\Directory\Shellex\PropertySheetHandlers" "" "" "" "24/06/2020 22:40" ""
"HKLM\Software\Classes\Directory\Shellex\PropertySheetHandlers" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\Directory\Shellex\PropertySheetHandlers" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\Directory\Shellex\CopyHookHandlers" "" "" "" "24/06/2020 22:40" ""
"HKLM\Software\Classes\Directory\Shellex\CopyHookHandlers" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\Directory\Shellex\CopyHookHandlers" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers" "" "" "" "12/08/2020 04:20" ""
"HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers" "" "" "" "02/07/2020 01:44" ""
+ "ACE" "Radeon Software: Desktop Control Panel" "(Verified) Advanced Micro Devices, Inc." "c:\program files\amd\cnext\cnext\atiacm64.dll" "15/05/2020 20:35" ""
"HKLM\Software\Wow6432Node\Classes\Directory\Background\ShellEx\ContextMenuHandlers" "" "" "" "02/07/2020 01:44" ""
"HKCU\Software\Classes\Folder\Shellex\ColumnHandlers" "" "" "" "" ""
"HKLM\Software\Classes\Folder\Shellex\ColumnHandlers" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\Folder\Shellex\ColumnHandlers" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\Folder\ShellEx\ContextMenuHandlers" "" "" "" "" ""
"HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers" "" "" "" "25/07/2020 14:51" ""
"HKLM\Software\Wow6432Node\Classes\Folder\ShellEx\ContextMenuHandlers" "" "" "" "25/07/2020 14:51" ""
"HKCU\Software\Classes\Folder\ShellEx\DragDropHandlers" "" "" "" "" ""
"HKLM\Software\Classes\Folder\ShellEx\DragDropHandlers" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\Folder\ShellEx\DragDropHandlers" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\Folder\ShellEx\ExtShellFolderViews" "" "" "" "" ""
"HKLM\Software\Classes\Folder\ShellEx\ExtShellFolderViews" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\Folder\ShellEx\ExtShellFolderViews" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\Folder\ShellEx\PropertySheetHandlers" "" "" "" "" ""
"HKLM\Software\Classes\Folder\ShellEx\PropertySheetHandlers" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Wow6432Node\Classes\Folder\ShellEx\PropertySheetHandlers" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers" "" "" "" "12/08/2020 08:14" ""
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers" "" "" "" "27/06/2020 17:01" ""
"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers" "" "" "" "27/06/2020 17:06" ""
"HKCU\Software\Classes\Clsid\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\Inprocserver32" "" "" "" "12/08/2020 08:13" ""
"HKCU\Software\Microsoft\Ctf\LangBarAddin" "" "" "" "24/06/2020 20:41" ""
"HKLM\Software\Microsoft\Ctf\LangBarAddin" "" "" "" "24/06/2020 20:13" ""
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" "" "" "" "29/07/2020 19:43" ""
"HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" "" "" "" "29/07/2020 19:43" ""
"HKCU\Software\Microsoft\Internet Explorer\UrlSearchHooks" "" "" "" "24/06/2020 20:41" ""
"HKLM\Software\Microsoft\Internet Explorer\Toolbar" "" "" "" "12/08/2020 07:20" ""
"HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Toolbar" "" "" "" "12/08/2020 07:20" ""
"HKCU\Software\Microsoft\Internet Explorer\Explorer Bars" "" "" "" "25/07/2020 14:51" ""
"HKLM\Software\Microsoft\Internet Explorer\Explorer Bars" "" "" "" "12/08/2020 07:20" ""
"HKCU\Software\Wow6432Node\Microsoft\Internet Explorer\Explorer Bars" "" "" "" "" ""
"HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Explorer Bars" "" "" "" "12/08/2020 07:20" ""
"HKCU\Software\Microsoft\Internet Explorer\Extensions" "" "" "" "25/07/2020 14:51" ""
"HKLM\Software\Microsoft\Internet Explorer\Extensions" "" "" "" "27/06/2020 17:01" ""
"HKCU\Software\Wow6432Node\Microsoft\Internet Explorer\Extensions" "" "" "" "" ""
"HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Extensions" "" "" "" "27/06/2020 17:06" ""
"Task Scheduler" "" "" "" "" ""
+ "\AdobeGCInvoker-1.0" "Adobe GC Invoker Utility" "(Verified) Adobe Inc." "c:\program files (x86)\common files\adobe\adobegcclient\agcinvokerutility.exe" "04/06/2020 15:38" ""
+ "\Microsoft\Office\Office 15 Subscription Heartbeat" "" "" "File not found: C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe" "" ""
+ "\Microsoft\Windows\WDI\SrvHost" "" "" "File not found: winscomrssrv.dll" "" ""
+ "\Opera scheduled assistant Autoupdate 1593650517" "Opera Internet Browser" "(Verified) Opera Software AS" "c:\users\emmanuel\appdata\local\programs\opera\launcher.exe" "24/07/2020 06:09" ""
+ "\Opera scheduled Autoupdate 1593650468" "Opera Internet Browser" "(Verified) Opera Software AS" "c:\users\emmanuel\appdata\local\programs\opera\launcher.exe" "24/07/2020 06:09" ""
+ "\StartCN" "Radeon Software: Command Line Interface" "(Verified) Advanced Micro Devices, Inc." "c:\program files\amd\cnext\cnext\cncmd.exe" "15/05/2020 20:35" ""
+ "\StartDVR" "Radeon Settings: Command Line Interface" "(Verified) Advanced Micro Devices, Inc." "c:\program files\amd\cnext\cnext\rsservcmd.exe" "15/05/2020 20:21" ""
"HKLM\System\CurrentControlSet\Services" "" "" "" "12/08/2020 07:29" ""
+ "AGMService" "Adobe Genuine Monitor Service: Adobe Genuine Monitor Service" "(Verified) Adobe Inc." "c:\program files (x86)\common files\adobe\adobegcclient\agmservice.exe" "04/06/2020 15:39" ""
+ "AGSService" "Adobe Genuine Software Integrity Service: Adobe Genuine Software Integrity Service" "(Verified) Adobe Inc." "c:\program files (x86)\common files\adobe\adobegcclient\agsservice.exe" "04/06/2020 15:38" ""
+ "AMD External Events Utility" "AMD External Events Utility: AMD External Events Service Module" "(Verified) Advanced Micro Devices, Inc." "c:\windows\system32\driverstore\filerepository\u0355311.inf_amd64_183b8d63847c90cf\b355199\atiesrxx.exe" "15/05/2020 20:04" ""
+ "RtkAudioService" "Realtek Audio Service: For cooperation with Realtek audio driver." "(Verified) Realtek Semiconductor Corp." "c:\program files\realtek\audio\hda\rtkaudioservice64.exe" "21/03/2017 10:11" ""
+ "SynTPEnhService" "SynTPEnh Caller Service: 64-bit Synaptics Pointing Enhance Service" "(Verified) Synaptics Incorporated" "c:\program files\synaptics\syntp\syntpenhservice.exe" "16/06/2018 04:39" ""
"HKLM\System\CurrentControlSet\Services" "" "" "" "12/08/2020 07:29" ""
+ "amdkmdag" "amdkmdag: ATI Radeon Kernel Mode Driver" "(Verified) Advanced Micro Devices, Inc." "c:\windows\system32\driverstore\filerepository\u0355311.inf_amd64_183b8d63847c90cf\b355199\atikmdag.sys" "15/05/2020 20:25" ""
+ "amdkmdap" "amdkmdap: AMD multi-vendor Miniport Driver" "(Verified) Advanced Micro Devices, Inc." "c:\windows\system32\driverstore\filerepository\u0355311.inf_amd64_183b8d63847c90cf\b355199\atikmpag.sys" "15/05/2020 20:07" ""
+ "amdkmpfd" "AMD PCI Root Bus Lower Filter: AMD PCI Root Bus Lower Filter" "(Verified) Advanced Micro Devices, Inc." "c:\windows\system32\drivers\amdkmpfd.sys" "20/03/2019 14:28" ""
+ "amdlog" "AMD LOG Utility Driver: AMD LOG UTILITY DRIVER" "(Verified) Advanced Micro Devices, Inc." "c:\windows\system32\drivers\amdlog.sys" "30/04/2020 18:24" ""
+ "amdpsp" "AMD PSP Service: amdpsp sys" "(Verified) Advanced Micro Devices, Inc." "c:\windows\system32\drivers\amdpsp.sys" "19/06/2019 15:45" ""
+ "iaLPSSi_GPIO" "Intel(R) Serial IO GPIO Controller Driver: Intel(R) Serial IO GPIO Controller Driver" "(Verified) Intel Corporation - Client Components Group" "c:\windows\system32\drivers\ialpssi_gpio.sys" "02/02/2015 10:00" ""
+ "IntcAzAudAddService" "Service for Realtek HD Audio (WDM): Realtek(r) High Definition Audio Function Driver" "(Verified) Realtek Semiconductor Corp." "c:\windows\system32\drivers\rtkvhd64.sys" "18/04/2017 13:08" ""
+ "RSP2STOR" "Realtek PCIE CardReader Driver - P2: Realtek Pcie CardReader Driver for 2K/XP/Vista/Win7/Win8" "(Verified) Realtek Semiconductor Corp." "c:\windows\system32\drivers\rtsp2stor.sys" "14/04/2017 03:07" ""
+ "RTWlanE02" "Realtek Wireless LAN 802.11n PCI-E Network Adapter: Realtek PCIE NDIS Driver 78045 35786" "(Verified) Realtek Semiconductor Corp." "c:\windows\system32\drivers\rtwlane02.sys" "26/05/2019 08:58" ""
+ "SynTP" "Synaptics TouchPad Driver: Synaptics Touchpad Win64 Driver" "(Verified) Synaptics Incorporated" "c:\windows\system32\drivers\syntp.sys" "16/06/2018 03:39" ""
+ "WirelessButtonDriver64" "HP Wireless Button Driver Service: HP Wireless Button Driver" "(Verified) HP Inc." "c:\windows\system32\drivers\wirelessbuttondriver64.sys" "05/06/2020 07:07" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Font Drivers" "" "" "" "07/12/2019 10:17" ""
+ "Adobe Type Manager" "" "" "File not found: atmfd.dll" "" ""
"HKCU\Software\Microsoft\Windows NT\CurrentVersion\Drivers32" "" "" "" "02/07/2020 22:36" ""
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Drivers32" "" "" "" "12/08/2020 07:20" ""
"HKCU\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Drivers32" "" "" "" "" ""
"HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Drivers32" "" "" "" "02/07/2020 01:41" ""
"HKCU\Software\Classes\Filter" "" "" "" "12/08/2020 08:22" ""
"HKLM\Software\Classes\Filter" "" "" "" "11/08/2020 05:40" ""
"HKCU\Software\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance" "" "" "" "" ""
"HKCU\Software\Wow6432Node\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance" "" "" "" "" ""
"HKCU\Software\Classes\CLSID\{AC757296-3522-4E11-9862-C17BE5A1767E}\Instance" "" "" "" "" ""
"HKCU\Software\Wow6432Node\Classes\CLSID\{AC757296-3522-4E11-9862-C17BE5A1767E}\Instance" "" "" "" "" ""
"HKCU\Software\Classes\CLSID\{7ED96837-96F0-4812-B211-F13C24117ED3}\Instance" "" "" "" "" ""
"HKCU\Software\Wow6432Node\Classes\CLSID\{7ED96837-96F0-4812-B211-F13C24117ED3}\Instance" "" "" "" "" ""
"HKCU\Software\Classes\CLSID\{ABE3B9A4-257D-4B97-BD1A-294AF496222E}\Instance" "" "" "" "" ""
"HKCU\Software\Wow6432Node\Classes\CLSID\{ABE3B9A4-257D-4B97-BD1A-294AF496222E}\Instance" "" "" "" "" ""
"HKLM\Software\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance" "" "" "" "07/12/2019 15:48" ""
"HKLM\Software\Wow6432Node\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance" "" "" "" "07/12/2019 15:48" ""
"HKLM\Software\Classes\CLSID\{AC757296-3522-4E11-9862-C17BE5A1767E}\Instance" "" "" "" "" ""
"HKLM\Software\Wow6432Node\Classes\CLSID\{AC757296-3522-4E11-9862-C17BE5A1767E}\Instance" "" "" "" "" ""
"HKLM\Software\Classes\CLSID\{7ED96837-96F0-4812-B211-F13C24117ED3}\Instance" "" "" "" "07/12/2019 15:48" ""
"HKLM\Software\Wow6432Node\Classes\CLSID\{7ED96837-96F0-4812-B211-F13C24117ED3}\Instance" "" "" "" "07/12/2019 15:48" ""
"HKLM\Software\Classes\CLSID\{ABE3B9A4-257D-4B97-BD1A-294AF496222E}\Instance" "" "" "" "" ""
"HKLM\Software\Wow6432Node\Classes\CLSID\{ABE3B9A4-257D-4B97-BD1A-294AF496222E}\Instance" "" "" "" "" ""
"HKLM\System\CurrentControlSet\Control\Session Manager\BootExecute" "" "" "" "12/08/2020 07:22" ""
"HKLM\System\CurrentControlSet\Control\Session Manager\SetupExecute" "" "" "" "12/08/2020 07:22" ""
"HKLM\System\CurrentControlSet\Control\Session Manager\Execute" "" "" "" "12/08/2020 07:22" ""
"HKLM\System\CurrentControlSet\Control\Session Manager\S0InitialCommand" "" "" "" "12/08/2020 07:22" ""
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options" "" "" "" "02/07/2020 04:00" ""
"HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options" "" "" "" "02/07/2020 04:00" ""
"HKLM\Software\Microsoft\Command Processor\Autorun" "" "" "" "07/12/2019 10:15" ""
"HKLM\Software\Wow6432Node\Microsoft\Command Processor\Autorun" "" "" "" "07/12/2019 10:15" ""
"HKCU\Software\Microsoft\Command Processor\Autorun" "" "" "" "12/08/2020 08:14" ""
"HKCU\SOFTWARE\Classes\Exefile\Shell\Open\Command\(Default)" "" "" "" "" ""
"HKLM\SOFTWARE\Classes\Exefile\Shell\Open\Command\(Default)" "" "" "" "07/12/2019 10:17" ""
"HKLM\Software\Classes\.exe" "" "" "" "07/12/2019 15:45" ""
"HKCU\Software\Classes\.exe" "" "" "" "12/08/2020 08:22" ""
"HKLM\Software\Classes\.cmd" "" "" "" "07/12/2019 10:17" ""
"HKCU\Software\Classes\.cmd" "" "" "" "12/08/2020 08:22" ""
"HKCU\SOFTWARE\Classes\Htmlfile\Shell\Open\Command\(Default)" "" "" "" "" ""
"HKLM\SOFTWARE\Classes\Htmlfile\Shell\Open\Command\(Default)" "" "" "" "24/06/2020 21:12" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\Appinit_Dlls" "" "" "" "12/08/2020 07:22" ""
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Windows\Appinit_Dlls" "" "" "" "07/12/2019 10:17" ""
"HKLM\System\CurrentControlSet\Control\Session Manager\AppCertDlls" "" "" "" "12/08/2020 07:22" ""
"HKLM\System\CurrentControlSet\Control\Session Manager\KnownDlls" "" "" "" "07/12/2019 10:15" ""
+ "_wow64cpu" "" "" "c:\windows\syswow64\wow64cpu.dll" "" ""
+ "_wowarmhw" "" "" "c:\windows\system32\wowarmhw.dll" "" ""
+ "_wowarmhw" "" "" "c:\windows\syswow64\wowarmhw.dll" "" ""
+ "_xtajit" "" "" "c:\windows\system32\xtajit.dll" "" ""
+ "_xtajit" "" "" "c:\windows\syswow64\xtajit.dll" "" ""
+ "wow64" "" "" "c:\windows\syswow64\wow64.dll" "" ""
+ "wow64win" "" "" "c:\windows\syswow64\wow64win.dll" "" ""
"HKLM\SYSTEM\Setup\CmdLine" "" "" "" "12/08/2020 07:23" ""
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers" "" "" "" "07/12/2019 10:17" ""
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters" "" "" "" "07/12/2019 10:17" ""
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\PLAP Providers" "" "" "" "07/12/2019 10:17" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Taskman" "" "" "" "12/08/2020 07:29" ""
"HKCU\SOFTWARE\Policies\Microsoft\Windows\Control Panel\Desktop\Scrnsave.exe" "" "" "" "" ""
"HKCU\Control Panel\Desktop\Scrnsave.exe" "" "" "" "12/08/2020 08:33" ""
"HKLM\System\CurrentControlSet\Control\BootVerificationProgram\ImagePath" "" "" "" "12/08/2020 07:24" ""
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GpExtensions" "" "" "" "07/12/2019 10:17" ""
"HKLM\System\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries" "" "" "" "07/12/2019 10:18" ""
"HKLM\System\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries" "" "" "" "07/12/2019 10:18" ""
"HKLM\System\CurrentControlSet\Services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries64" "" "" "" "07/12/2019 10:18" ""
"HKLM\System\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64" "" "" "" "07/12/2019 10:18" ""
"HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors" "" "" "" "07/12/2019 15:46" ""
"HKLM\SYSTEM\CurrentControlSet\Control\Print\Providers" "" "" "" "07/12/2019 10:15" ""
"HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SecurityProviders" "" "" "" "07/12/2019 10:16" ""
"HKLM\SYSTEM\CurrentControlSet\Control\Lsa\Authentication Packages" "" "" "" "12/08/2020 07:22" ""
"HKLM\SYSTEM\CurrentControlSet\Control\Lsa\Notification Packages" "" "" "" "12/08/2020 07:22" ""
"HKLM\SYSTEM\CurrentControlSet\Control\Lsa\Security Packages" "" "" "" "12/08/2020 07:22" ""
"HKLM\SYSTEM\CurrentControlSet\Control\Lsa\OSConfig\Security Packages" "" "" "" "07/12/2019 10:15" ""
"HKLM\SYSTEM\CurrentControlSet\Control\NetworkProvider\Order" "" "" "" "07/12/2019 10:16" ""
"WMI Database Entries" "" "" "" "" ""
"HKLM\Software\Microsoft\Office\Outlook\Addins" "" "" "" "" ""
"HKCU\Software\Microsoft\Office\Outlook\Addins" "" "" "" "02/07/2020 17:18" ""
+ "{5B7AB748-6D2E-4827-90A5-32B426DC61B7}" "" "" "" "02/07/2020 17:18" ""
+ "{EFEF7FDB-0CED-4FB6-B3BB-3C50D39F4120}" "" "" "" "02/07/2020 17:18" ""
"HKLM\Software\Wow6432Node\Microsoft\Office\Outlook\Addins" "" "" "" "27/06/2020 17:06" ""
"HKCU\Software\Wow6432Node\Microsoft\Office\Outlook\Addins" "" "" "" "" ""
"HKLM\Software\Microsoft\Office\Excel\Addins" "" "" "" "" ""
"HKCU\Software\Microsoft\Office\Excel\Addins" "" "" "" "02/07/2020 17:18" ""
+ "{509E7382-B849-49A4-8A3F-BEAB7E7D904C}" "" "" "" "02/07/2020 17:18" ""
+ "{A2DBA3BE-42CC-4D0E-95FD-BCAA051BA798}" "" "" "" "02/07/2020 17:18" ""
"HKLM\Software\Wow6432Node\Microsoft\Office\Excel\Addins" "" "" "" "27/06/2020 17:06" ""
"HKCU\Software\Wow6432Node\Microsoft\Office\Excel\Addins" "" "" "" "" ""
"HKLM\Software\Microsoft\Office\PowerPoint\Addins" "" "" "" "" ""
"HKCU\Software\Microsoft\Office\PowerPoint\Addins" "" "" "" "02/07/2020 17:18" ""
X "{3A7CAEBB-C5C3-4EFF-ADDF-C32663BDF8DA}" "" "" "" "02/07/2020 17:18" ""
+ "{49DCCAF0-D245-4463-A290-4688A06D0486}" "" "" "" "03/07/2020 13:34" ""
"HKLM\Software\Wow6432Node\Microsoft\Office\PowerPoint\Addins" "" "" "" "" ""
"HKCU\Software\Wow6432Node\Microsoft\Office\PowerPoint\Addins" "" "" "" "" ""
"HKLM\Software\Microsoft\Office\Word\Addins" "" "" "" "" ""
"HKCU\Software\Microsoft\Office\Word\Addins" "" "" "" "02/07/2020 17:18" ""
+ "{5B24624D-9DD8-4B23-BFB2-A8A5E60CB019}" "" "" "" "02/07/2020 17:18" ""
X "{C580A1B2-5915-4DC3-BE93-8A51F4CAB320}" "" "" "" "02/07/2020 17:18" ""
"HKLM\Software\Wow6432Node\Microsoft\Office\Word\Addins" "" "" "" "" ""
"HKCU\Software\Wow6432Node\Microsoft\Office\Word\Addins" "" "" "" "" ""
"HKLM\Software\Microsoft\Office\Access\Addins" "" "" "" "" ""
"HKCU\Software\Microsoft\Office\Access\Addins" "" "" "" "" ""
"HKLM\Software\Wow6432Node\Microsoft\Office\Access\Addins" "" "" "" "" ""
"HKCU\Software\Wow6432Node\Microsoft\Office\Access\Addins" "" "" "" "" ""
"HKLM\Software\Microsoft\Office\Onenote\Addins" "" "" "" "27/06/2020 17:01" ""
"HKCU\Software\Microsoft\Office\Onenote\Addins" "" "" "" "02/07/2020 17:18" ""
"HKLM\Software\Wow6432Node\Microsoft\Office\Onenote\Addins" "" "" "" "27/06/2020 17:06" ""
"HKCU\Software\Wow6432Node\Microsoft\Office\Onenote\Addins" "" "" "" "" ""
"HKLM\SOFTWARE\Microsoft\Office test\Special\Perf\(Default)" "" "" "" "" ""
"HKCU\SOFTWARE\Microsoft\Office test\Special\Perf\(Default)" "" "" "" "" ""
 
#72 ·
Let's delete the task that produces this error and it missed our attention in the previous logs.
  • Double click Autoruns.exe again, and choose Scheduled Tasks tab.
  • In the list find this line:
Code:
+ "\Microsoft\Windows\WDI\SrvHost" "" "" "File not found: winscomrssrv.dll" "" ""
  • Right click on it and delete it.
  • Restart the computer.
Are you still getting the winscomrssrv.dll error?
 
Status
Not open for further replies.
You have insufficient privileges to reply here.
Top