Solved Possible Malware

Gandy

Posts: 10   +0
Hello, I was wondering if someone could help me. I've been seeing underlined words on certain forums that lead to a link called VigLink. I've also had redirects to false ISP surveys. I have scanned with: Windows Defender, MalwareBytes, Kaspersky, AdwCleaner, but these problems persist.


Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 18-10-2017 01
Ran by Admin (administrator) on DIGITALSTORM (18-10-2017 15:47:20)
Running from C:\Users\Admin\Downloads
Loaded Profiles: Admin (Available Profiles: Admin)
Platform: Windows 8.1 (Update) (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\csisyncclient.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7203032 2013-10-22] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-08-07] (Intel Corporation)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [297784 2017-09-11] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-09-05] (Oracle Corporation)
HKU\S-1-5-21-2629885740-3588395458-1033155383-1001\...\Run: [EA Core] => "C:\Program Files (x86)\Electronic Arts\EADM\Core.exe" -silent
HKU\S-1-5-21-2629885740-3588395458-1033155383-1001\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [161336 2017-08-16] (BlueStack Systems, Inc.)
HKU\S-1-5-21-2629885740-3588395458-1033155383-1001\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [479744 2014-10-28] (Microsoft Corporation)
HKU\S-1-5-21-2629885740-3588395458-1033155383-1001\...\Run: [f.lux] => C:\Users\Admin\AppData\Local\FluxSoftware\Flux\flux.exe [1663480 2017-09-09] (f.lux Software LLC)
HKU\S-1-5-21-2629885740-3588395458-1033155383-1001\Control Panel\Desktop\\SCRNSAVE.EXE ->

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.100.254
Tcpip\..\Interfaces\{70E36F01-F564-4AD6-B436-0CAF01F7DC32}: [NameServer] 8.8.8.8,4.4.4.4
Tcpip\..\Interfaces\{70E36F01-F564-4AD6-B436-0CAF01F7DC32}: [DhcpNameServer] 192.168.100.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
HKU\S-1-5-21-2629885740-3588395458-1033155383-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://umanitoba.ca/
SearchScopes: HKU\S-1-5-21-2629885740-3588395458-1033155383-1001 -> DefaultScope {5C440C34-66C3-47E4-9BE1-879AE50F0B92} URL = hxxps://search.yahoo.com/search?fr=mcafee&type=C011US1045D20150130&p={searchTerms}
SearchScopes: HKU\S-1-5-21-2629885740-3588395458-1033155383-1001 -> {5C440C34-66C3-47E4-9BE1-879AE50F0B92} URL = hxxps://search.yahoo.com/search?fr=mcafee&type=C011US1045D20150130&p={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2017-08-15] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2017-08-15] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\ssv.dll [2017-10-18] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\jp2ssv.dll [2017-10-18] (Oracle Corporation)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2017-07-18] (Microsoft Corporation)

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_27_0_0_170.dll [2017-10-16] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_27_0_0_170.dll [2017-10-16] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2016-10-06] (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.151.2 -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\dtplugin\npDeployJava1.dll [2017-10-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.151.2 -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\plugin2\npjp2.dll [2017-10-18] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll [2013-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2015-05-28] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-12-12] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-12-12] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)

Chrome:
=======
CHR HomePage: Default -> hxxp://umanitoba.ca/
CHR StartupUrls: Default -> "hxxp://umanitoba.ca/"
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default [2017-10-18]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-01-06]
CHR Extension: (Google Search) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-01-06]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-08-22]
CHR Extension: (Gmail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-01-06]
CHR Extension: (Chrome Media Router) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-09-28]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-09-07] (Apple Inc.)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [936728 2013-07-04] ()
S3 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [387128 2017-08-16] (BlueStack Systems, Inc.)
S3 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [369720 2017-08-16] (BlueStack Systems, Inc.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3059440 2017-07-18] (Microsoft Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-16] (Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6058960 2017-08-07] (Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [512960 2017-08-17] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [512960 2017-08-17] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [449984 2017-08-17] (NVIDIA Corporation)
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [108776 2016-09-06] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation)
S2 McAfee SiteAdvisor Service; "c:\PROGRA~2\mcafee\SITEAD~1\mcsacore.exe" [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2013-07-04] ()
R3 BstkDrv; C:\Program Files (x86)\BlueStacks\BstkDrv.sys [270904 2017-06-21] (Bluestack System Inc. )
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [77440 2017-10-04] ()
R2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [192952 2017-10-05] (Malwarebytes)
R3 MBAMFarflt; C:\Windows\system32\DRIVERS\farflt.sys [110016 2017-10-18] (Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [45504 2017-10-18] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [252232 2017-10-18] (Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [94144 2017-10-18] (Malwarebytes)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-16] (Intel Corporation)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [80920 2015-07-02] (McAfee, Inc.)
S3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [529080 2015-06-28] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109728 2015-06-28] (McAfee, Inc.)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-08-17] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [48064 2017-08-17] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [57792 2017-05-03] (NVIDIA Corporation)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [226304 2014-10-28] (Microsoft Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Corporation)
S3 BstHdDrv; \??\C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [X]
S3 cpuz138; \??\C:\Users\Admin\AppData\Local\Temp\cpuz138\cpuz138_x64.sys [X] <==== ATTENTION
S3 GPU-Z; \??\C:\Users\Admin\AppData\Local\Temp\GPU-Z.sys [X] <==== ATTENTION
S3 RTCore64; \??\C:\Users\Admin\Desktop\aTestingV6.2\Programs\MSIAfterburner\RTCore64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-10-18 15:47 - 2017-10-18 15:47 - 000016209 _____ C:\Users\Admin\Downloads\FRST.txt
2017-10-18 15:47 - 2017-10-18 15:47 - 000000000 ____D C:\Users\Admin\Downloads\FRST-OlderVersion
2017-10-18 15:46 - 2017-10-18 15:47 - 002402816 _____ (Farbar) C:\Users\Admin\Downloads\FRST64.exe
2017-10-18 15:46 - 2017-10-18 15:47 - 000000000 ____D C:\FRST
2017-10-18 15:10 - 2017-10-18 15:10 - 000094144 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-10-14 16:28 - 2017-10-18 14:49 - 000000000 ____D C:\AdwCleaner
2017-10-14 16:25 - 2017-10-14 16:28 - 008250832 _____ (Malwarebytes) C:\Users\Admin\Downloads\adwcleaner_7.0.3.1.exe
2017-10-11 20:25 - 2017-10-12 11:21 - 000519148 _____ C:\Windows\ntbtlog.txt
2017-10-11 12:07 - 2017-10-11 12:07 - 126925120 ____C (Microsoft Corporation) C:\Windows\system32\MRT-KB890830.exe
2017-10-11 11:44 - 2017-09-14 14:30 - 007439704 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-10-11 11:44 - 2017-09-14 14:30 - 001737600 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2017-10-11 11:44 - 2017-09-14 14:29 - 001502000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2017-10-11 11:44 - 2017-09-13 20:18 - 001384216 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2017-10-11 11:44 - 2017-09-13 20:14 - 001124384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2017-10-11 11:44 - 2017-09-13 08:32 - 000445952 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2017-10-11 11:44 - 2017-09-13 08:31 - 000445952 _____ (Microsoft Corporation) C:\Windows\system32\wlansec.dll
2017-10-11 11:44 - 2017-09-13 08:27 - 000384000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlansec.dll
2017-10-11 11:44 - 2017-09-09 13:53 - 022361864 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-10-11 11:44 - 2017-09-09 12:55 - 019790760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-10-11 11:44 - 2017-09-09 12:38 - 000154112 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
2017-10-11 11:44 - 2017-09-09 11:10 - 003631616 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2017-10-11 11:44 - 2017-09-09 10:49 - 002749952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2017-10-11 11:44 - 2017-09-09 10:47 - 014466560 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2017-10-11 11:44 - 2017-09-09 10:21 - 012879360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-10-11 11:44 - 2017-09-09 08:13 - 000640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswstr10.dll
2017-10-11 11:44 - 2017-09-09 08:13 - 000345088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2017-10-11 11:44 - 2017-09-09 08:13 - 000008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjint40.dll
2017-10-11 11:44 - 2017-09-08 22:50 - 002013016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2017-10-11 11:44 - 2017-09-08 22:50 - 001364552 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2017-10-11 11:44 - 2017-09-08 13:21 - 004168192 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-10-11 11:44 - 2017-09-08 13:15 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2017-10-11 11:44 - 2017-09-08 12:39 - 000113152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2017-10-11 11:44 - 2017-09-08 11:57 - 001084928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2017-10-11 11:44 - 2017-09-07 16:33 - 000686592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2017-10-11 11:44 - 2017-09-07 16:33 - 000415744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2017-10-11 11:44 - 2017-09-07 16:32 - 000285184 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2017-10-11 11:44 - 2017-09-07 16:32 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2017-10-11 11:44 - 2017-09-07 16:17 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2017-10-11 11:44 - 2017-09-07 16:17 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2017-10-11 11:44 - 2017-09-07 16:15 - 002902528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2017-10-11 11:44 - 2017-09-07 16:08 - 025729536 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-10-11 11:44 - 2017-09-07 16:00 - 000817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2017-10-11 11:44 - 2017-09-07 15:40 - 005982208 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2017-10-11 11:44 - 2017-09-07 15:32 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2017-10-11 11:44 - 2017-09-07 15:31 - 000145408 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2017-10-11 11:44 - 2017-09-07 15:29 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2017-10-11 11:44 - 2017-09-07 15:21 - 001033216 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2017-10-11 11:44 - 2017-09-07 15:13 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2017-10-11 11:44 - 2017-09-07 15:11 - 000380416 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2017-10-11 11:44 - 2017-09-07 15:10 - 000807936 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2017-10-11 11:44 - 2017-09-07 15:10 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-10-11 11:44 - 2017-09-07 15:08 - 002134528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2017-10-11 11:44 - 2017-09-07 15:08 - 000656896 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2017-10-11 11:44 - 2017-09-07 14:54 - 000329216 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2017-10-11 11:44 - 2017-09-07 14:44 - 015262720 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2017-10-11 11:44 - 2017-09-07 14:40 - 003240960 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2017-10-11 11:44 - 2017-09-07 14:27 - 001548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2017-10-11 11:44 - 2017-09-07 14:17 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2017-10-11 11:44 - 2017-09-07 14:10 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2017-10-11 11:44 - 2017-09-07 14:09 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2017-10-11 11:44 - 2017-09-07 14:04 - 020267008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-10-11 11:44 - 2017-09-07 14:03 - 002292736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2017-10-11 11:44 - 2017-09-07 13:58 - 000663040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2017-10-11 11:44 - 2017-09-07 13:39 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2017-10-11 11:44 - 2017-09-07 13:38 - 000128000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2017-10-11 11:44 - 2017-09-07 13:37 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2017-10-11 11:44 - 2017-09-07 13:33 - 000880640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2017-10-11 11:44 - 2017-09-07 13:29 - 004547072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2017-10-11 11:44 - 2017-09-07 13:29 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2017-10-11 11:44 - 2017-09-07 13:27 - 000331776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2017-10-11 11:44 - 2017-09-07 13:26 - 000694784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2017-10-11 11:44 - 2017-09-07 13:25 - 002058752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2017-10-11 11:44 - 2017-09-07 13:24 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2017-10-11 11:44 - 2017-09-07 13:17 - 013677568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2017-10-11 11:44 - 2017-09-07 13:01 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2017-10-11 11:44 - 2017-09-07 12:57 - 001316864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2017-10-11 11:44 - 2017-09-07 12:57 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2017-10-11 11:44 - 2017-08-13 14:48 - 000202592 _____ (Microsoft Corporation) C:\Windows\system32\basecsp.dll
2017-10-11 11:44 - 2017-08-13 12:52 - 000174944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\basecsp.dll
2017-10-11 11:44 - 2017-08-13 12:10 - 000277504 _____ (Microsoft Corporation) C:\Windows\system32\scksp.dll
2017-10-11 11:44 - 2017-08-13 11:33 - 000252416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scksp.dll
2017-10-11 11:44 - 2017-08-10 21:54 - 000445440 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2017-10-11 11:44 - 2017-08-10 21:22 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2017-10-11 11:44 - 2017-08-10 21:20 - 001436672 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-10-11 11:44 - 2017-08-10 21:16 - 000275968 _____ (Microsoft Corporation) C:\Windows\system32\authz.dll
2017-10-11 11:44 - 2017-08-10 20:57 - 000180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authz.dll
2017-10-11 11:44 - 2017-08-06 16:50 - 001080320 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2017-10-11 11:44 - 2017-08-06 16:20 - 000542720 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2017-10-11 11:44 - 2017-08-06 16:13 - 000713216 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2017-10-11 11:44 - 2017-08-06 02:08 - 000561664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2017-10-11 11:44 - 2017-08-01 21:19 - 000358912 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2017-10-11 11:44 - 2017-08-01 03:25 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2017-10-07 21:12 - 2017-10-07 21:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-10-07 21:12 - 2017-10-07 21:12 - 000000000 ____D C:\Program Files\iPod
2017-10-07 21:11 - 2017-10-07 21:12 - 000000000 ____D C:\Program Files\iTunes
2017-10-07 21:09 - 2017-10-07 21:09 - 000000000 ____D C:\Windows\System32\Tasks\Apple
2017-10-07 21:09 - 2017-10-07 21:09 - 000000000 ____D C:\Program Files (x86)\Apple Software Update
2017-10-07 16:59 - 2017-10-07 16:59 - 000760672 _____ C:\Users\Admin\Downloads\flux-setup.exe
2017-10-07 16:59 - 2017-10-07 16:59 - 000002137 _____ C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\f.lux.lnk
2017-10-06 21:07 - 2017-10-18 15:03 - 000000000 ____D C:\Program Files\Common Files\AV
2017-10-06 20:57 - 2017-10-06 21:02 - 164496560 _____ (Kaspersky Lab) C:\Users\Admin\Downloads\kts18.0.0.405aben_es_fr_12636.exe
2017-10-05 22:05 - 2017-10-18 15:10 - 000252232 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2017-10-05 22:05 - 2017-10-18 15:10 - 000110016 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2017-10-05 22:05 - 2017-10-18 15:10 - 000045504 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-10-05 22:05 - 2017-10-05 22:05 - 000192952 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamChameleon.sys
2017-10-05 22:04 - 2017-10-05 22:04 - 000001883 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-10-05 22:04 - 2017-10-05 22:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-10-05 22:04 - 2017-10-05 22:04 - 000000000 ____D C:\ProgramData\Malwarebytes
2017-10-05 22:04 - 2017-10-05 22:04 - 000000000 ____D C:\Program Files\Malwarebytes
2017-10-05 22:04 - 2017-10-04 13:15 - 000077440 _____ C:\Windows\system32\Drivers\mbae64.sys
2017-10-05 22:02 - 2017-10-05 22:03 - 071535032 _____ (Malwarebytes ) C:\Users\Admin\Downloads\mb3-setup-consumer-3.2.2.2029-1.0.212-1.0.2951.exe

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-10-18 15:24 - 2015-01-31 13:29 - 000000000 ____D C:\Program Files (x86)\Steam
2017-10-18 15:24 - 2015-01-06 16:21 - 000003598 _____ C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2629885740-3588395458-1033155383-1001
2017-10-18 15:12 - 2015-01-06 16:18 - 000000000 ____D C:\ProgramData\NVIDIA
2017-10-18 15:10 - 2015-09-13 17:55 - 000000000 ___DO C:\Users\Admin\OneDrive
2017-10-18 15:10 - 2013-08-22 09:45 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2017-10-18 15:04 - 2013-08-22 10:36 - 000000000 ___HD C:\Windows\ELAMBKUP
2017-10-18 15:03 - 2013-08-22 08:36 - 000000000 ____D C:\Windows\Inf
2017-10-18 11:13 - 2013-08-22 10:20 - 000000000 ____D C:\Windows\CbsTemp
2017-10-18 10:28 - 2015-03-06 18:43 - 000000000 ____D C:\ProgramData\Oracle
2017-10-18 10:27 - 2016-08-09 11:54 - 000000000 ____D C:\Program Files (x86)\Java
2017-10-18 10:27 - 2016-04-27 22:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2017-10-18 10:27 - 2016-01-07 22:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-10-18 10:26 - 2017-03-11 12:59 - 000097856 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2017-10-18 10:22 - 2015-01-07 12:09 - 000003942 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{A5A64349-B999-4B19-B6A0-5991D7774DB7}
2017-10-17 20:54 - 2017-03-06 20:21 - 000000000 ____D C:\ProgramData\BlueStacksSetup
2017-10-16 17:02 - 2016-06-09 00:25 - 000004434 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2017-10-16 17:02 - 2016-06-09 00:25 - 000004288 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2017-10-16 17:02 - 2013-08-22 10:36 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2017-10-16 17:02 - 2013-08-22 10:36 - 000000000 ____D C:\Windows\system32\Macromed
2017-10-15 20:21 - 2013-08-22 10:36 - 000000000 ____D C:\Windows\system32\NDF
2017-10-14 22:51 - 2016-08-22 10:20 - 000000000 ____D C:\Personal
2017-10-14 16:57 - 2013-08-22 08:25 - 000262144 ___SH C:\Windows\system32\config\BBI
2017-10-13 15:22 - 2015-01-06 16:07 - 000000000 ____D C:\Users\Admin
2017-10-13 12:19 - 2015-01-06 16:08 - 000000000 ____D C:\Users\Admin\AppData\Local\Packages
2017-10-12 17:25 - 2017-04-16 20:26 - 000835576 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2017-10-12 17:25 - 2017-04-16 20:26 - 000177656 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2017-10-12 12:27 - 2013-08-22 10:36 - 000000000 ____D C:\Windows\rescache
2017-10-11 20:41 - 2015-06-20 00:32 - 000000000 ____D C:\Windows\Minidump
2017-10-11 13:25 - 2013-08-22 09:44 - 000372464 _____ C:\Windows\system32\FNTCACHE.DAT
2017-10-11 13:21 - 2013-08-22 10:36 - 000000000 ___RD C:\Windows\ToastData
2017-10-11 12:09 - 2015-01-30 14:48 - 000000000 ____D C:\Windows\system32\MRT
2017-10-11 12:07 - 2015-01-30 14:48 - 126925120 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-10-07 21:09 - 2017-01-21 12:48 - 000002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-10-06 20:34 - 2016-06-12 13:29 - 000000000 ____D C:\Users\Admin\AppData\Local\Jagex
2017-10-06 20:34 - 2016-06-12 13:28 - 000000000 ____D C:\ProgramData\Jagex
2017-10-05 11:40 - 2017-06-14 20:07 - 000000000 ____D C:\Users\Admin\AppData\Local\CrashDumps
2017-09-26 17:15 - 2016-01-06 18:31 - 000002215 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-09-23 10:36 - 2013-08-22 10:36 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-09-23 10:34 - 2015-05-28 14:13 - 000000000 ____D C:\Program Files\Microsoft Office 15
2017-09-22 11:28 - 2013-08-22 10:36 - 000000000 ___HD C:\Program Files\WindowsApps
2017-09-22 11:28 - 2013-08-22 10:36 - 000000000 ____D C:\Windows\AppReadiness
2017-09-20 18:45 - 2017-07-25 11:44 - 000003180 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2629885740-3588395458-1033155383-1001
2017-09-20 18:45 - 2016-04-23 10:10 - 000002344 _____ C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive for Business.lnk

==================== Files in the root of some directories =======

2015-01-07 09:24 - 2015-01-07 09:24 - 000585728 _____ () C:\Users\Admin\AppData\Local\file__0.localstorage
2016-09-09 21:17 - 2016-11-11 23:28 - 000000600 _____ () C:\Users\Admin\AppData\Local\PUTTY.RND
2017-03-06 20:23 - 2017-03-06 20:23 - 000000552 _____ () C:\Users\Admin\AppData\Local\TroubleshooterConfig.json
2015-01-06 16:15 - 2015-01-06 16:15 - 000000000 ____H () C:\ProgramData\DP45977C.lfl
2017-04-28 17:42 - 2017-02-27 17:42 - 000000032 ____R () C:\ProgramData\hash.dat

Files to move or delete:
====================
C:\ProgramData\hash.dat


Some files in TEMP:
====================
2017-10-18 10:25 - 2017-10-18 10:25 - 001856576 _____ (Oracle Corporation) C:\Users\Admin\AppData\Local\Temp\jre-8u151-windows-au.exe
2015-01-06 16:17 - 2006-05-23 23:10 - 000455600 ____R (Macrovision Corporation) C:\Users\Admin\AppData\Local\Temp\_isAD42.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-10-11 13:36

==================== End of FRST.txt ============================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-10-2017 01
Ran by Admin (18-10-2017 15:48:03)
Running from C:\Users\Admin\Downloads
Windows 8.1 (Update) (X64) (2015-01-06 21:07:44)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Admin (S-1-5-21-2629885740-3588395458-1033155383-1001 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-2629885740-3588395458-1033155383-500 - Administrator - Disabled)
Guest (S-1-5-21-2629885740-3588395458-1033155383-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2629885740-3588395458-1033155383-1003 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Active Directory Authentication Library for SQL Server (HKLM\...\{32C0D7B2-1046-43AC-98AD-B748E1910916}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Active Directory Authentication Library for SQL Server (x86) (HKLM-x32\...\{F40FA676-46B1-4609-85EF-D2F1F79E0C0E}) (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Adobe Digital Editions 4.5 (HKLM-x32\...\Adobe Digital Editions 4.5) (Version: 4.5.0 - Adobe Systems Incorporated)
Adobe Flash Player 27 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 27.0.0.170 - Adobe Systems Incorporated)
Adobe Flash Player 27 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 27.0.0.170 - Adobe Systems Incorporated)
Apple Application Support (32-bit) (HKLM-x32\...\{3D1290E6-1F77-46D5-A715-A56679C8D4E3}) (Version: 6.0.2 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{D0E45DEC-F4B9-4370-A9DF-66837789C2EF}) (Version: 6.0.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{E3C4B99B-BE71-4C27-8E3C-4FAE3C46E1D5}) (Version: 11.0.0.30 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{C1BBFD2A-BCDD-45B3-8C0B-66BD434970A8}) (Version: 2.4.8.1 - Apple Inc.)
BlueStacks 3 (HKLM-x32\...\BlueStacks) (Version: 3.7.36.1601 - BlueStack Systems, Inc.)
f.lux (HKU\S-1-5-21-2629885740-3588395458-1033155383-1001\...\Flux) (Version: - f.lux Software LLC)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 61.0.3163.100 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{57BB4801-61C8-4E74-9672-2160728A461E}) (Version: 7.1.5.1557 - Google)
Google Earth Pro (HKLM-x32\...\{ECF2E224-42F5-4E50-B58E-94CA70E85697}) (Version: 7.3.0.3832 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.5 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
IIS 10.0 Express (HKLM\...\{13FD7E30-D2F1-498D-ABC2-A4242DB6610E}) (Version: 10.0.1736 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - )
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
iTunes (HKLM\...\{94E81D4F-FB5A-4B29-B385-33896CC9BE7E}) (Version: 12.7.0.166 - Apple Inc.)
Java 8 Update 151 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180151F0}) (Version: 8.0.1510.12 - Oracle Corporation)
Java SE Development Kit 8 Update 65 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180650}) (Version: 8.0.650.17 - Oracle Corporation)
Java SE Development Kit 8 Update 65 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0180650}) (Version: 8.0.650.17 - Oracle Corporation)
Java SE Development Kit 8 Update 91 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180910}) (Version: 8.0.910.14 - Oracle Corporation)
Malwarebytes version 3.2.2.2029 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.2.2.2029 - Malwarebytes)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25420 - Microsoft Corporation)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Microsoft Office Home and Student 2013 - en-us (HKLM\...\HomeStudentRetail - en-us) (Version: 15.0.4963.1002 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2629885740-3588395458-1033155383-1001\...\OneDriveSetup.exe) (Version: 17.3.6998.0830 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20513.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities (HKLM\...\{9D573E71-1077-4C7E-B4DB-4E22A5D2B48B}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{49D665A2-4C2A-476E-9AB8-FCC425F526FC}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB (HKLM\...\{E359515A-92E6-4FA3-A2C9-E1BA02D8DE6E}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 Management Objects (HKLM-x32\...\{0F1C8E2F-199A-4946-B3BF-0906DACFD032}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 Management Objects (x64) (HKLM\...\{20EA85AA-2A1D-4F11-B09F-4BA2BF3C8989}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL Language Service (HKLM-x32\...\{8BFDE775-C5B8-46DB-84EF-43FFC8A2E8AD}) (Version: 13.0.14500.10 - Microsoft Corporation)
Microsoft SQL Server 2016 T-SQL ScriptDom (HKLM\...\{D091DE8C-EA0F-49AF-8DE3-BD6C79737C6E}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (14.0.60519.0) (HKLM-x32\...\{4E27B0EF-7BAB-432A-AF3D-3FC8F3F7353F}) (Version: 14.0.60519.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{FC3BB979-AA54-4B60-BBA3-2C4DA6E08D80}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{091CE6AA-2753-4F6E-AD1C-0E875744EB54}) (Version: 12.0.2402.29 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{718FFB65-F6E4-4D62-861F-ED10ED32C936}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2016 (HKLM\...\{96EB5054-C775-4BEF-B7B9-AA96A295EDCD}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2016 (HKLM-x32\...\{84C23ECA-FE4D-494F-9247-3EBAD57E7F0C}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{94E1227C-08A9-4962-B388-1F05D89AEA75}) (Version: 3.1238.1962 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
NVIDIA 3D Vision Controller Driver 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 347.09 - NVIDIA Corporation)
NVIDIA 3D Vision Driver 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 347.09 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.9.0.61 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.9.0.61 - NVIDIA Corporation)
NVIDIA Graphics Driver 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.09 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.33.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.33.0 - NVIDIA Corporation)
NVIDIA Miracast Virtual Audio 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Miracast.VirtualAudio) (Version: 347.09 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (HKLM-x32\...\{90150000-008C-0000-0000-0000000FF1CE}) (Version: 15.0.4963.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (HKLM\...\{90150000-008F-0000-1000-0000000FF1CE}) (Version: 15.0.4963.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (HKLM-x32\...\{90150000-008C-0409-0000-0000000FF1CE}) (Version: 15.0.4963.1002 - Microsoft Corporation) Hidden
Prerequisites for SSDT (HKLM-x32\...\{21373064-AD95-48DB-A32E-0D9E08EF7355}) (Version: 12.0.2000.8 - Microsoft Corporation)
Prerequisites for SSDT (HKLM-x32\...\{B7E94916-7AE6-4F7F-A377-7A410A42BA19}) (Version: 13.0.1601.5 - Microsoft Corporation)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.31.423.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7071 - Realtek Semiconductor Corp.)
RemObjects Elements 8.3.91.1965 (HKLM-x32\...\{1DA9BC4F-6149-4AC0-A533-49092A33AC9C}_is1) (Version: - RemObjects Software)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.2.0 - Rockstar Games)
Roslyn Language Services - x86 (HKLM-x32\...\{6970C7E1-F99D-388D-8903-DF8FCE677FED}) (Version: 14.0.25431 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Team Explorer for Microsoft Visual Studio 2015 Update 3.1 (HKLM-x32\...\{7A95671A-759E-3B83-B763-4289D1D24D73}) (Version: 14.102.25619 - Microsoft) Hidden
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 2.6.3.0 - Zenimax Online Studios)
TypeScript Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{BA5762C7-D35F-4725-A4BD-525854127018}) (Version: 1.8.36.0 - Microsoft Corporation) Hidden
Viscera Cleanup Detail: alpha v0.25
(HKLM\...\UDK-42a2accd-96f8-47e2-a860-1da91b89eaff) (Version: - RuneStorm
)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2629885740-3588395458-1033155383-1001_Classes\CLSID\{162C6FB5-44D3-435B-903D-E613FA093FB5}\InprocServer32 -> C:\Users\Admin\AppData\Local\Microsoft\OneDrive\17.3.6998.0830\amd64\FileCoAuthLib64.dll (Microsoft Corporation)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2014-12-13] (NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-08-30] (Malwarebytes)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1AB179C0-B8C1-4DC5-8892-3E89D7403843} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-08-17] (NVIDIA Corporation)
Task: {25687A7F-FBC1-4A0B-A130-7241EA73F826} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-08-17] (NVIDIA Corporation)
Task: {32ED8B4B-E2AF-4A7E-B8C5-8A506563AA3C} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-07-24] (Apple Inc.)
Task: {3C04E896-617A-43A0-BAE0-2315674F71B9} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_27_0_0_170_pepper.exe [2017-10-16] (Adobe Systems Incorporated)
Task: {49DF981E-65FC-47D7-AA99-6231CF6E7F10} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-08-17] (NVIDIA Corporation)
Task: {79C8F3DB-F4C8-4449-9653-E6018237BBE2} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {7C00291A-199F-4FC8-B47B-005D155C55B2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-06-01] (Google Inc.)
Task: {81106C4D-23BE-4421-819F-2049F8F54799} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-06-01] (Google Inc.)
Task: {8FDCD6F3-A9B5-41AD-81F7-FF1C682C9A80} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-08-17] (NVIDIA Corporation)
Task: {95A1E662-93EB-4D6F-9452-D4848FB35ED9} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {ABBB9F52-FC91-42B1-BD5F-A748870B8A63} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {AD17E5E2-7CD7-4B9D-A9B7-34597ABBDC32} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-08-17] (NVIDIA Corporation)
Task: {AE7545A7-C502-48DF-920C-E60C91F92C14} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 14 => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\VSIXAutoUpdate.exe
Task: {AF4ED19B-E4E7-4A84-8345-17529D9F530A} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-10-16] (Adobe Systems Incorporated)
Task: {B658D48B-9847-4F83-8955-F5E5E37F372A} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-08-17] (NVIDIA Corporation)
Task: {BF3042A5-C083-48C8-B052-137B810D9800} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {CB72C784-83F6-42FD-B47E-5B7AB2B3422D} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2017-04-11] (Microsoft Corporation)
Task: {CBEA8E1E-1C15-4A87-B3CE-B5777F47A863} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2017-04-11] (Microsoft Corporation)
Task: {CE24A71C-8CD3-409C-BF32-FAA8FAE6916C} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-08-17] (NVIDIA Corporation)
Task: {E8C30A8E-6FB2-4535-A647-CA5A03EFB467} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {EA6C09C7-993D-49FE-BC2E-AA301AC35F0C} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-08-17] (NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2015-01-06 16:17 - 2014-12-13 03:03 - 000117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-11-17 02:28 - 2016-11-17 02:28 - 000092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2017-09-01 02:49 - 2017-09-01 02:49 - 001356088 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-01-06 16:11 - 2013-07-04 06:32 - 000936728 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
2015-05-28 14:13 - 2017-01-17 04:25 - 000117440 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2017-06-03 20:23 - 2017-08-17 23:36 - 001267136 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-10-05 22:04 - 2017-10-04 13:15 - 002358728 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2017-10-05 22:04 - 2017-10-04 13:15 - 002289096 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2017-03-22 09:49 - 2017-01-31 07:34 - 008909512 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2017-09-26 17:15 - 2017-09-21 02:29 - 004022616 _____ () C:\Program Files (x86)\Google\Chrome\Application\61.0.3163.100\libglesv2.dll
2017-09-26 17:15 - 2017-09-21 02:29 - 000100184 _____ () C:\Program Files (x86)\Google\Chrome\Application\61.0.3163.100\libegl.dll
2015-01-06 16:11 - 2017-10-18 15:10 - 000028160 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\PEbiosinterface32.dll
2015-01-06 16:11 - 2013-07-04 06:32 - 000104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\ATKEX.dll
2017-06-20 14:08 - 2017-06-20 14:08 - 000325824 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll
2015-01-06 16:18 - 2013-09-16 15:17 - 001242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2017-06-03 20:23 - 2017-08-17 23:36 - 001040320 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2015-01-31 13:32 - 2017-09-09 14:25 - 000688416 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-01-31 13:32 - 2016-08-31 20:02 - 004969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-01-31 13:32 - 2017-10-17 16:24 - 002546976 _____ () C:\Program Files (x86)\Steam\video.dll
2015-01-31 13:32 - 2016-08-31 20:02 - 001563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-01-31 13:32 - 2016-08-31 20:02 - 001195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-01-31 13:32 - 2016-01-27 02:49 - 002549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-01-31 13:32 - 2016-01-27 02:49 - 000491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-01-31 13:32 - 2016-01-27 02:49 - 000332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-01-31 13:32 - 2016-01-27 02:49 - 000442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-01-31 13:32 - 2016-01-27 02:49 - 000485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-01-31 13:32 - 2017-10-17 16:24 - 000901408 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-06-06 12:00 - 2016-07-04 17:17 - 000266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2016-12-14 16:28 - 2017-08-16 17:28 - 073130272 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2017-06-09 10:20 - 2017-09-06 21:04 - 000678400 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\SDL2.dll
2015-01-31 13:32 - 2015-09-24 18:52 - 000119208 _____ () C:\Program Files (x86)\Steam\winh264.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 08:25 - 2013-08-22 08:25 - 000000824 _____ C:\Windows\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2629885740-3588395458-1033155383-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\windows photo viewer wallpaper.jpg
DNS Servers: 8.8.8.8 - 4.4.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\Run: => "iTunesHelper"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{98631349-9D73-469A-9010-29E6C82CC565}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{F3CA5CAF-D5D1-4FED-A077-BF51C284466B}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A255B2D5-CA3A-4AFC-BA20-1B55A45900CC}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{71C7BC36-E1F1-427D-B0B5-E826767D1E20}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{7378B648-9DDF-4657-9887-8DF95F0E9765}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{89BB8639-E353-4183-9927-0436963E7FC9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{11A1BB8C-F255-45A9-97A0-79A45B6AACEE}] => (Allow) C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
FirewallRules: [{31CED293-99D0-4FE0-853F-BDC141648E9E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{BDD0D685-8FE5-4542-B9BD-8A41A6C35861}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Cities_Skylines\Cities.exe
FirewallRules: [{337323BC-78CE-49A6-BFDE-005843C0DEB3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{36F3A29F-95BE-4840-B8C7-878F38714ED3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [TCP Query User{A3FE2A90-E2F9-406D-9BE3-0692A99FDC60}E:\university of manitoba\fall 2015\comp 1010\processing-2.2.1\java\bin\java.exe] => (Block) E:\university of manitoba\fall 2015\comp 1010\processing-2.2.1\java\bin\java.exe
FirewallRules: [UDP Query User{C706FC91-BDF7-494C-AFA2-55D6ED8ACC4F}E:\university of manitoba\fall 2015\comp 1010\processing-2.2.1\java\bin\java.exe] => (Block) E:\university of manitoba\fall 2015\comp 1010\processing-2.2.1\java\bin\java.exe
FirewallRules: [TCP Query User{A57DF436-E8E0-4B1D-AFCF-AB09F43000D7}E:\university\comp 1010\processing-2.2.1-windows32\processing-2.2.1\java\bin\java.exe] => (Block) E:\university\comp 1010\processing-2.2.1-windows32\processing-2.2.1\java\bin\java.exe
FirewallRules: [UDP Query User{A9B38EAE-0628-40D2-BA1F-467E73B9191B}E:\university\comp 1010\processing-2.2.1-windows32\processing-2.2.1\java\bin\java.exe] => (Block) E:\university\comp 1010\processing-2.2.1-windows32\processing-2.2.1\java\bin\java.exe
FirewallRules: [TCP Query User{E750238E-A409-4183-AEA9-BE20E7394C0C}C:\university of manitoba\fall 2015\comp 1010\processing-2.2.1-windows32\processing-2.2.1\java\bin\java.exe] => (Allow) C:\university of manitoba\fall 2015\comp 1010\processing-2.2.1-windows32\processing-2.2.1\java\bin\java.exe
FirewallRules: [UDP Query User{93DDFA4F-C51C-4B12-AA25-6CDC8D9B81A6}C:\university of manitoba\fall 2015\comp 1010\processing-2.2.1-windows32\processing-2.2.1\java\bin\java.exe] => (Allow) C:\university of manitoba\fall 2015\comp 1010\processing-2.2.1-windows32\processing-2.2.1\java\bin\java.exe
FirewallRules: [TCP Query User{E2874AA5-1F47-47F8-8AD3-06B0F3DC050A}E:\university\comp1020\bin\javaw.exe] => (Allow) E:\university\comp1020\bin\javaw.exe
FirewallRules: [UDP Query User{F6D13C1B-427D-42F1-9A87-227A70117554}E:\university\comp1020\bin\javaw.exe] => (Allow) E:\university\comp1020\bin\javaw.exe
FirewallRules: [TCP Query User{6D3F54BE-C2E3-4B42-8CF0-E8CE65BF215D}E:\university\comp 1020\bin\javaw.exe] => (Allow) E:\university\comp 1020\bin\javaw.exe
FirewallRules: [UDP Query User{C63A53CB-B1BB-4F62-BAE0-81A3173288A7}E:\university\comp 1020\bin\javaw.exe] => (Allow) E:\university\comp 1020\bin\javaw.exe
FirewallRules: [TCP Query User{F42B8F72-9F42-4FD1-8B9E-63266A121547}C:0\university\comp 1020\bin\javaw.exe] => (Allow) C:0\university\comp 1020\bin\javaw.exe
FirewallRules: [UDP Query User{987A9027-9051-4C80-90B3-F9BC45C0D0B9}C:0\university\comp 1020\bin\javaw.exe] => (Allow) C:0\university\comp 1020\bin\javaw.exe
FirewallRules: [TCP Query User{3D63C7D0-F72C-4538-8E30-DF3248E8996C}C:1\university\comp 1020\bin\javaw.exe] => (Allow) C:1\university\comp 1020\bin\javaw.exe
FirewallRules: [UDP Query User{2F32D6BD-959A-48F4-A430-A802EDB8802D}C:1\university\comp 1020\bin\javaw.exe] => (Allow) C:1\university\comp 1020\bin\javaw.exe
FirewallRules: [TCP Query User{6378E55C-4754-4F4B-B76E-CBA8575762EB}C:2\university\comp 1020\bin\javaw.exe] => (Allow) C:2\university\comp 1020\bin\javaw.exe
FirewallRules: [UDP Query User{900A9C84-A1FE-4276-B9B5-3C8D1139C844}C:2\university\comp 1020\bin\javaw.exe] => (Allow) C:2\university\comp 1020\bin\javaw.exe
FirewallRules: [TCP Query User{E502708C-4580-48F0-A02F-2385E593AB45}C:3\university\comp 1020\bin\javaw.exe] => (Allow) C:3\university\comp 1020\bin\javaw.exe
FirewallRules: [UDP Query User{1CB9DD8A-ABDE-4BBE-9D3F-09CC16D40A06}C:3\university\comp 1020\bin\javaw.exe] => (Allow) C:3\university\comp 1020\bin\javaw.exe
FirewallRules: [TCP Query User{9D47F6E9-7B22-4B3B-BB78-AF9B0A5FF5D0}C:4\university\comp 1020\bin\javaw.exe] => (Allow) C:4\university\comp 1020\bin\javaw.exe
FirewallRules: [UDP Query User{FAD98DAA-4806-40B9-9A82-5DEA9ED66759}C:4\university\comp 1020\bin\javaw.exe] => (Allow) C:4\university\comp 1020\bin\javaw.exe
FirewallRules: [TCP Query User{1FA241E1-3366-4D46-A527-0B0015655940}C:\programming langauges\bin\javaw.exe] => (Allow) C:\programming langauges\bin\javaw.exe
FirewallRules: [UDP Query User{BC7490E4-8D24-41E4-8703-3C537295F9F6}C:\programming langauges\bin\javaw.exe] => (Allow) C:\programming langauges\bin\javaw.exe
FirewallRules: [{0C2F6504-966A-4D9B-8BD2-BCDF698BC79B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [{416442CC-7B1C-45F2-9407-C75BB7730482}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe
FirewallRules: [TCP Query User{41685743-EDA8-4DD5-A82A-CAA3DA83ED63}C:\program files\java\jdk1.8.0_91\jre\bin\javaw.exe] => (Allow) C:\program files\java\jdk1.8.0_91\jre\bin\javaw.exe
FirewallRules: [UDP Query User{6715DF02-9FC5-44DF-B7BB-8A0E232C44C3}C:\program files\java\jdk1.8.0_91\jre\bin\javaw.exe] => (Allow) C:\program files\java\jdk1.8.0_91\jre\bin\javaw.exe
FirewallRules: [TCP Query User{F5EDFA6D-EBC1-49A8-91F4-1D5AE449B660}C:\program files\java\jdk1.8.0_91\bin\javaw.exe] => (Allow) C:\program files\java\jdk1.8.0_91\bin\javaw.exe
FirewallRules: [UDP Query User{84971628-03E4-4F04-92BA-5F8F8911E30D}C:\program files\java\jdk1.8.0_91\bin\javaw.exe] => (Allow) C:\program files\java\jdk1.8.0_91\bin\javaw.exe
FirewallRules: [TCP Query User{66769CE3-564D-4662-AAD1-42E579A1E092}C:\users\admin\documents\mobaxterm\slash\bin\xwin_mobax.exe] => (Allow) C:\users\admin\documents\mobaxterm\slash\bin\xwin_mobax.exe
FirewallRules: [UDP Query User{4714F178-444C-4711-9B1B-A01818F14D16}C:\users\admin\documents\mobaxterm\slash\bin\xwin_mobax.exe] => (Allow) C:\users\admin\documents\mobaxterm\slash\bin\xwin_mobax.exe
FirewallRules: [TCP Query User{1508D8EF-790C-4FAE-8B0F-319F21AEC381}C:\program files\java\jdk1.8.0_91\jre\bin\javaw.exe] => (Allow) C:\program files\java\jdk1.8.0_91\jre\bin\javaw.exe
FirewallRules: [UDP Query User{9A8F22F1-EDC5-4100-9A2E-A849FBD98E2E}C:\program files\java\jdk1.8.0_91\jre\bin\javaw.exe] => (Allow) C:\program files\java\jdk1.8.0_91\jre\bin\javaw.exe
FirewallRules: [TCP Query User{7389C449-BC0A-437F-B73C-02FFF30BF04F}C:\program files\java\jdk1.8.0_91\bin\javaw.exe] => (Allow) C:\program files\java\jdk1.8.0_91\bin\javaw.exe
FirewallRules: [UDP Query User{34141E46-11FC-43A1-B4B6-D021D46E9C05}C:\program files\java\jdk1.8.0_91\bin\javaw.exe] => (Allow) C:\program files\java\jdk1.8.0_91\bin\javaw.exe
FirewallRules: [TCP Query User{F8787F20-0D20-4943-8B20-08722673BBE2}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{98929F2C-F9AF-48A3-ACBF-1945F2DDCBDE}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{7A68D7BB-71DA-454E-A74B-19E81C964CE9}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{2E0FBE07-20F3-49C5-96AF-CC08B32E7C8D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{442E6547-C8F1-46CC-8CED-72669B224261}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mass Effect 2\Binaries\MassEffect2.exe
FirewallRules: [{3B3AF3A9-C1A1-4CB6-942E-DF70A64EDEDD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mass Effect 2\Binaries\MassEffect2.exe
FirewallRules: [{F25381E4-BC62-441F-BE02-B1A02B1D3B89}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mass Effect 2\MassEffect2Launcher.exe
FirewallRules: [{E67540E4-31BA-4DC9-A41A-DD17D1106849}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mass Effect 2\MassEffect2Launcher.exe
FirewallRules: [{7815F208-1FBB-47A1-AEB5-E1AA95F3DE11}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mass Effect\Binaries\MassEffect.exe
FirewallRules: [{D8344C61-3C19-4CF1-922C-1FDA4454B316}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mass Effect\Binaries\MassEffect.exe
FirewallRules: [{ADFA35D3-481F-4E1F-B704-583811F6F7BB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{CCAF3C2B-A97E-4D2C-BF6C-3C69E5DACDA7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [TCP Query User{2EAADCE6-81FB-423D-A15A-B14A3C4794F6}C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{6C3AD996-E96E-4992-A931-5F6B78944E0C}C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{0F1BE79F-1959-4177-B63B-357980346654}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{09E0987F-F02C-414B-B186-3C38D7703464}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{D2BB8BF3-BC67-482F-BBE6-18A7DE5AE82B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{9C76A24C-E573-49C0-911D-1FB9E3BC8026}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{6079B54D-42A5-4CF6-89E3-87CF238666F4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{AC7D7015-9886-4B70-B977-8FA8132C4129}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{3E58681E-D489-46B3-AF55-947C5F0ED0E6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{7709C9F3-F90A-42DE-8B59-5A4C6D961E8B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal\hl2.exe
FirewallRules: [{A921200F-0D4A-483A-B8FD-51D017CB4F44}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Portal\hl2.exe
FirewallRules: [{390600E5-97A8-400F-A7C9-6AE2B4B51EE5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{08D6C717-48BD-4023-8B6E-B43A9420C711}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{DF634868-2ACD-49BD-BB0B-B6333C793CDC}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{33B41DC4-0355-45A6-94FF-3444787C9E07}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{4CE16DA4-B151-48A8-BCB0-F96E058401AE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win32\UDK.exe
FirewallRules: [{E96BDF59-5A97-4467-8A52-AE16934BA3C8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win32\UDK.exe
FirewallRules: [{C535DFBE-1ECF-4A1A-87BB-A1D99DA08FC7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win64\UDK.exe
FirewallRules: [{4718B9D8-BD8E-4705-A67F-345E6C8D52CD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera Cleanup Detail Santa's Rampage\Binaries\Win64\UDK.exe
FirewallRules: [{FA60520B-919D-4935-826B-4EBF05A61B84}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera\Binaries\Win32\UDK.exe
FirewallRules: [{A25CBC4D-8FBB-4F0C-9974-DC5668BF0F6A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera\Binaries\Win32\UDK.exe
FirewallRules: [{FE3F1F2F-9C48-44C7-B61F-B76E8C845DB3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera\Binaries\Win64\UDK.exe
FirewallRules: [{B30DC38B-7CB1-48C1-A564-7F51D3D71C6F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera\Binaries\Win64\UDK.exe
FirewallRules: [{DED6EF29-F4D2-4DDC-90BE-9161C4841497}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera\Binaries\UDKLift.exe
FirewallRules: [{D7265065-0B3C-4E29-B290-380136CA43F7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Viscera\Binaries\UDKLift.exe
FirewallRules: [{06060ED5-0348-4D69-A66E-F22689FBEA3E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jet Set Radio\jsrsetup.exe
FirewallRules: [{1068DE08-25D5-4BFF-B150-18C18B289B24}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jet Set Radio\jsrsetup.exe
FirewallRules: [{F87BF7AF-28BB-4C7A-B679-266F5E160E03}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Zenimax Online\zosSteamStarter.exe
FirewallRules: [{B5E5DC0F-8BE9-40C9-918B-B3D82F6B0986}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Zenimax Online\zosSteamStarter.exe
FirewallRules: [{70D58D70-20EB-4838-9056-18850451E501}] => (Allow) C:\Program Files (x86)\BlueStacks\HD-Plus-Service.exe
FirewallRules: [{9068DD9E-7935-4FD3-98C7-88D4A8F0F55E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{1062079E-CD5C-4D7C-9CCB-8EE1F3E8B20C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{CEC6376B-6395-4E18-96D0-D568441BFED9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{3730EA92-DFE5-49EE-9FA1-94044AD76542}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B0E91F7D-E710-403A-9882-B40F90E18531}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{23C349FE-7CAF-414B-9635-33527CBBDD8E}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{35A9646A-311B-4DEF-9700-17DAAD783ECF}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{DAD82370-EB7B-4F14-ACA4-D299AD43E00E}] => (Allow) C:\Program Files\iTunes\iTunes.exe

==================== Restore Points =========================

29-09-2017 22:59:27 Scheduled Checkpoint
09-10-2017 22:57:51 Scheduled Checkpoint
18-10-2017 11:11:52 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/18/2017 03:10:40 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "WmiApRpl" in DLL "C:\Windows\system32\wbem\wmiaprpl.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (10/18/2017 03:10:40 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Windows cannot load the extensible counter DLL rdyboost. The first four bytes (DWORD) of the Data section contains the Windows error code.

Error: (10/18/2017 03:10:40 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Unable to open the Server service performance object. The first four bytes (DWORD) of the Data section contains the status code.

Error: (10/18/2017 03:10:40 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "MSDTC" in DLL "C:\Windows\system32\msdtcuiu.DLL" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (10/18/2017 03:10:40 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "Lsa" in DLL "C:\Windows\System32\Secur32.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (10/18/2017 03:10:40 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (10/18/2017 10:20:02 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "WmiApRpl" in DLL "C:\Windows\system32\wbem\wmiaprpl.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (10/18/2017 10:20:02 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: Windows cannot load the extensible counter DLL rdyboost. The first four bytes (DWORD) of the Data section contains the Windows error code.

Error: (10/18/2017 10:20:01 AM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Unable to open the Server service performance object. The first four bytes (DWORD) of the Data section contains the status code.

Error: (10/18/2017 10:20:01 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "MSDTC" in DLL "C:\Windows\system32\msdtcuiu.DLL" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.


System errors:
=============
Error: (10/18/2017 03:10:10 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee SiteAdvisor Service service failed to start due to the following error:
The system cannot find the file specified.

Error: (10/18/2017 03:09:28 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the MBAMService service.

Error: (10/18/2017 03:09:28 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the ClickToRunSvc service.

Error: (10/18/2017 03:08:48 PM) (Source: DCOM) (EventID: 10010) (User: DIGITALSTORM)
Description: The server {4545DEA0-2DFC-4906-A728-6D986BA399A9} did not register with DCOM within the required timeout.

Error: (10/18/2017 03:08:48 PM) (Source: DCOM) (EventID: 10010) (User: DIGITALSTORM)
Description: The server {4545DEA0-2DFC-4906-A728-6D986BA399A9} did not register with DCOM within the required timeout.

Error: (10/17/2017 11:40:40 PM) (Source: DCOM) (EventID: 10010) (User: DIGITALSTORM)
Description: The server {4545DEA0-2DFC-4906-A728-6D986BA399A9} did not register with DCOM within the required timeout.

Error: (10/17/2017 11:40:40 PM) (Source: DCOM) (EventID: 10010) (User: DIGITALSTORM)
Description: The server {4545DEA0-2DFC-4906-A728-6D986BA399A9} did not register with DCOM within the required timeout.

Error: (10/17/2017 11:40:35 PM) (Source: DCOM) (EventID: 10010) (User: DIGITALSTORM)
Description: The server {4545DEA0-2DFC-4906-A728-6D986BA399A9} did not register with DCOM within the required timeout.

Error: (10/17/2017 11:40:34 PM) (Source: DCOM) (EventID: 10010) (User: DIGITALSTORM)
Description: The server {4545DEA0-2DFC-4906-A728-6D986BA399A9} did not register with DCOM within the required timeout.

Error: (10/17/2017 11:40:31 PM) (Source: DCOM) (EventID: 10010) (User: DIGITALSTORM)
Description: The server {4545DEA0-2DFC-4906-A728-6D986BA399A9} did not register with DCOM within the required timeout.


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz
Percentage of memory in use: 27%
Total physical RAM: 8127.24 MB
Available physical RAM: 5860.09 MB
Total Virtual: 10943.24 MB
Available Virtual: 8353.2 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.17 GB) (Free:616.1 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DDBC647C)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.2 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===================================

I'm assuming Chrome is affected?

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2
  • Close all the running programs
  • Double click on downloaded setup.exe file to install the program.
  • Click on Start Scan button.
  • Click on another Start Scan button.
  • Wait until the Status box shows Scan Finished
  • Click on Remove Selected.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
redtarget.gif
Please download Malwarebytes to your desktop.
  • Double-click mb3-setup-consumer-{version}.exe and follow the prompts to install the program.
  • Then click Finish.
  • Once the program has fully updated, select Scan Now on the Dashboard. Or select the Threat Scan from the Scan menu.
  • If another update of the definitions is available, it will be implemented before the rest of the scanning procedure.
  • When the scan is complete, make sure that all Threats are selected, and click Remove Selected.
  • Restart your computer when prompted to do so.
  • The Scan log is available throughout History ->Application logs. Please post it contents in your next reply.
redtarget.gif
Please download AdwCleaner by Xplode and save to your Desktop.
  • Double click on AdwCleaner.exe to run the tool.
    Vista/Windows 7/8/10 users right-click and select Run As Administrator
  • The tool will start to update the database if one is required.
  • Click on the Scan button.
  • AdwCleaner will begin...be patient as the scan may take some time to complete.
  • After the scan has finished, click on the Logfile button.
  • A window will open which lists the logs of your scans.
  • Click on the Scan tab.
  • Double-click the most recent scan which will be at the top of the list....the log will appear.
  • Review the results...see note below
  • After reviewing the log, click on the Clean button.
  • Press OK when asked to close all programs and follow the onscreen prompts.
  • Press OK again to allow AdwCleaner to restart the computer and complete the removal process.
  • After rebooting, a logfile report (AdwCleaner[CX].txt) will open automatically (where the largest value of X represents the most recent report).
  • To open a Cleaning log, launch AdwareClearer, click on the Logfile button, click on the Cleaning tab and double-click the log at the top of the list.
  • Copy and paste the contents of AdwCleaner[CX].txt in your next reply.
  • A copy of all logfiles are saved to C:\AdwCleaner.
-- Note: The contents of the AdwCleaner log file may be confusing. Unless you see a program name or entry that you recognize and know should not be removed, don't worry about it. If you see an entry you want to keep, return to AdwCleaner before cleaning...all detected items will be listed (and checked) in each tab. Click on and uncheck any items you want to keep.


redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista or Seven, right-mouse click it and select Run as Administrator.
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
 
RogueKiller V12.11.20.0 (x64) [Oct 16 2017] (Free) by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : https://forum.adlice.com
Website : http://www.adlice.com/download/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 8.1 (6.3.9600) 64 bits version
Started in : Normal mode
User : Admin [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Mode : Delete -- Date : 10/18/2017 19:43:04 (Duration : 00:25:11)
Switches : -refid

¤¤¤ Processes : 0 ¤¤¤

¤¤¤ Registry : 3 ¤¤¤
[PUM.HomePage] (X64) HKEY_USERS\S-1-5-21-2629885740-3588395458-1033155383-1001\Software\Microsoft\Internet Explorer\Main | Start Page : http://umanitoba.ca/ -> Replaced (http://go.microsoft.com/fwlink/p/?LinkId=255141)
[PUM.HomePage] (X86) HKEY_USERS\S-1-5-21-2629885740-3588395458-1033155383-1001\Software\Microsoft\Internet Explorer\Main | Start Page : http://umanitoba.ca/ -> Replaced (http://go.microsoft.com/fwlink/p/?LinkId=255141)
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{70E36F01-F564-4AD6-B436-0CAF01F7DC32} | NameServer : 8.8.8.8,4.4.4.4 ([-][US]) -> Replaced ()

¤¤¤ Tasks : 0 ¤¤¤

¤¤¤ Files : 0 ¤¤¤

¤¤¤ WMI : 0 ¤¤¤

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤

¤¤¤ Web browsers : 2 ¤¤¤
[PUM.HomePage][Chrome:Config] Default [SecurePrefs] : homepage [http://umanitoba.ca/] -> Deleted
[PUM.HomePage][Chrome:Config] Default [SecurePrefs] : session.startup_urls [http://umanitoba.ca/] -> Deleted

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: ST1000DM003-1ER162 +++++
--- User ---
[MBR] 744e1fc7340b94e0471f95db14d14a98
[BSP] eb62bf82fb1742b97449ad432dfed435 : Windows Vista/7/8|VT.Unknown MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 350 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 718848 | Size: 953517 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK
 
{
"header": {
"program": {
"project": "RogueKiller",
"version": "12.11.20.0",
"x64": true,
"date": "Oct 16 2017",
"contact": "http://www.adlice.com/contact/",
"feedback": "https://forum.adlice.com",
"website": "http://www.adlice.com/download/roguekiller/",
"blog": "http://www.adlice.com"
},
"environment": {
"operating_system": "Windows 8.1 (6.3.9600) 64 bits version",
"boot": 0,
"winpe": false,
"user": "Admin",
"user_admin": true,
"program_location": "C:\\Program Files\\RogueKiller\\RogueKiller64.exe",
"x64": true,
"licensing": "free"
},
"report": {
"type": 1,
"aborted": false,
"date": "10/18/2017 19:43:04",
"duration": 1511,
"debug": false,
"count": 5,
"show_legit_hooks": false,
"expert_mode": false,
"switches": [
"-refid"
]
}
},
"information": {
"processes": [
{
"name": "[System Process]",
"name_parent": "",
"pid": 0,
"path": "",
"command_line": "",
"pid_parent": 0,
"path_parent": "",
"is_64": true
},
{
"name": "System",
"name_parent": "",
"pid": 4,
"path": "",
"command_line": "",
"pid_parent": 0,
"path_parent": "",
"is_64": true
},
{
"name": "smss.exe",
"name_parent": "",
"pid": 332,
"path": "C:\\Windows\\System32\\smss.exe",
"command_line": "",
"pid_parent": 4,
"path_parent": "",
"is_64": true
},
{
"name": "csrss.exe",
"name_parent": "",
"pid": 504,
"path": "C:\\Windows\\System32\\csrss.exe",
"command_line": "",
"pid_parent": 496,
"path_parent": "",
"is_64": true
},
{
"name": "wininit.exe",
"name_parent": "",
"pid": 596,
"path": "C:\\Windows\\System32\\wininit.exe",
"command_line": "wininit.exe",
"pid_parent": 496,
"path_parent": "",
"is_64": true
},
{
"name": "csrss.exe",
"name_parent": "",
"pid": 616,
"path": "C:\\Windows\\System32\\csrss.exe",
"command_line": "",
"pid_parent": 608,
"path_parent": "",
"is_64": true
},
{
"name": "services.exe",
"name_parent": "wininit.exe",
"pid": 656,
"path": "C:\\Windows\\System32\\services.exe",
"command_line": "",
"pid_parent": 596,
"path_parent": "C:\\Windows\\System32\\wininit.exe",
"is_64": true
},
{
"name": "lsass.exe",
"name_parent": "wininit.exe",
"pid": 664,
"path": "C:\\Windows\\System32\\lsass.exe",
"command_line": "C:\\Windows\\system32\\lsass.exe",
"pid_parent": 596,
"path_parent": "C:\\Windows\\System32\\wininit.exe",
"is_64": true
},
{
"name": "winlogon.exe",
"name_parent": "",
"pid": 696,
"path": "C:\\Windows\\System32\\winlogon.exe",
"command_line": "winlogon.exe",
"pid_parent": 608,
"path_parent": "",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 784,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\system32\\svchost.exe -k DcomLaunch",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 824,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\system32\\svchost.exe -k RPCSS",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "nvvsvc.exe",
"name_parent": "",
"pid": 912,
"path": "C:\\Windows\\System32\\nvvsvc.exe",
"command_line": "\"C:\\Windows\\system32\\nvvsvc.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "nvSCPAPISvr.exe",
"name_parent": "",
"pid": 944,
"path": "C:\\Program Files (x86)\\NVIDIA Corporation\\3D Vision\\nvSCPAPISvr.exe",
"command_line": "\"C:\\Program Files (x86)\\NVIDIA Corporation\\3D Vision\\nvSCPAPISvr.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": false
},
{
"name": "dwm.exe",
"name_parent": "winlogon.exe",
"pid": 960,
"path": "C:\\Windows\\System32\\dwm.exe",
"command_line": "\"dwm.exe\"",
"pid_parent": 696,
"path_parent": "C:\\Windows\\System32\\winlogon.exe",
"is_64": true
},
{
"name": "nvxdsync.exe",
"name_parent": "nvvsvc.exe",
"pid": 988,
"path": "C:\\Program Files\\NVIDIA Corporation\\Display\\nvxdsync.exe",
"command_line": "\"C:\\Program Files\\NVIDIA Corporation\\Display\\nvxdsync.exe\"",
"pid_parent": 912,
"path_parent": "C:\\Windows\\System32\\nvvsvc.exe",
"is_64": true
},
{
"name": "nvvsvc.exe",
"name_parent": "nvvsvc.exe",
"pid": 1000,
"path": "C:\\Windows\\System32\\nvvsvc.exe",
"command_line": "C:\\Windows\\system32\\nvvsvc.exe -session -first",
"pid_parent": 912,
"path_parent": "C:\\Windows\\System32\\nvvsvc.exe",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 388,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\System32\\svchost.exe -k LocalServiceNetworkRestricted",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 380,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\system32\\svchost.exe -k netsvcs",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 796,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\system32\\svchost.exe -k LocalService",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 396,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\System32\\svchost.exe -k LocalSystemNetworkRestricted",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 1224,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\system32\\svchost.exe -k NetworkService",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "spoolsv.exe",
"name_parent": "",
"pid": 1436,
"path": "C:\\Windows\\System32\\spoolsv.exe",
"command_line": "C:\\Windows\\System32\\spoolsv.exe",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 1464,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\system32\\svchost.exe -k LocalServiceNoNetwork",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "AppleMobileDeviceService.exe",
"name_parent": "",
"pid": 1584,
"path": "C:\\Program Files\\Common Files\\Apple\\Mobile Device Support\\AppleMobileDeviceService.exe",
"command_line": "\"C:\\Program Files\\Common Files\\Apple\\Mobile Device Support\\AppleMobileDeviceService.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "atkexComSvc.exe",
"name_parent": "",
"pid": 1612,
"path": "C:\\Program Files (x86)\\ASUS\\AXSP\\1.01.02\\atkexComSvc.exe",
"command_line": "\"C:\\Program Files (x86)\\ASUS\\AXSP\\1.01.02\\atkexComSvc.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": false
},
{
"name": "officeclicktorun.exe",
"name_parent": "",
"pid": 1652,
"path": "C:\\Program Files\\Microsoft Office 15\\ClientX64\\OfficeClickToRun.exe",
"command_line": "\"C:\\Program Files\\Microsoft Office 15\\ClientX64\\OfficeClickToRun.exe\" /service",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 1688,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\System32\\svchost.exe -k utcsvc",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "HeciServer.exe",
"name_parent": "",
"pid": 1744,
"path": "C:\\Program Files\\Intel\\iCLS Client\\HeciServer.exe",
"command_line": "\"C:\\Program Files\\Intel\\iCLS Client\\HeciServer.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "dasHost.exe",
"name_parent": "svchost.exe",
"pid": 1752,
"path": "C:\\Windows\\System32\\dasHost.exe",
"command_line": "dashost.exe {ed742973-d82e-4d29-8ba374443852bb0b}",
"pid_parent": 396,
"path_parent": "C:\\Windows\\System32\\svchost.exe",
"is_64": true
},
{
"name": "nvcontainer.exe",
"name_parent": "",
"pid": 1824,
"path": "C:\\Program Files\\NVIDIA Corporation\\NvContainer\\nvcontainer.exe",
"command_line": "\"C:\\Program Files\\NVIDIA Corporation\\NvContainer\\nvcontainer.exe\" -s NvContainerLocalSystem -f \"C:\\ProgramData\\NVIDIA\\NvContainerLocalSystem.log\" -l 3 -d \"C:\\Program Files\\NVIDIA Corporation\\NvContainer\\plugins\\LocalSystem\" -r -p 30000",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "NvTelemetryContainer.exe",
"name_parent": "",
"pid": 1888,
"path": "C:\\Program Files (x86)\\NVIDIA Corporation\\NvTelemetry\\NvTelemetryContainer.exe",
"command_line": "\"C:\\Program Files (x86)\\NVIDIA Corporation\\NvTelemetry\\NvTelemetryContainer.exe\" -s NvTelemetryContainer -f \"C:\\ProgramData\\NVIDIA\\NvTelemetryContainer.log\" -l 3 -d \"C:\\Program Files (x86)\\NVIDIA Corporation\\NvTelemetry\\plugin\"",
"pid_parent": 656,
"path_parent": "",
"is_64": false
},
{
"name": "sqlwriter.exe",
"name_parent": "",
"pid": 2000,
"path": "C:\\Program Files\\Microsoft SQL Server\\90\\Shared\\sqlwriter.exe",
"command_line": "\"C:\\Program Files\\Microsoft SQL Server\\90\\Shared\\sqlwriter.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "MBAMService.exe",
"name_parent": "",
"pid": 1400,
"path": "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe",
"command_line": "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "taskhostex.exe",
"name_parent": "svchost.exe",
"pid": 2700,
"path": "C:\\Windows\\System32\\taskhostex.exe",
"command_line": "taskhostex.exe ",
"pid_parent": 380,
"path_parent": "C:\\Windows\\System32\\svchost.exe",
"is_64": true
},
{
"name": "itype.exe",
"name_parent": "svchost.exe",
"pid": 2720,
"path": "c:\\Program Files\\Microsoft Mouse and Keyboard Center\\itype.exe",
"command_line": "\"c:\\Program Files\\Microsoft Mouse and Keyboard Center\\itype.exe\" ",
"pid_parent": 380,
"path_parent": "C:\\Windows\\System32\\svchost.exe",
"is_64": true
},
{
"name": "ipoint.exe",
"name_parent": "svchost.exe",
"pid": 2736,
"path": "c:\\Program Files\\Microsoft Mouse and Keyboard Center\\ipoint.exe",
"command_line": "\"c:\\Program Files\\Microsoft Mouse and Keyboard Center\\ipoint.exe\" ",
"pid_parent": 380,
"path_parent": "C:\\Windows\\System32\\svchost.exe",
"is_64": true
},
{
"name": "nvcontainer.exe",
"name_parent": "nvcontainer.exe",
"pid": 2828,
"path": "C:\\Program Files (x86)\\NVIDIA Corporation\\NvContainer\\nvcontainer.exe",
"command_line": "\"C:\\Program Files (x86)\\NVIDIA Corporation\\NvContainer\\nvcontainer.exe\" -f \"C:\\ProgramData\\NVIDIA\\NvContainerUser%d.log\" -d \"C:\\Program Files (x86)\\NVIDIA Corporation\\NvContainer\\plugins\\User\" -r -l 3 -p 30000 -c",
"pid_parent": 1824,
"path_parent": "C:\\Program Files\\NVIDIA Corporation\\NvContainer\\nvcontainer.exe",
"is_64": false
},
{
"name": "explorer.exe",
"name_parent": "",
"pid": 2836,
"path": "C:\\Windows\\explorer.exe",
"command_line": "C:\\Windows\\Explorer.EXE",
"pid_parent": 2772,
"path_parent": "",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 2968,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\system32\\svchost.exe -k LocalServiceAndNoImpersonation",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "WUDFHost.exe",
"name_parent": "svchost.exe",
"pid": 3020,
"path": "C:\\Windows\\System32\\WUDFHost.exe",
"command_line": "\"C:\\Windows\\System32\\WUDFHost.exe\" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-f84abafd-a346-4289-bc5e-93b041553aec -SystemEventPortName:HostProcess-af8479be-6838-4811-ad81-557373590e6e -IoCancelEventPortName:HostProcess-d1b16d5a-1f34-4522-a232-acd673d26211 -NonStateChangingEventPortName:HostProcess-f07b439c-7e90-454a-9597-a302e92b92af -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:347ccd03-53a8-4365-9b81-bb792741d359 -DeviceGroupId:WudfDefaultDevicePool",
"pid_parent": 396,
"path_parent": "C:\\Windows\\System32\\svchost.exe",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 3476,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "C:\\Windows\\System32\\svchost.exe -k LocalServicePeerNet",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "SettingSyncHost.exe",
"name_parent": "svchost.exe",
"pid": 3836,
"path": "C:\\Windows\\System32\\SettingSyncHost.exe",
"command_line": "\"C:\\Windows\\System32\\SettingSyncHost.exe\" -Embedding",
"pid_parent": 784,
"path_parent": "C:\\Windows\\System32\\svchost.exe",
"is_64": true
},
{
"name": "SearchIndexer.exe",
"name_parent": "",
"pid": 3812,
"path": "C:\\Windows\\System32\\SearchIndexer.exe",
"command_line": "C:\\Windows\\system32\\SearchIndexer.exe /Embedding",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "SkyDrive.exe",
"name_parent": "svchost.exe",
"pid": 4132,
"path": "C:\\Windows\\System32\\SkyDrive.exe",
"command_line": "C:\\Windows\\System32\\skydrive.exe -Embedding",
"pid_parent": 784,
"path_parent": "C:\\Windows\\System32\\svchost.exe",
"is_64": true
},
{
"name": "RtkNGUI64.exe",
"name_parent": "Explorer.EXE",
"pid": 4340,
"path": "C:\\Program Files\\Realtek\\Audio\\HDA\\RtkNGUI64.exe",
"command_line": "\"C:\\Program Files\\Realtek\\Audio\\HDA\\RtkNGUI64.exe\" -s",
"pid_parent": 2836,
"path_parent": "C:\\Windows\\explorer.exe",
"is_64": true
},
{
"name": "jusched.exe",
"name_parent": "",
"pid": 4800,
"path": "C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\jusched.exe",
"command_line": "\"C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\jusched.exe\" ",
"pid_parent": 4716,
"path_parent": "",
"is_64": false
},
{
"name": "dllhost.exe",
"name_parent": "svchost.exe",
"pid": 4892,
"path": "C:\\Windows\\System32\\dllhost.exe",
"command_line": "C:\\Windows\\system32\\DllHost.exe /Processid:{30D49246-D217-465F-B00B-AC9DDD652EB7}",
"pid_parent": 784,
"path_parent": "C:\\Windows\\System32\\svchost.exe",
"is_64": true
},
{
"name": "GoogleCrashHandler.exe",
"name_parent": "",
"pid": 2016,
"path": "C:\\Program Files (x86)\\Google\\Update\\1.3.33.5\\GoogleCrashHandler.exe",
"command_line": "\"C:\\Program Files (x86)\\Google\\Update\\1.3.33.5\\GoogleCrashHandler.exe\"",
"pid_parent": 2748,
"path_parent": "",
"is_64": false
},
{
"name": "GoogleCrashHandler64.exe",
"name_parent": "",
"pid": 5096,
"path": "C:\\Program Files (x86)\\Google\\Update\\1.3.33.5\\GoogleCrashHandler64.exe",
"command_line": "\"C:\\Program Files (x86)\\Google\\Update\\1.3.33.5\\GoogleCrashHandler64.exe\"",
"pid_parent": 2748,
"path_parent": "",
"is_64": true
},
{
"name": "csisyncclient.exe",
"name_parent": "",
"pid": 3740,
"path": "C:\\Program Files\\Microsoft Office 15\\root\\vfs\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE15\\CSISYNCCLIENT.EXE",
"command_line": "\"C:\\Program Files\\Microsoft Office 15\\Root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE15\\CSISYNCCLIENT.EXE\" \"C:\\Program Files\\Microsoft Office 15\\Root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE15\\CSISYNCCLIENT.EXE\" -Embedding",
"pid_parent": 4776,
"path_parent": "",
"is_64": false
},
{
"name": "IAStorIcon.exe",
"name_parent": "",
"pid": 5244,
"path": "C:\\Program Files\\Intel\\Intel(R) Rapid Storage Technology\\IAStorIcon.exe",
"command_line": "\"C:\\Program Files\\Intel\\Intel(R) Rapid Storage Technology\\IAStorIcon.exe\"",
"pid_parent": 4408,
"path_parent": "",
"is_64": false
},
{
"name": "IAStorDataMgrSvc.exe",
"name_parent": "",
"pid": 5484,
"path": "C:\\Program Files\\Intel\\Intel(R) Rapid Storage Technology\\IAStorDataMgrSvc.exe",
"command_line": "\"C:\\Program Files\\Intel\\Intel(R) Rapid Storage Technology\\IAStorDataMgrSvc.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": false
},
{
"name": "jhi_service.exe",
"name_parent": "",
"pid": 5588,
"path": "C:\\Program Files (x86)\\Intel\\Intel(R) Management Engine Components\\DAL\\jhi_service.exe",
"command_line": "\"C:\\Program Files (x86)\\Intel\\Intel(R) Management Engine Components\\DAL\\jhi_service.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": false
},
{
"name": "LMS.exe",
"name_parent": "",
"pid": 5608,
"path": "C:\\Program Files (x86)\\Intel\\Intel(R) Management Engine Components\\LMS\\LMS.exe",
"command_line": "\"C:\\Program Files (x86)\\Intel\\Intel(R) Management Engine Components\\LMS\\LMS.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": false
},
{
"name": "NVIDIA Web Helper.exe",
"name_parent": "",
"pid": 5688,
"path": "C:\\Program Files (x86)\\NVIDIA Corporation\\NvNode\\NVIDIA Web Helper.exe",
"command_line": "\"C:\\Program Files (x86)\\NVIDIA Corporation\\NvNode\\NVIDIA Web Helper.exe\" index.js",
"pid_parent": 5448,
"path_parent": "",
"is_64": false
},
{
"name": "conhost.exe",
"name_parent": "NVIDIA Web Helper.exe",
"pid": 5704,
"path": "C:\\Windows\\System32\\conhost.exe",
"command_line": "\\??\\C:\\Windows\\system32\\conhost.exe 0x4",
"pid_parent": 5688,
"path_parent": "C:\\Program Files (x86)\\NVIDIA Corporation\\NvNode\\NVIDIA Web Helper.exe",
"is_64": true
},
{
"name": "wmpnetwk.exe",
"name_parent": "",
"pid": 5752,
"path": "C:\\Program Files\\Windows Media Player\\wmpnetwk.exe",
"command_line": "\"C:\\Program Files\\Windows Media Player\\wmpnetwk.exe\"",
"pid_parent": 656,
"path_parent": "",
"is_64": true
},
{
"name": "chrome.exe",
"name_parent": "Explorer.EXE",
"pid": 5128,
"path": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"command_line": "\"C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe\" ",
"pid_parent": 2836,
"path_parent": "C:\\Windows\\explorer.exe",
"is_64": true
},
{
"name": "chrome.exe",
"name_parent": "chrome.exe",
"pid": 140,
"path": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"command_line": "\"C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe\" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler \"--database=C:\\Users\\Admin\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\" \"--metrics-dir=C:\\Users\\Admin\\AppData\\Local\\Google\\Chrome\\User Data\" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=61.0.3163.100 --initial-client-data=0x228,0x234,0x238,0x22c,0x23c,0x7ffe69f81988,0x7ffe69f81948,0x7ffe69f81958",
"pid_parent": 5128,
"path_parent": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"is_64": true
},
{
"name": "chrome.exe",
"name_parent": "chrome.exe",
"pid": 1500,
"path": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"command_line": "\"C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe\" --type=watcher --main-thread-id=3964 --on-initialized-event-handle=776 --parent-handle=788 /prefetch:6",
"pid_parent": 5128,
"path_parent": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"is_64": true
},
{
"name": "chrome.exe",
"name_parent": "chrome.exe",
"pid": 5640,
"path": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"command_line": "\"C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe\" --type=gpu-process --field-trial-handle=1464,13538175462841278013,12979609580441782236,131072 --disable-direct-composition --supports-dual-gpus=false --gpu-driver-bug-workarounds=9,12,13,20,22,23,24,27,49,84 --disable-gl-extensions=\"GL_KHR_blend_equation_advanced GL_KHR_blend_equation_advanced_coherent\" --gpu-vendor-id=0x10de --gpu-device-id=0x1187 --gpu-driver-vendor=NVIDIA --gpu-driver-version=9.18.13.4709 --gpu-driver-date=12-13-2014 --service-request-channel-token=47C14ABEAC3A79437F91BA28CD8B939A --mojo-platform-channel-handle=1480 --ignored=\" --type=renderer \" /prefetch:2",
"pid_parent": 5128,
"path_parent": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"is_64": true
},
{
"name": "chrome.exe",
"name_parent": "chrome.exe",
"pid": 4876,
"path": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"command_line": "\"C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe\" --type=renderer --field-trial-handle=1464,13538175462841278013,12979609580441782236,131072 --disable-databases --service-pipe-token=B932977957BBD1BF91709F0DF3CA78D0 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=true --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553 --enable-gpu-async-worker-context --service-request-channel-token=B932977957BBD1BF91709F0DF3CA78D0 --renderer-client-id=46 --mojo-platform-channel-handle=5956 /prefetch:1",
"pid_parent": 5128,
"path_parent": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"is_64": true
},
{
"name": "audiodg.exe",
"name_parent": "svchost.exe",
"pid": 6828,
"path": "C:\\Windows\\System32\\audiodg.exe",
"command_line": "",
"pid_parent": 388,
"path_parent": "C:\\Windows\\System32\\svchost.exe",
"is_64": true
},
{
"name": "chrome.exe",
"name_parent": "chrome.exe",
"pid": 5236,
"path": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"command_line": "\"C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe\" --type=renderer --field-trial-handle=1464,13538175462841278013,12979609580441782236,131072 --disable-databases --service-pipe-token=E3A4D4BBDA832CBBD85B84786D2664A9 --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=true --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553 --enable-gpu-async-worker-context --service-request-channel-token=E3A4D4BBDA832CBBD85B84786D2664A9 --renderer-client-id=90 --mojo-platform-channel-handle=8084 /prefetch:1",
"pid_parent": 5128,
"path_parent": "C:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
"is_64": true
},
{
"name": "SearchProtocolHost.exe",
"name_parent": "SearchIndexer.exe",
"pid": 4500,
"path": "C:\\Windows\\System32\\SearchProtocolHost.exe",
"command_line": "\"C:\\Windows\\system32\\SearchProtocolHost.exe\" Global\\UsGthrFltPipeMssGthrPipe22_ Global\\UsGthrCtrlFltPipeMssGthrPipe22 1 -2147483646 \"Software\\Microsoft\\Windows Search\" \"Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)\" \"C:\\ProgramData\\Microsoft\\Search\\Data\\Temp\\usgthrsvc\" \"DownLevelDaemon\" ",
"pid_parent": 3812,
"path_parent": "C:\\Windows\\System32\\SearchIndexer.exe",
"is_64": true
},
{
"name": "SearchFilterHost.exe",
"name_parent": "SearchIndexer.exe",
"pid": 1968,
"path": "C:\\Windows\\System32\\SearchFilterHost.exe",
"command_line": "\"C:\\Windows\\system32\\SearchFilterHost.exe\" 0 576 580 588 65536 584 ",
"pid_parent": 3812,
"path_parent": "C:\\Windows\\System32\\SearchIndexer.exe",
"is_64": true
},
{
"name": "RogueKiller64.exe",
"name_parent": "",
"pid": 5224,
"path": "C:\\Program Files\\RogueKiller\\RogueKiller64.exe",
"command_line": "\"C:\\Program Files\\RogueKiller\\RogueKiller64.exe\" -refid 3 ",
"pid_parent": 6492,
"path_parent": "",
"is_64": true
},
{
"name": "rundll32.exe",
"name_parent": "svchost.exe",
"pid": 5268,
"path": "C:\\Windows\\System32\\rundll32.exe",
"command_line": "rundll32.exe aeinv.dll,UpdateSoftwareInventory",
"pid_parent": 396,
"path_parent": "C:\\Windows\\System32\\svchost.exe",
"is_64": true
},
{
"name": "svchost.exe",
"name_parent": "",
"pid": 6184,
"path": "C:\\Windows\\System32\\svchost.exe",
"command_line": "",
"pid_parent": 656,
"path_parent": "",
"is_64": true
}
]
},
"results": {
"processes": [],
"modules": [],
"services": [],
"registry": [
{
"scan_what": 1,
"scan_how": [
14
],
"scan_how_trigger": 14,
"vendors": [
"PUM.HomePage"
],
"rule_name": "IE Settings",
"view": 256,
"value": "Start Page",
"subkey": "",
"value_old_data": "",
"value_data": "http://umanitoba.ca/",
"path": "HKEY_USERS\\S-1-5-21-2629885740-3588395458-1033155383-1001\\Software\\Microsoft\\Internet Explorer\\Main",
"extra": "",
"files_status": "",
"vtscore": -1,
"files": [],
"status_str": "Found",
"status_choice": 0,
"status_removed": 0
},
{
"scan_what": 1,
"scan_how": [
14
],
"scan_how_trigger": 14,
"vendors": [
"PUM.HomePage"
],
"rule_name": "IE Settings",
"view": 512,
"value": "Start Page",
"subkey": "",
"value_old_data": "",
"value_data": "http://umanitoba.ca/",
"path": "HKEY_USERS\\S-1-5-21-2629885740-3588395458-1033155383-1001\\Software\\Microsoft\\Internet Explorer\\Main",
"extra": "",
"files_status": "",
"vtscore": -1,
"files": [],
"status_str": "Found",
"status_choice": 0,
"status_removed": 0
},
{
"scan_what": 1,
"scan_how": [
12
],
"scan_how_trigger": 12,
"vendors": [
"PUM.Dns"
],
"rule_name": "DNS",
"view": 256,
"value": "NameServer",
"subkey": "",
"value_old_data": "",
"value_data": "8.8.8.8,4.4.4.4",
"path": "HKEY_LOCAL_MACHINE\\System\\ControlSet001\\Services\\Tcpip\\Parameters\\Interfaces\\{70E36F01-F564-4AD6-B436-0CAF01F7DC32}",
"extra": "[-][US]",
"files_status": "",
"vtscore": 7,
"files": [],
"status_str": "Found",
"status_choice": 0,
"status_removed": 0
}
],
"tasks": [],
"filesystem": [],
"wmi": [],
"hosts": {
"is_too_big": false,
"lines": []
},
"antirootkit": {
"is_driver_loaded": true,
"driver_error": 0,
"results": []
},
"web_browsers": [
{
"scan_what": 2,
"scan_how": [
2
],
"vendors": [
"PUM.HomePage"
],
"browser": 3,
"browser_str": "Chrome",
"config": {
"user": "Default [SecurePrefs]",
"line": "homepage [http://umanitoba.ca/]",
"key": "homepage",
"value": "http://umanitoba.ca/"
},
"status_str": "Found",
"status_malicious": true,
"status_choice": 0,
"status_removed": 0
},
{
"scan_what": 2,
"scan_how": [
2
],
"vendors": [
"PUM.HomePage"
],
"browser": 3,
"browser_str": "Chrome",
"config": {
"user": "Default [SecurePrefs]",
"line": "session.startup_urls [http://umanitoba.ca/]",
"key": "session.startup_urls",
"value": "http://umanitoba.ca/"
},
"status_str": "Found",
"status_malicious": true,
"status_choice": 0,
"status_removed": 0
}
],
"disk": {
"results": [],
"mbr": "+++++ PhysicalDrive0: ST1000DM003-1ER162 +++++\n--- User ---\n[MBR] 744e1fc7340b94e0471f95db14d14a98\n[BSP] eb62bf82fb1742b97449ad432dfed435 : Windows Vista/7/8|VT.Unknown MBR Code\nPartition table:\n0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 350 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]\n1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 718848 | Size: 953517 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]\nUser = LL1 ... OK\nUser = LL2 ... OK\n\n"
}
}
}
 
Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 10/18/17
Scan Time: 8:35 PM
Log File: d9ed3f84-b46d-11e7-a003-ac9e174b51d8.json
Administrator: Yes

-Software Information-
Version: 3.2.2.2029
Components Version: 1.0.212
Update Package Version: 1.0.3044
License: Trial

-System Information-
OS: Windows 8.1
CPU: x64
File System: NTFS
User: DIGITALSTORM\Admin

-Scan Summary-
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 357472
Threats Detected: 0
(No malicious items detected)
Threats Quarantined: 0
(No malicious items detected)
Time Elapsed: 8 min, 39 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 0
(No malicious items detected)

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 0
(No malicious items detected)

Physical Sector: 0
(No malicious items detected)


(end)
 
# AdwCleaner 7.0.3.1 - Logfile created on Thu Oct 19 01:57:29 2017
# Updated on 2017/29/09 by Malwarebytes
# Running on Windows 8.1 (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

No malicious folders deleted.

***** [ Files ] *****

No malicious files deleted.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks deleted.

***** [ Registry ] *****

No malicious registry entries deleted.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Image File Execution Options%s keys deleted
::prefetch files deleted
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[C0].txt - [1659 B] - [2017/10/14 21:50:38]
C:/AdwCleaner/AdwCleaner[C1].txt - [1265 B] - [2017/10/14 21:56:40]
C:/AdwCleaner/AdwCleaner[S0].txt - [1536 B] - [2017/10/14 21:49:6]
C:/AdwCleaner/AdwCleaner[S10].txt - [1763 B] - [2017/10/17 15:47:1]
C:/AdwCleaner/AdwCleaner[S11].txt - [1832 B] - [2017/10/18 19:49:6]
C:/AdwCleaner/AdwCleaner[S12].txt - [1901 B] - [2017/10/19 1:52:41]
C:/AdwCleaner/AdwCleaner[S1].txt - [1078 B] - [2017/10/14 21:56:3]
C:/AdwCleaner/AdwCleaner[S2].txt - [1215 B] - [2017/10/14 22:12:21]
C:/AdwCleaner/AdwCleaner[S3].txt - [1284 B] - [2017/10/15 2:40:52]
C:/AdwCleaner/AdwCleaner[S4].txt - [1352 B] - [2017/10/15 5:8:51]
C:/AdwCleaner/AdwCleaner[S5].txt - [1419 B] - [2017/10/15 19:53:35]
C:/AdwCleaner/AdwCleaner[S6].txt - [1488 B] - [2017/10/15 20:28:13]
C:/AdwCleaner/AdwCleaner[S7].txt - [1557 B] - [2017/10/16 1:56:57]
C:/AdwCleaner/AdwCleaner[S8].txt - [1625 B] - [2017/10/16 2:54:34]
C:/AdwCleaner/AdwCleaner[S9].txt - [1693 B] - [2017/10/16 15:43:36]


########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt ##########
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 8.1 x64
Ran by Admin (Administrator) on Wed 10/18/2017 at 21:05:30.95
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1

Successfully deleted: C:\Windows\wininit.ini (File)



Registry: 1

Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{5C440C34-66C3-47E4-9BE1-879AE50F0B92} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Wed 10/18/2017 at 21:07:16.60
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~



My notes: Nothing out of the unusual to report. You were right; there were things found within Chrome.

EDIT: Some of my posts of the scan results are awaiting moderator approval, so you may not be able to see them.
 
Last edited:
I did use adblocker for a while on Chrome, but I deleted all of the extensions when I suspected malware. I currently don't have any ad blocks. Would you recommend me to download uBlock?
 
Alright, installed it, will report back in a few days to see if things are good. Thank you very much for the help. Also, should I uninstall the programs you had me install before (other than malwarebytes)?
 
Ok Broni, everything seems fixed now. My internet speeds have improved, and I haven't gotten redirected to any false survey sites. Thank you very much!
 
Back