PDA

View Full Version : Computer Lagging, Any Help Would be Appreciated



Jresnick523
2016-06-16, 19:47
Hey Guys,

So I tried to read all the stickies to provide the logs that are needed to start a topic here. The symptoms are that my computer is lagging up for no reason on basic tasks and there is a loading sign on the cursor almost all the time and the browser windows keep getting deselected for what appears to be no reason. I tried to attach the log files but most were "too big" according to the forum so i pasted them below. Please let me know if there is any other information I can provide to be helpful.

Thank you in advanced for any and all help!
-Josh

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:16-06-2016
Ran by JewFro (administrator) on THEMOTHERSHIP (16-06-2016 13:33:39)
Running from C:\Users\JewFro\Downloads
Loaded Profiles: JewFro (Available Profiles: JewFro & Afro)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Apache Software Foundation) C:\xampp\apache\bin\httpd.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
(Apache Software Foundation) C:\xampp\apache\bin\httpd.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome Remote Desktop\51.0.2704.7\remoting_host.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome Remote Desktop\51.0.2704.7\remoting_host.exe
(Hi-Rez Studios) T:\HiPatchService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\Common\Lib\ioloServiceManager.exe
(Microsoft Corporation) C:\Program Files\Microsoft SDKs\Kinect\v1.0 Beta2\Service\KinectManagementService.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
() C:\xampp\mysql\bin\mysqld.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
() C:\Program Files (x86)\Intel Driver Update Utility\SUR\SurSvc.exe
(CYREN Inc.) C:\Program Files\Common Files\Commtouch\AntiVirus5\vsedsps.exe
(WDC) C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe
() C:\Program Files (x86)\Western Digital\WD Smartware\Front Parlor\WDFME\WDFME.exe
() C:\Program Files (x86)\Western Digital\WD Smartware\Front Parlor\WDSC.exe
(CYREN Inc.) C:\Program Files\Common Files\Commtouch\AntiVirus5\vseamps.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\System Mechanic Professional\ioloGovernor64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Hewlett-Packard Development Company, LP) C:\Program Files\HP\HP Officejet Pro 8620\Bin\ScanToPCActivationApp.exe
() C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe
(Western Digital Technologies, Inc.) C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMStatus.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(iolo technologies, LLC) C:\Program Files (x86)\iolo\System Mechanic Professional\LiveBoost.exe
() C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\esrv.exe
() C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\esrv_svc.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Hammer & Chisel, Inc.) C:\Users\JewFro\AppData\Local\Discord\app-0.0.291\Discord.exe
(Hammer & Chisel, Inc.) C:\Users\JewFro\AppData\Local\Discord\app-0.0.291\Discord.exe
(Hammer & Chisel, Inc.) C:\Users\JewFro\AppData\Local\Discord\app-0.0.291\Discord.exe
() C:\Users\JewFro\AppData\Local\GitHub\PortableGit_d76a6a98c9315931ec4927243517bc09e9b731a0\usr\bin\ssh-agent.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Hewlett-Packard Development Company, LP) C:\Program Files\HP\HP Officejet Pro 8620\Bin\HPNetworkCommunicatorCom.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.84\nacl64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.84\nacl64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7156296 2013-03-05] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286192 2013-01-31] (Intel Corporation)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2398776 2016-05-02] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [WebStorage] => C:\Program Files (x86)\ASUS\WebStorage\2.1.10.398\AsusWSPanel.exe [5247808 2014-08-19] (ASUS Cloud Corporation)
HKLM-x32\...\Run: [iolo Startup] => C:\Program Files (x86)\iolo\Common\Lib\ioloLManager.exe [4612544 2016-02-19] (iolo technologies, LLC)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\Run: [HP Officejet Pro 8620 (NET)] => C:\Program Files\HP\HP Officejet Pro 8620\Bin\ScanToPCActivationApp.exe [3487240 2014-07-21] (Hewlett-Packard Development Company, LP)
HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\Run: [SpybotPostWindows10UpgradeReInstall] => C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe [1011200 2015-07-28] (Safer-Networking Ltd.)
HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\MountPoints2: {5ac4160c-8ae9-11e3-a76d-806e6f6e6963} - D:\.\Bin\ASSETUP.exe
HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\MountPoints2: {dd3cd12b-0736-11e4-ad07-74d02bc47eec} - G:\setup.exe -a
HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\MountPoints2: {ec6c980a-ccb7-11e3-a73d-74d02bc47eec} - G:\VZW_Software_upgrade_assistant.exe
HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Mystify.scr [242688 2010-11-20] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7191} => C:\Program Files (x86)\Common Files\AWS\2.1.10.398\ASUSWSShellExt64.dll [2013-06-25] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D809} => C:\Program Files (x86)\Common Files\AWS\2.1.10.398\ASUSWSShellExt64.dll [2013-06-25] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_U] -> {1C5AB7B1-0B38-4EC4-9093-7FD277E2AF4E} => C:\Program Files (x86)\Common Files\AWS\2.1.10.398\ASUSWSShellExt64.dll [2013-06-25] (ASUS Cloud Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\TP-LINK Wireless Configuration Utility.lnk [2014-03-21]
ShortcutTarget: TP-LINK Wireless Configuration Utility.lnk -> C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WDDMStatus.lnk [2014-02-01]
ShortcutTarget: WDDMStatus.lnk -> C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMStatus.exe (Western Digital Technologies, Inc.)
BootExecute: "autocheck autochk * "sdnclean64.exebddel.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Winsock: Catalog9 01 C:\Windows\system32\iavlsp.dll No File
Winsock: Catalog9 02 C:\Windows\system32\iavlsp.dll No File
Winsock: Catalog9 13 C:\Windows\system32\iavlsp.dll No File
Winsock: Catalog9-x64 01 C:\Windows\system32\iavlsp64.dll [160256 2014-07-16] ()
Winsock: Catalog9-x64 02 C:\Windows\system32\iavlsp64.dll [160256 2014-07-16] ()
Winsock: Catalog9-x64 13 C:\Windows\system32\iavlsp64.dll [160256 2014-07-16] ()
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\..\Interfaces\{050A6CD1-AEBC-4656-9568-A2DCEF67092B}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{7BAEF71C-9C8C-4F74-AB03-2997778E0256}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{AD3D85A7-F74A-4386-8A62-996982BC24E9}: [DhcpNameServer] 192.168.42.129

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000 -> DefaultScope {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll [2014-05-29] (Oracle Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office16\URLREDIR.DLL [2015-07-31] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office16\GROOVEEX.DLL [2016-01-13] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll [2014-05-29] (Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll [2015-11-18] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-05-07] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office16\URLREDIR.DLL [2015-07-31] (Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2016-01-13] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2016-01-13] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2016-01-13] (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_242.dll [2016-05-12] ()
FF Plugin: @java.com/DTPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll [2014-05-29] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll [2014-05-29] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_242.dll [2016-05-12] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> E:\Mozilla Plugins\npitunes.dll [No File]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-03-12] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-05-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-05-07] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-11-18] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-02-09] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-02-09] (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [No File]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll [2016-05-10] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-09-12] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3547861629-2237757925-1048173658-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\JewFro\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2016-05-08] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-11-18] (Microsoft Corporation)

Chrome:
=======
CHR HomePage: Default -> hxxps://www.google.com/
CHR StartupUrls: Default -> "hxxp://search.conduit.com/?ctid=CT3324774&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP280DDF8D-D416-4907-8A5E-56C5E5FAFEDA&SSPV=","hxxp://thepulse.blogs.pace.edu/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.84\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.84\ppGoogleNaClPluginChrome.dll => No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.84\pdf.dll => No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll => No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Profile: C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-02-17]
CHR Extension: (YouTube) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-02-17]
CHR Extension: (Google Search) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-02-17]
CHR Extension: (Universe 1080p) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\dpjflbaeldlhnllfjdiogkjgnmljfkli [2016-03-30]
CHR Extension: (Google Play Music) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi [2016-06-14]
CHR Extension: (Chrome Sniffer Plus) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\fhhdlnnepfjhlhilgmeepgkhjmhhhjkh [2016-02-17]
CHR Extension: (Chrome Remote Desktop) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2016-06-02]
CHR Extension: (Google Docs Offline) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-15]
CHR Extension: (AdBlock) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2016-06-02]
CHR Extension: (Chrome Web Store Payments) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-02]
CHR Extension: (Gmail) - C:\Users\JewFro\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-02-17]

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apache2.4; C:\xampp\apache\bin\httpd.exe [22528 2015-10-13] (Apache Software Foundation) [File not signed]
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [936728 2013-06-04] ()
R2 chromoting; C:\Program Files (x86)\Google\Chrome Remote Desktop\51.0.2704.7\remoting_host.exe [68488 2016-04-14] (Google Inc.)
R2 ESRV_SVC_WILLAMETTE; C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\esrv_svc.exe [414360 2016-02-05] ()
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S4 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1165368 2016-05-02] (NVIDIA Corporation)
R2 HiPatchService; T:\HiPatchService.exe [9728 2016-03-14] (Hi-Rez Studios) [File not signed]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-01-31] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 ioloSystemService; C:\Program Files (x86)\iolo\Common\Lib\ioloServiceManager.exe [4759600 2016-02-19] (iolo technologies, LLC)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 KinectManagement; C:\Program Files\Microsoft SDKs\Kinect\v1.0 Beta2\Service\KinectManagementService.exe [131584 2011-09-24] (Microsoft Corporation) [File not signed]
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [377616 2014-08-08] (LogMeIn, Inc.)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R2 MSSQL$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [57617752 2009-03-30] (Microsoft Corporation)
R2 mysql; C:\xampp\mysql\bin\mysqld.exe [11583304 2016-03-23] ()
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1881144 2016-05-02] (NVIDIA Corporation)
R3 NvStreamNetworkSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [3634232 2016-05-02] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2522680 2016-05-02] (NVIDIA Corporation)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2014-02-04] ()
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1740760 2014-09-03] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
S4 SQLAgent$SQLEXPRESS; C:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [427880 2009-03-30] (Microsoft Corporation)
R2 SystemUsageReportSvc_WILLAMETTE; C:\Program Files (x86)\Intel Driver Update Utility\SUR\SurSvc.exe [115864 2016-02-05] ()
S3 USER_ESRV_SVC_WILLAMETTE; C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\esrv_svc.exe [414360 2016-02-05] ()
R2 vseamps; C:\Program Files\Common Files\Commtouch\AntiVirus5\vseamps.exe [122120 2014-03-25] (CYREN Inc.)
R2 vsedsps; C:\Program Files\Common Files\Commtouch\AntiVirus5\vsedsps.exe [119560 2014-03-25] (CYREN Inc.)
S3 vseqrts; C:\Program Files\Common Files\Commtouch\AntiVirus5\vseqrts.exe [181512 2014-03-25] (CYREN Inc.)
R2 WDDMService; C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe [288256 2010-09-08] (WDC) [File not signed]
R2 WDFME; C:\Program Files (x86)\Western Digital\WD Smartware\Front Parlor\WDFME\WDFME.exe [1034752 2010-09-08] () [File not signed]
R2 WDSC; C:\Program Files (x86)\Western Digital\WD Smartware\Front Parlor\WDSC.exe [485376 2010-09-08] () [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMP; C:\Windows\system32\Drivers\amp.sys [174856 2014-03-25] (CYREN Inc.)
S2 AMPSE; C:\Windows\system32\Drivers\ampse.sys [1728776 2014-03-25] (CYREN Inc.)
R0 asahci64; C:\Windows\System32\DRIVERS\asahci64.sys [47512 2013-01-10] (Asmedia Technology)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-21] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2014-02-27] ()
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [496400 2013-02-26] (Intel Corporation)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 ElRawDisk; C:\Windows\system32\drivers\ElRawDsk.sys [30752 2013-12-03] (EldoS Corporation)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28656 2013-01-31] (Intel Corporation)
S3 KinectCamera; C:\Windows\System32\Drivers\kinectcamera.sys [42880 2011-09-24] (Microsoft Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-06-16] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [28216 2016-05-02] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [56384 2016-04-14] (NVIDIA Corporation)
R1 RawDisk3; C:\Windows\system32\drivers\rawdsk3.sys [32912 2014-07-16] (EldoS Corporation)
R1 SDHookDriver; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDHookDrv64.sys [64160 2014-04-25] ()
R3 semav6msr64; C:\Windows\system32\drivers\semav6msr64.sys [21984 2015-06-04] ()
R1 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp6.sys [127456 2016-03-04] (Oracle Corporation)
R1 VBoxNetLwf; C:\Windows\System32\DRIVERS\VBoxNetLwf.sys [205784 2016-03-04] (Oracle Corporation)
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-06-16 13:33 - 2016-06-16 13:33 - 00027549 _____ C:\Users\JewFro\Downloads\FRST.txt
2016-06-16 13:32 - 2016-06-16 13:33 - 00000000 ____D C:\FRST
2016-06-16 13:32 - 2016-06-16 13:32 - 02386944 _____ (Farbar) C:\Users\JewFro\Downloads\FRST64.exe
2016-06-15 23:30 - 2016-06-15 23:30 - 00000000 ____D C:\Users\JewFro\AppData\Roaming\Subversion
2016-06-15 23:30 - 2016-06-15 23:30 - 00000000 ____D C:\Users\JewFro\AppData\Roaming\MonoDevelop-Unity-5.0
2016-06-15 23:30 - 2016-06-15 23:30 - 00000000 ____D C:\Users\JewFro\AppData\Local\MonoDevelop-Unity-5.0
2016-06-15 23:16 - 2016-06-15 23:16 - 00000000 ____D C:\Users\JewFro\Downloads\Ex_Files_Unity_5_2D_EssT
2016-06-15 18:46 - 2016-06-15 18:52 - 30157050 _____ C:\Users\JewFro\Downloads\Ex_Files_Unity_5_2D_EssT.zip
2016-06-15 18:31 - 2016-06-15 18:31 - 00000136 _____ C:\Users\JewFro\.gitconfig
2016-06-14 21:49 - 2016-05-13 18:15 - 00382184 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-06-14 21:49 - 2016-05-13 18:09 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-06-14 21:49 - 2016-05-13 18:09 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-06-14 21:49 - 2016-05-13 18:09 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-06-14 21:49 - 2016-05-13 18:09 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-06-14 21:49 - 2016-05-13 17:54 - 00308456 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2016-06-14 21:49 - 2016-05-13 17:50 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-06-14 21:49 - 2016-05-13 17:49 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-06-14 21:49 - 2016-05-13 17:49 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-06-14 21:49 - 2016-05-13 17:27 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-06-14 21:49 - 2016-05-12 13:20 - 00154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-06-14 21:49 - 2016-05-12 13:20 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-06-14 21:49 - 2016-05-12 13:15 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-06-14 21:49 - 2016-05-12 13:15 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-06-14 21:49 - 2016-05-12 13:15 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-06-14 21:49 - 2016-05-12 13:15 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-06-14 21:49 - 2016-05-12 13:15 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 01464320 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-06-14 21:49 - 2016-05-12 13:14 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-06-14 21:49 - 2016-05-12 11:18 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2016-06-14 21:49 - 2016-05-12 11:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-06-14 21:49 - 2016-05-12 10:58 - 00464896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2016-06-14 21:49 - 2016-05-12 10:58 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2016-06-14 21:49 - 2016-05-12 10:58 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-06-14 21:49 - 2016-05-12 10:58 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2016-06-14 21:49 - 2016-05-12 10:58 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-06-14 21:49 - 2016-05-12 10:58 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-06-14 21:49 - 2016-05-12 10:57 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-06-14 21:49 - 2016-05-12 10:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-06-14 21:49 - 2016-05-12 10:51 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-06-14 21:49 - 2016-05-12 09:05 - 00459640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2016-06-14 21:49 - 2016-05-12 09:05 - 00297984 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2016-06-14 21:49 - 2016-05-12 09:04 - 00249352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2016-06-14 21:48 - 2016-05-18 12:10 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-06-14 21:48 - 2016-05-18 12:09 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-06-14 21:48 - 2016-05-12 13:15 - 00105472 _____ (Microsoft Corporation) C:\Windows\system32\winipsec.dll
2016-06-14 21:48 - 2016-05-12 13:14 - 00794624 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2016-06-14 21:48 - 2016-05-12 13:14 - 00793088 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2016-06-14 21:48 - 2016-05-12 13:14 - 00502272 _____ (Microsoft Corporation) C:\Windows\system32\IPSECSVC.DLL
2016-06-14 21:48 - 2016-05-12 13:14 - 00373760 _____ (Microsoft Corporation) C:\Windows\system32\polstore.dll
2016-06-14 21:48 - 2016-05-12 13:14 - 00096256 _____ (Microsoft Corporation) C:\Windows\system32\gpapi.dll
2016-06-14 21:48 - 2016-05-12 13:14 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\FwRemoteSvr.dll
2016-06-14 21:48 - 2016-05-12 13:14 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.dll
2016-06-14 21:48 - 2016-05-12 11:18 - 00591872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2016-06-14 21:48 - 2016-05-12 11:18 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\polstore.dll
2016-06-14 21:48 - 2016-05-12 11:18 - 00079360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpapi.dll
2016-06-14 21:48 - 2016-05-12 11:18 - 00070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winipsec.dll
2016-06-14 21:48 - 2016-05-12 11:18 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FwRemoteSvr.dll
2016-06-14 21:48 - 2016-05-12 11:06 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\gpscript.exe
2016-06-14 21:48 - 2016-05-12 11:03 - 03217408 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-06-14 21:48 - 2016-05-12 10:57 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpscript.dll
2016-06-14 21:48 - 2016-05-12 10:57 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpscript.exe
2016-06-14 21:48 - 2016-05-11 13:02 - 00483840 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2016-06-14 21:48 - 2016-05-11 13:02 - 00444928 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2016-06-14 21:48 - 2016-05-11 13:02 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2016-06-14 21:48 - 2016-05-11 13:02 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\ws2_32.dll
2016-06-14 21:48 - 2016-05-11 11:19 - 00363520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2016-06-14 21:48 - 2016-05-11 11:19 - 00351744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2016-06-14 21:48 - 2016-05-11 11:19 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2016-06-14 21:48 - 2016-05-11 11:19 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ws2_32.dll
2016-06-14 21:48 - 2016-05-11 11:11 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\netbtugc.exe
2016-06-14 21:48 - 2016-05-11 11:01 - 00026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netbtugc.exe
2016-06-14 21:48 - 2016-05-11 10:58 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2016-06-14 21:46 - 2016-05-23 19:37 - 00394960 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-06-14 21:46 - 2016-05-23 18:54 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-06-14 21:46 - 2016-05-21 13:28 - 25802752 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-06-14 21:46 - 2016-05-21 12:57 - 20341248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-06-14 21:46 - 2016-05-20 18:27 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-06-14 21:46 - 2016-05-20 18:27 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-06-14 21:46 - 2016-05-20 18:14 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-06-14 21:46 - 2016-05-20 18:10 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-06-14 21:46 - 2016-05-20 18:09 - 00572416 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-06-14 21:46 - 2016-05-20 18:09 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-06-14 21:46 - 2016-05-20 18:09 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-06-14 21:46 - 2016-05-20 18:08 - 02895360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-06-14 21:46 - 2016-05-20 18:08 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-06-14 21:46 - 2016-05-20 18:02 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-06-14 21:46 - 2016-05-20 18:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-06-14 21:46 - 2016-05-20 17:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-06-14 21:46 - 2016-05-20 17:57 - 00497664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-06-14 21:46 - 2016-05-20 17:57 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-06-14 21:46 - 2016-05-20 17:57 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-06-14 21:46 - 2016-05-20 17:56 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-06-14 21:46 - 2016-05-20 17:56 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-06-14 21:46 - 2016-05-20 17:55 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-06-14 21:46 - 2016-05-20 17:54 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-06-14 21:46 - 2016-05-20 17:54 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-06-14 21:46 - 2016-05-20 17:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-06-14 21:46 - 2016-05-20 17:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-06-14 21:46 - 2016-05-20 17:50 - 02287104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-06-14 21:46 - 2016-05-20 17:49 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-06-14 21:46 - 2016-05-20 17:48 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-06-14 21:46 - 2016-05-20 17:45 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-06-14 21:46 - 2016-05-20 17:45 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-06-14 21:46 - 2016-05-20 17:44 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-06-14 21:46 - 2016-05-20 17:44 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-06-14 21:46 - 2016-05-20 17:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-06-14 21:46 - 2016-05-20 17:41 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-06-14 21:46 - 2016-05-20 17:33 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-06-14 21:46 - 2016-05-20 17:33 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-06-14 21:46 - 2016-05-20 17:32 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-06-14 21:46 - 2016-05-20 17:29 - 13815808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-06-14 21:46 - 2016-05-20 17:28 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-06-14 21:46 - 2016-05-20 17:27 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-06-14 21:46 - 2016-05-20 17:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-06-14 21:46 - 2016-05-20 17:26 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-06-14 21:46 - 2016-05-20 17:25 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-06-14 21:46 - 2016-05-20 17:23 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-06-14 21:46 - 2016-05-20 17:23 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-06-14 21:46 - 2016-05-20 17:22 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-06-14 21:46 - 2016-05-20 17:21 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-06-14 21:46 - 2016-05-20 17:19 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-06-14 21:46 - 2016-05-20 17:14 - 04610048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-06-14 21:46 - 2016-05-20 17:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-06-14 21:46 - 2016-05-20 17:11 - 15420928 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-06-14 21:46 - 2016-05-20 17:11 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-06-14 21:46 - 2016-05-20 17:09 - 00725504 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-06-14 21:46 - 2016-05-20 17:09 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-06-14 21:46 - 2016-05-20 17:08 - 02055680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-06-14 21:46 - 2016-05-20 17:08 - 00806400 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-06-14 21:46 - 2016-05-20 17:07 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-06-14 21:46 - 2016-05-20 17:07 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-06-14 21:46 - 2016-05-20 17:06 - 02131968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-06-14 21:46 - 2016-05-20 16:46 - 02597888 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-06-14 21:46 - 2016-05-20 16:42 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-06-14 21:46 - 2016-05-20 16:38 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-06-14 21:46 - 2016-05-20 16:38 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-06-14 21:46 - 2016-05-20 16:34 - 01544192 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-06-14 21:46 - 2016-05-20 16:23 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-06-13 23:18 - 2016-06-13 23:31 - 00363606 _____ C:\Windows\ntbtlog.txt
2016-06-13 17:07 - 2016-06-16 13:28 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-06-13 17:07 - 2016-06-13 17:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2016-06-13 17:07 - 2016-06-13 17:07 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-06-13 17:07 - 2016-06-13 17:07 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2016-06-13 17:07 - 2016-03-10 14:09 - 00064896 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-06-13 17:07 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-06-13 17:07 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-06-13 17:06 - 2016-06-13 17:06 - 22851472 _____ (Malwarebytes ) C:\Users\JewFro\Downloads\mbam-setup-2.2.1.1043.exe
2016-06-11 13:54 - 2016-06-11 13:54 - 00000000 ____D C:\Windows\pss
2016-06-11 13:53 - 2016-06-11 13:53 - 00139612 _____ C:\Users\JewFro\Documents\cc_20160611_135352.reg
2016-06-11 13:48 - 2016-06-11 13:48 - 00000000 ____D C:\Users\JewFro\Documents\ProcAlyzer Dumps
2016-06-11 13:42 - 2009-06-10 17:00 - 00000824 _____ C:\Windows\system32\Drivers\etc\hosts.20160611-134249.backup
2016-06-11 13:41 - 2016-06-11 13:41 - 00042206 _____ C:\Windows\SysWOW64\bddel.dat
2016-06-11 03:04 - 2016-06-11 03:04 - 00000000 ____D C:\Program Files\Common Files\AV
2016-06-11 03:04 - 2015-07-28 17:52 - 00821920 _____ (Safer-Networking Ltd. ) C:\Users\Public\Desktop\Post Win10 Spybot-install.exe
2016-06-11 03:00 - 2016-06-11 03:00 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2016-06-11 02:59 - 2016-06-14 00:20 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2016-06-11 02:59 - 2016-06-11 02:59 - 00001395 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2016-06-11 02:59 - 2016-06-11 02:59 - 00001383 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2016-06-11 02:59 - 2016-06-11 02:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2016-06-11 02:59 - 2013-09-20 10:49 - 00021040 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
2016-06-11 02:58 - 2016-06-11 03:06 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2016-06-11 02:58 - 2016-06-11 02:58 - 00558328 _____ (Safer-Networking Ltd. ) C:\Users\JewFro\Downloads\spybot2-license.exe
2016-06-09 23:18 - 2016-06-09 23:18 - 00000000 ____D C:\Users\JewFro\Downloads\simple-icons-gh-pages
2016-06-09 17:25 - 2016-06-15 23:16 - 00000000 ____D C:\Users\JewFro\AppData\LocalLow\DefaultCompany
2016-06-09 17:04 - 2016-06-09 17:04 - 22136717 _____ C:\Users\JewFro\Downloads\tiled-0.16.1-win64.msi
2016-06-09 17:04 - 2016-06-09 17:04 - 00002901 _____ C:\Users\JewFro\Desktop\Tiled.lnk
2016-06-09 17:04 - 2016-06-09 17:04 - 00002861 _____ C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tiled.lnk
2016-06-09 15:27 - 2016-06-15 23:16 - 00000000 ____D C:\ProgramData\Unity
2016-06-09 15:26 - 2016-06-09 15:26 - 00000000 ____D C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2015 Tools for Unity
2016-06-09 15:26 - 2016-06-09 15:26 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio Tools for Unity
2016-06-09 15:23 - 2016-06-15 23:16 - 00000000 ____D C:\Users\Public\Documents\Unity Projects
2016-06-09 15:18 - 2016-06-09 15:18 - 00000669 _____ C:\Users\Public\Desktop\Unity 5.3.5f1 (64-bit).lnk
2016-06-09 15:18 - 2016-06-09 15:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 5.3.5f1 (64-bit)
2016-06-09 15:18 - 2016-06-09 15:18 - 00000000 ____D C:\Program Files (x86)\GtkSharp
2016-06-09 15:15 - 2016-06-09 15:15 - 00669088 _____ C:\Users\JewFro\Downloads\UnityDownloadAssistant-5.3.5f1.exe
2016-06-08 02:15 - 2016-06-08 02:15 - 00000000 ____D C:\Users\JewFro\AppData\LocalLow\Steel Crate Games
2016-06-08 02:14 - 2016-06-08 02:14 - 00000000 ____D C:\Users\JewFro\Desktop\Keep_Talking_and_Nobody_Explodes_1.1.3_-_Windows
2016-06-08 02:13 - 2016-06-08 02:14 - 106413926 _____ C:\Users\JewFro\Downloads\Keep_Talking_and_Nobody_Explodes_1.1.3_-_Windows.zip
2016-05-26 23:28 - 2016-05-26 23:28 - 00000408 _____ C:\Windows\SysWOW64\iolo.ini
2016-05-26 23:28 - 2016-05-26 23:28 - 00000408 _____ C:\Windows\system32\iolo.ini
2016-05-20 17:04 - 2016-05-20 17:05 - 09617360 _____ (TeamViewer GmbH) C:\Users\JewFro\Downloads\TeamViewer_Setup_en.exe
2016-05-18 01:17 - 2016-05-18 01:17 - 00036368 _____ C:\Users\JewFro\Documents\cc_20160518_011727.reg
2016-05-18 01:09 - 2014-07-16 14:46 - 00032912 _____ (EldoS Corporation) C:\Windows\system32\Drivers\rawdsk3.sys
2016-05-18 01:08 - 2016-05-18 01:08 - 00000000 ____D C:\ProgramData\Commtouch
2016-05-18 01:08 - 2016-05-18 01:08 - 00000000 ____D C:\Program Files\Common Files\Commtouch
2016-05-18 01:08 - 2014-03-25 15:59 - 01728776 ____R (CYREN Inc.) C:\Windows\system32\Drivers\ampse.sys
2016-05-17 15:45 - 2016-05-17 15:45 - 03588933 _____ C:\Users\JewFro\Downloads\Grad Outcome (1).pptx

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-06-16 13:33 - 2016-02-25 16:14 - 00000000 ____D C:\Users\JewFro\AppData\Local\CrashDumps
2016-06-16 13:29 - 2009-07-14 00:45 - 00009584 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-06-16 13:29 - 2009-07-14 00:45 - 00009584 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-06-16 13:25 - 2014-07-24 15:08 - 09166528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2016-06-16 13:25 - 2014-07-24 14:42 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-06-16 13:25 - 2014-07-24 14:42 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-06-16 13:25 - 2014-02-14 07:25 - 00796352 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-06-16 13:25 - 2014-02-14 07:25 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-06-16 13:25 - 2014-01-31 22:49 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-06-16 02:41 - 2014-04-15 15:07 - 00000000 ____D C:\Users\JewFro\AppData\Local\Battle.net
2016-06-16 02:34 - 2016-02-18 01:31 - 00000000 ____D C:\Users\JewFro\AppData\Local\Frontier_Developments
2016-06-16 02:34 - 2014-02-01 00:20 - 00000000 ____D C:\Program Files (x86)\Steam
2016-06-16 00:20 - 2014-04-15 15:07 - 00000000 ____D C:\Program Files (x86)\Battle.net
2016-06-15 18:47 - 2014-01-31 22:49 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-06-15 18:32 - 2016-02-27 01:49 - 00000000 ____D C:\Users\JewFro\AppData\Roaming\GitHub
2016-06-15 18:32 - 2016-02-27 01:49 - 00000000 ____D C:\Users\JewFro\AppData\Local\GitHub
2016-06-15 18:32 - 2016-02-27 01:47 - 00000000 ____D C:\Users\JewFro\AppData\Local\Deployment
2016-06-15 18:31 - 2014-01-31 22:39 - 00000000 ____D C:\Users\JewFro
2016-06-15 05:55 - 2009-07-13 23:20 - 00000000 ____D C:\Windows\rescache
2016-06-15 03:46 - 2009-07-14 01:13 - 00877858 _____ C:\Windows\system32\PerfStringBackup.INI
2016-06-15 03:46 - 2009-07-13 23:20 - 00000000 ____D C:\Windows\inf
2016-06-15 03:40 - 2014-01-31 23:08 - 00000000 ____D C:\ProgramData\NVIDIA
2016-06-15 03:40 - 2009-07-14 01:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-06-15 03:40 - 2009-07-14 00:45 - 00549776 _____ C:\Windows\system32\FNTCACHE.DAT
2016-06-15 03:34 - 2014-02-01 05:30 - 00000000 ____D C:\Windows\system32\MRT
2016-06-15 03:02 - 2014-02-01 05:30 - 142482544 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-06-13 23:29 - 2014-04-03 03:50 - 00000000 ____D C:\Users\JewFro\AppData\Local\ElevatedDiagnostics
2016-06-13 17:15 - 2009-07-13 23:20 - 00000000 ____D C:\Windows\security
2016-06-11 16:51 - 2016-03-10 16:23 - 00007597 _____ C:\Users\JewFro\AppData\Local\resmon.resmoncfg
2016-06-11 15:10 - 2016-02-27 02:01 - 00000000 ____D C:\Users\JewFro\Documents\Sites
2016-06-11 13:49 - 2016-02-17 16:16 - 00002122 _____ C:\Users\JewFro\Desktop\Slack.lnk
2016-06-11 13:49 - 2016-02-17 16:16 - 00000000 ____D C:\Users\JewFro\AppData\Roaming\Slack
2016-06-11 13:49 - 2016-02-17 16:16 - 00000000 ____D C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Slack Technologies
2016-06-11 13:49 - 2016-02-17 16:16 - 00000000 ____D C:\Users\JewFro\AppData\Local\slack
2016-06-11 13:49 - 2016-02-17 16:15 - 00000000 ____D C:\Users\JewFro\AppData\Local\SquirrelTemp
2016-06-11 13:45 - 2014-05-21 01:22 - 00000000 ____D C:\Users\JewFro\AppData\Local\Unity
2016-06-09 16:41 - 2014-05-21 01:23 - 00000000 ____D C:\Users\JewFro\AppData\Roaming\Unity
2016-06-09 16:41 - 2014-05-21 01:22 - 00000000 ____D C:\Users\JewFro\AppData\LocalLow\Unity
2016-06-09 15:26 - 2009-07-14 01:32 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-06-08 16:04 - 2014-03-04 16:00 - 00000000 ____D C:\Users\JewFro\Documents\Important Documents
2016-06-07 21:42 - 2014-01-31 22:49 - 00002195 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-06-07 21:42 - 2014-01-31 22:49 - 00002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2016-06-04 01:02 - 2016-05-06 03:04 - 00000000 ____D C:\Users\JewFro\AppData\Local\Discord
2016-06-04 01:02 - 2016-02-17 16:15 - 00002174 _____ C:\Users\JewFro\Desktop\Discord.lnk
2016-06-04 01:02 - 2016-02-17 16:15 - 00000000 ____D C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2016-05-28 16:18 - 2009-07-13 23:20 - 00000000 ____D C:\Windows\system32\NDF
2016-05-26 23:28 - 2014-02-01 01:08 - 00000392 _____ C:\Windows\SysWOW64\iolo.ini.txt
2016-05-25 18:12 - 2014-04-15 15:07 - 00000000 ____D C:\Users\JewFro\AppData\Roaming\Battle.net
2016-05-24 15:11 - 2014-02-05 04:11 - 00000000 ____D C:\Users\JewFro\AppData\Roaming\Skype
2016-05-18 01:16 - 2016-03-10 04:49 - 00000000 ____D C:\Windows\Minidump
2016-05-18 01:07 - 2014-09-15 17:30 - 00000000 ____D C:\ProgramData\iolo
2016-05-18 01:05 - 2014-09-15 17:34 - 00003144 _____ C:\Windows\System32\Tasks\iolo Process Governor
2016-05-18 01:05 - 2014-09-15 17:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Mechanic Professional
2016-05-18 01:05 - 2014-09-15 17:34 - 00000000 ____D C:\ProgramData\ioloGovernor
2016-05-18 01:05 - 2009-07-13 23:20 - 00000000 __RSD C:\Windows\Media

==================== Files in the root of some directories =======

2014-02-16 18:45 - 2014-03-15 20:24 - 0000000 _____ () C:\Users\JewFro\AppData\Roaming\bitlord_log.txt
2014-03-16 03:23 - 2014-03-16 03:23 - 0000218 _____ () C:\Users\JewFro\AppData\Local\recently-used.xbel
2016-03-10 16:23 - 2016-06-11 16:51 - 0007597 _____ () C:\Users\JewFro\AppData\Local\resmon.resmoncfg
2016-02-22 01:00 - 2016-02-22 01:00 - 0000057 _____ () C:\ProgramData\Ament.ini

==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-06-07 00:06

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version:16-06-2016
Ran by JewFro (2016-06-16 13:33:59)
Running from C:\Users\JewFro\Downloads
Windows 7 Ultimate Service Pack 1 (X64) (2014-02-01 02:39:45)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3547861629-2237757925-1048173658-500 - Administrator - Disabled)
Afro (S-1-5-21-3547861629-2237757925-1048173658-1009 - Administrator - Enabled) => C:\Users\Afro
Guest (S-1-5-21-3547861629-2237757925-1048173658-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3547861629-2237757925-1048173658-1003 - Limited - Enabled)
JewFro (S-1-5-21-3547861629-2237757925-1048173658-1000 - Administrator - Enabled) => C:\Users\JewFro

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Spybot - Search and Destroy (Enabled - Up to date) {20A26C15-1AF0-7CA3-9380-FAB824A7EE0D}
AV: System Shield (Disabled - Up to date) {51A1F251-72D6-FBFA-1969-EBE1F52F559F}
AS: System Shield (Disabled - Up to date) {EAC013B5-54EC-F474-23D9-D0938EA81F22}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Download Assistant (HKLM-x32\...\com.adobe.downloadassistant.AdobeDownloadAssistant) (Version: 1.2.6 - Adobe Systems Incorporated)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.242 - Adobe Systems Incorporated)
Adobe Flash Player 22 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 22.0.0.192 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Amnesia: The Dark Descent (HKLM-x32\...\Steam App 57300) (Version: - Frictional Games)
Apple Application Support (HKLM-x32\...\{21FC2093-6E43-460B-B9B0-5F5AA35BBB0F}) (Version: 3.0 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{FE86CB0C-FCB3-4358-B4B0-B0A41E33B3DD}) (Version: 7.1.0.32 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.3.4.001 - Asmedia Technology)
ASUS PC Diagnostics (HKLM-x32\...\{D709005F-D8DC-42A8-8435-5AE880ECAF82}) (Version: 1.3.4 - ASUSTeK Computer Inc.)
AVSDK5 (Version: 5.4.11 - CYREN Inc.) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
BitLord 2.3 (HKLM-x32\...\BitLord) (Version: 2.3.2-245 - House of Life)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.14 - Piriform)
Chrome Remote Desktop Host (HKLM-x32\...\{95EB2FCC-AE0B-40E9-B804-347C6358923B}) (Version: 51.0.2704.7 - Google Inc.)
Contagion (HKLM-x32\...\Steam App 238430) (Version: - Monochrome LLC)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version: - Valve)
Curse (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Curse)
Darksiders II (HKLM-x32\...\Steam App 50650) (Version: - Vigil Games)
DayZ (HKLM-x32\...\Steam App 221100) (Version: - Bohemia Interactive)
Dead Rising 3 (HKLM-x32\...\Steam App 265550) (Version: - Capcom Game Studio Vancouver)
Discord (HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\Discord) (Version: 0.0.291 - Hammer & Chisel, Inc.)
Electric Sheep 2.7b34 (HKLM-x32\...\Electric Sheep) (Version: 2.7b34 - Electricsheep)
Elite Dangerous (HKLM\...\Steam App 359320) (Version: - Frontier Developments)
Entity Framework Tools for Visual Studio 2013 (HKLM-x32\...\{08AEF86A-1956-4846-B906-B01350E96E30}) (Version: 12.0.20912.0 - Microsoft Corporation)
EVGA Precision X 4.0.0 (HKLM-x32\...\PrecisionX) (Version: 4.0.0 - EVGA Corporation)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version: - Obsidian Entertainment)
FINAL FANTASY VII (HKLM-x32\...\Steam App 39140) (Version: - Square Enix)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FTL: Faster Than Light (HKLM-x32\...\Steam App 212680) (Version: - Subset Games)
GameMaker: Studio (HKLM-x32\...\Steam App 214850) (Version: - YoYo Games Ltd.)
Gauntlet™ (HKLM-x32\...\Steam App 258970) (Version: - Arrowhead Game Studios)
GitHub (HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\5f7eb300e2ea4ebf) (Version: 3.1.1.4 - GitHub, Inc.)
Goat Simulator (HKLM-x32\...\Steam App 265930) (Version: - Coffee Stain Studios)
Gods Will Be Watching (HKLM-x32\...\Steam App 274290) (Version: - Deconstructeam)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 51.0.2704.84 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.5 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.30.3 - Google Inc.) Hidden
Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.)
Hammerwatch (HKLM-x32\...\Steam App 239070) (Version: - )
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version: - Blizzard Entertainment)
Herramientas de corrección de Microsoft Office 2016: espańol (x32 Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Hi-Rez Studios Authenticate and Update Service (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}) (Version: 3.0.0.0 - Hi-Rez Studios)
HP Officejet Pro 8620 Basic Device Software (HKLM\...\{A977D10D-989A-40D4-B0B1-450954516543}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
HP Officejet Pro 8620 Help (HKLM-x32\...\{9A4D71AB-9C68-4702-A4A2-A4DB7B0FE270}) (Version: 32.0.0 - Hewlett Packard)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
Intel(R) Driver Update Utility 2.4 (x32 Version: 2.4.0.7 - Intel) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Network Connections 18.1.59.0 (HKLM\...\PROSetDX) (Version: 18.1.59.0 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.18.10.3071 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.0.0.1083 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 3.0.0.63463 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.0.0.100 - Intel Corporation)
Intel® Driver Update Utility (HKLM-x32\...\{561b5fb5-1d4d-40e8-b3e4-ad52858b217c}) (Version: 2.4.0.7 - Intel)
iolo technologies' System Mechanic Professional (HKLM-x32\...\{BBD3F66B-1180-4785-B679-3F91572CD3B4}_is1) (Version: 15.5.0 - iolo technologies, LLC)
iTunes (HKLM\...\{96B53CA8-5ABB-49D8-96F1-F6C0D73A76C6}) (Version: 11.1.4.62 - Apple Inc.)
Java 7 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.600 - Oracle)
Java 8 Update 5 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418005FF}) (Version: 8.0.50 - Oracle Corporation)
Java SE Development Kit 8 Update 5 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180050}) (Version: 8.0.50 - Oracle Corporation)
JavaFX Scene Builder 2.0 (HKLM-x32\...\{B4665EB1-1F7A-44F5-AD07-C20A938E8BC2}) (Version: 2.0 - Oracle)
League of Legends (HKLM-x32\...\League of Legends 3.0.0) (Version: 3.0.0 - Riot Games)
League of Legends (x32 Version: 3.0.0 - Riot Games) Hidden
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version: - Valve)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.236 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.236 - LogMeIn, Inc.) Hidden
Magicka (HKLM-x32\...\Steam App 42910) (Version: - Arrowhead Game Studios)
MAGIX Common Components 1 (HKLM-x32\...\{7A8B2204-574B-42A2-A3DC-52AE142D197F}) (Version: 1.2.0.0 - MAGIX AG)
MAGIX Content and Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX Software GmbH)
MAGIX Fonts Package 1 (x32 Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MX.{79ECE77C-9C0A-4F2A-A2B4-97B4A1077D37}) (Version: 7.0.1.27 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.1.27 - MAGIX AG) Hidden
Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Metal Slug 3 (HKLM-x32\...\Steam App 250180) (Version: - DotEmu)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{4AE57014-05C4-4864-A13D-86517A7E1BA4}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 2.1 (HKLM-x32\...\Microsoft Help Viewer 2.1) (Version: 2.1.21005 - Microsoft Corporation)
Microsoft Kinect 1.0 Beta2 SDK (HKLM\...\{BB8DB4E0-F448-4637-9D87-9FD57D1288D2}) (Version: 1.0.0.45 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 (HKLM-x32\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft SQL Server 2008 (64-bit) (HKLM\...\Microsoft SQL Server 10 Release) (Version: - Microsoft Corporation)
Microsoft SQL Server 2008 Browser (HKLM-x32\...\{C688457E-03FD-4941-923B-A27F4D42A7DD}) (Version: 10.1.2531.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Native Client (HKLM\...\{BBDE8A3D-64A2-43A6-95F3-C27B87DF7AC1}) (Version: 10.1.2531.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files (HKLM\...\{B40EE88B-400A-4266-A17B-E3DE64E94431}) (Version: 10.1.2731.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities (HKLM\...\{58FED865-4F13-408D-A5BF-996019C4B936}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework (HKLM-x32\...\{1B876496-B3A2-4D22-9B12-B608A3FD4B8B}) (Version: 11.1.2902.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework (x64) (HKLM\...\{A6BA243E-85A3-4635-A269-32949C98AC7F}) (Version: 11.1.2902.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Express LocalDB (HKLM\...\{6C026A91-640F-4A23-8B68-05D589CC6F18}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects (HKLM-x32\...\{2F7DBBE6-8EBC-495C-9041-46A772F4E311}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects (x64) (HKLM\...\{43A5C316-9521-49C3-B9B6-FCE5E1005DF0}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{D411E9C9-CE62-4DBF-9D92-4CB22B750ED5}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom (HKLM\...\{54C5041B-0E91-4E92-8417-AAA12493C790}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 T-SQL Language Service (HKLM-x32\...\{04DD7AF4-A6D3-4E30-9BB9-3B3670719234}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (12.0.30919.1) (HKLM-x32\...\{0D7FCBFB-F478-4D32-901C-83F0BF5A3501}) (Version: 12.0.30919.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools Build Utilities - enu (12.0.30919.1) (HKLM-x32\...\{6781FF9B-E87D-4A03-9373-A55A288B83FA}) (Version: 12.0.30919.1 - Microsoft Corporation)
Microsoft SQL Server VSS Writer (HKLM\...\{0826F9E4-787E-481D-83E0-BC6A57B056D5}) (Version: 10.1.2531.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (HKLM-x32\...\{070C38AC-05CE-43DF-9A20-141332F6AB2B}) (Version: 11.1.3366.16 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (x64) (HKLM\...\{05FF8209-C4F1-4C77-BC28-791653156D20}) (Version: 11.1.3366.16 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Runtime - 10.0.40219 (HKLM\...\{1C7C8AAF-A16D-32E8-89E5-F6D165DE0BCE}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Express - ENU (HKLM-x32\...\Microsoft Visual C++ 2010 Express - ENU) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - ENU (HKLM\...\{BCA26999-EC22-3007-BB79-638913079C9A}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Service Pack 1 (HKLM-x32\...\Microsoft Visual Studio 2010 Service Pack 1) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.31007 - Microsoft Corporation)
Microsoft Visual Studio 2015 Tools for Unity (HKLM-x32\...\{D68E6605-F852-4936-AB64-04B80E0C85AD}) (Version: 2.2.0.0 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{D9C50188-12D5-4D3E-8F00-682346C2AA5F}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Middle-earth: Shadow of Mordor (HKLM-x32\...\Steam App 241930) (Version: - Monolith Productions, Inc.)
Minimum (HKLM-x32\...\Steam App 214190) (Version: - Human Head Studios)
Mirror's Edge (HKLM-x32\...\Steam App 17410) (Version: - DICE)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Nidhogg (HKLM-x32\...\Steam App 94400) (Version: - Messhof)
NVIDIA 3D Vision Controller Driver 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA 3D Vision Driver 361.91 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 361.91 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.11.3.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.11.3.5 - NVIDIA Corporation)
NVIDIA Graphics Driver 361.91 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 361.91 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.34.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.4 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Offworld Trading Company (HKLM-x32\...\Steam App 271240) (Version: - Mohawk Games)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Oracle VM VirtualBox 5.0.16 (HKLM\...\{F2E958A1-9215-4C7D-9A2E-F0740B8CA5B7}) (Version: 5.0.16 - Oracle Corporation)
Outils de vérification linguistique 2016 de Microsoft Office*- Franēais (x32 Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Overwatch (HKLM-x32\...\Overwatch) (Version: - Blizzard Entertainment)
Pixel Piracy (HKLM-x32\...\Steam App 264140) (Version: - Vitali Kirpu)
Prerequisites for SSDT (HKLM-x32\...\{35C1D9D6-87C0-46A3-B1B4-EDBCC063221C}) (Version: 11.1.3000.0 - Microsoft Corporation)
Product Improvement Study for HP Officejet Pro 8620 (HKLM\...\{99039186-EBEB-4127-BFA2-18B10A05ACE2}) (Version: 32.3.198.49673 - Hewlett-Packard Co.)
Project Zomboid (HKLM-x32\...\Steam App 108600) (Version: - The Indie Stone)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Python 3.5.1 (32-bit) (HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\{c39d559b-aa83-4476-ba20-988a35a1199a}) (Version: 3.5.1150.0 - Python Software Foundation)
Python 3.5.1 Add to Path (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Core Interpreter (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Development Libraries (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Documentation (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Executables (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Launcher (32-bit) (HKLM-x32\...\{17778F7B-FB5A-4A93-9719-D75BAF673498}) (Version: 3.5.150.0 - Python Software Foundation)
Python 3.5.1 pip Bootstrap (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Standard Library (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Tcl/Tk Support (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Test Suite (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Python 3.5.1 Utility Scripts (32-bit) (x32 Version: 3.5.1150.0 - Python Software Foundation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6853 - Realtek Semiconductor Corp.)
Resident Evil Revelations / Biohazard Revelations UE (HKLM-x32\...\Steam App 222480) (Version: - Capcom)
Risk of Rain (HKLM-x32\...\Steam App 248820) (Version: - )
Rogue Legacy (HKLM-x32\...\Steam App 241600) (Version: - Cellar Door Games)
Ruby 2.2.4-p230-x64 (HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\{A98E44F8-6401-400F-830E-B1A2919C22BD}_is1) (Version: 2.2.4-p230 - RubyInstaller Team)
Service Pack 1 for SQL Server 2008 (KB968369) (64-bit) (HKLM\...\KB968369) (Version: 10.1.2531.0 - Microsoft Corporation)
SHIELD Streaming (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.11.3.5 - NVIDIA Corporation) Hidden
Sid Meier's Civilization V (HKLM-x32\...\Steam App 8930) (Version: - 2K Games, Inc.)
Sins of a Solar Empire: Rebellion (HKLM-x32\...\Steam App 204880) (Version: - Ironclad Games)
Skype™ 7.18 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.18.112 - Skype Technologies S.A.)
Slack (HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\slack) (Version: 2.0.5 - Slack Technologies)
Smite (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF017}) (Version: 3.6.3347.0 - Hi-Rez Studios)
Space Engineers (HKLM-x32\...\Steam App 244850) (Version: - )
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
Sql Server Customer Experience Improvement Program (Version: 10.1.2531.0 - Microsoft Corporation) Hidden
StarCraft II (HKLM-x32\...\StarCraft II) (Version: - Blizzard Entertainment)
Starwhal: Just the Tip (HKLM-x32\...\Steam App 263020) (Version: - Breakfall)
Steam (HKLM-x32\...\Steam) (Version: - Valve Corporation)
Sublime Text 2.0.2 (HKLM\...\Sublime Text 2_is1) (Version: - )
System Mechanic 14 Professional (x32 Version: 15.5.0 - ) Hidden
Tabletop Simulator (HKLM-x32\...\Steam App 286160) (Version: - Berserk Games)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version: - Valve)
Text-To-Speech-Runtime (HKLM-x32\...\{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}) (Version: 1.0.0.0 - Magix Development GmbH)
The Bureau: XCOM Declassified (HKLM-x32\...\Steam App 65930) (Version: - 2K Marin)
The Elder Scrolls Online (HKLM-x32\...\The Elder Scrolls Online) (Version: 1.0.0.0 - Zenimax Online Studios)
The Showdown Effect (HKLM-x32\...\Steam App 204080) (Version: - Arrowhead Game Studios)
Tiled (HKLM\...\{113C4865-4A02-49E9-ACAC-CD225E518EA5}) (Version: 0.16.1 - mapeditor.org)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Steam App 359550) (Version: - Ubisoft Montreal)
TP-LINK TL-WDN4800 Driver (HKLM-x32\...\{FDA7E907-6539-42C1-9721-0239C281B336}) (Version: 1.3.1 - TP-LINK)
TP-LINK Wireless Configuration Utility (HKLM-x32\...\{319D91C6-3D44-436C-9F79-36C0D22372DC}) (Version: 1.3.1 - TP-LINK)
Trine 2 (HKLM-x32\...\Steam App 35720) (Version: - Frozenbyte)
Unity (HKLM-x32\...\Unity) (Version: 5.3.5f1 - Unity Technologies ApS)
Unity Web Player (HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\UnityWebPlayer) (Version: 5.3.5f1 - Unity Technologies ApS)
Unturned (HKLM-x32\...\Steam App 304930) (Version: - Nelson Sexton)
Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Skype for Business 2016 (KB3114696) 32-Bit Edition (HKLM-x32\...\{90160000-0011-0000-0000-0000000FF1CE}_Office16.PROPLUS_{D71274C5-85CB-4E05-A91F-4BB44BDDFA4F}) (Version: - Microsoft)
Update for Skype for Business 2016 (KB3114696) 32-Bit Edition (HKLM-x32\...\{90160000-012B-0409-0000-0000000FF1CE}_Office16.PROPLUS_{D71274C5-85CB-4E05-A91F-4BB44BDDFA4F}) (Version: - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 13.0 - Ubisoft)
VC_CRT_x64 (Version: 1.02.0000 - Intel Corporation) Hidden
Vita 2 (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Vita 2 add-on content (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Vita Drum Engine (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Vita Electric Piano (Version: 1.0.2.0 - MAGIX Software GmbH) Hidden
Vita Jazz Drums (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Vita Pop Brass (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Vita Power Guitar (Version: 1.0.0.0 - MAGIX Software GmbH) Hidden
Vita Vintage Organ (Version: 1.0.1.0 - MAGIX Software GmbH) Hidden
Warhammer 40,000: Dawn of War – Dark Crusade (HKLM-x32\...\Steam App 4580) (Version: - Relic Entertainment)
Warhammer 40,000: Dawn of War - Game of the Year Edition (HKLM-x32\...\Steam App 4570) (Version: - Relic Entertainment)
Warhammer 40,000: Dawn of War – Soulstorm (HKLM-x32\...\Steam App 9450) (Version: - Relic Entertainment)
Warhammer 40,000: Dawn of War – Winter Assault (HKLM-x32\...\Steam App 9310) (Version: - Relic Entertainment)
Watch_Dogs (HKLM-x32\...\Steam App 243470) (Version: - Ubisoft)
WD SmartWare (HKLM\...\{6F482C75-174D-42EB-A2CF-B00A1F354F7B}) (Version: 1.4.1.1 - Western Digital)
WebStorage (HKLM-x32\...\WebStorage) (Version: 2.1.10.398 - ASUS Cloud Corporation)
WinRAR 5.01 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
XAMPP (HKLM-x32\...\xampp) (Version: 5.6.20-0 - Bitnami)
XCOM: Enemy Unknown (HKLM-x32\...\Steam App 200510) (Version: - Firaxis Games)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0CA98BAE-7DDE-4A42-A1AE-53DC9D7EBF66} - System32\Tasks\iolo Process Governor => C:\Program Files (x86)\iolo\System Mechanic Professional\iologovernor64.exe [2016-02-19] (iolo technologies, LLC)
Task: {1C1DCB1E-0C54-4A7F-9B68-477719EA2AD3} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-01-15] (Piriform Ltd)
Task: {226F5FCA-775F-4880-A6CE-F642A5386F4E} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {4A8B5A07-6EDD-430F-BC59-D7D2C29D0A34} - System32\Tasks\USER_ESRV_SVC_WILLAMETTE => Wscript.exe //B //NoLogo "C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\task.vbs"
Task: {4C414D37-4860-4563-96D6-FE5850232E43} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-17] (Google Inc.)
Task: {5306EC9C-2454-46EB-9208-C2D157042CDB} - System32\Tasks\{BB826235-D9FA-4E95-9CDA-6C4B89208BB9} => Chrome.exe hxxp://ui.skype.com/ui/0/6.13.61.104/en/go/help.faq.installer?LastError=1618
Task: {5604CE4D-5667-4E21-B8FF-3D7A78A53B1B} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe
Task: {6D16AD5F-7E1D-4E30-A7F0-FD59E1CD1010} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [2015-07-31] (Microsoft Corporation)
Task: {7601F771-A129-4739-8E8A-D943F5287B45} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [2015-07-31] (Microsoft Corporation)
Task: {80CDCB2A-F4E6-4B89-AF65-D0305C4776C8} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-06-16] (Adobe Systems Incorporated)
Task: {825F15D9-3503-4311-A42B-C6B39FA2A267} - System32\Tasks\HPCustParticipation HP Officejet Pro 8620 => C:\Program Files\HP\HP Officejet Pro 8620\Bin\HPCustPartic.exe [2014-07-21] (Hewlett-Packard Development Company, LP)
Task: {D48B2C6B-4DA4-4F00-B457-C7E32C686B0C} - System32\Tasks\{D6684DA7-EE83-41BC-BE68-873D0273EF5B} => Chrome.exe hxxp://ui.skype.com/ui/0/6.13.61.104/en/go/help.faq.installer?LastError=1618
Task: {E8D338A6-D788-4AD6-9FFB-109F5C1A8595} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
Task: {EE544FC3-983B-45E2-AC75-D2789065FB4B} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2016-03-21] (Safer-Networking Ltd.)
Task: {FE625883-47C7-4A98-9A27-CF50227DA1D2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-02-17] (Google Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ruby 2.2.4-p230-x64\Interactive Ruby.lnk -> C:\Ruby22-x64\bin\irb.bat ()

ShortcutWithArgument: C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ruby 2.2.4-p230-x64\Start Command Prompt with Ruby.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /E:ON /K C:\Ruby22-x64\bin\setrbvars.bat
ShortcutWithArgument: C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
ShortcutWithArgument: C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Play Music.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory=Default --app-id=fahmaaghhglfmonjliepjlchgpgfmobi

==================== Loaded Modules (Whitelisted) ==============

2014-09-15 17:34 - 2014-07-16 14:44 - 00160256 _____ () C:\Windows\system32\iavlsp64.dll
2016-03-10 19:14 - 2013-06-04 18:41 - 00936728 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
2016-04-30 15:33 - 2016-03-23 23:20 - 11583304 _____ () C:\xampp\mysql\bin\mysqld.exe
2016-03-16 02:02 - 2016-05-02 01:54 - 00369208 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\MessageBus.dll
2016-05-09 15:56 - 2016-05-02 01:54 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\libprotobuf.dll
2016-03-16 02:02 - 2016-05-02 01:55 - 03613240 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Poco.dll
2016-02-17 16:03 - 2016-05-02 01:55 - 00289848 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamBase.dll
2014-02-04 17:12 - 2014-02-04 17:12 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2016-02-05 16:13 - 2016-02-05 16:13 - 00115864 _____ () C:\Program Files (x86)\Intel Driver Update Utility\SUR\SurSvc.exe
2016-02-05 16:13 - 2016-02-05 16:13 - 00255640 _____ () C:\Program Files (x86)\Intel Driver Update Utility\SUR\analyzer.dll
2016-02-05 16:13 - 2016-02-05 16:13 - 00034968 _____ () C:\Program Files (x86)\Intel Driver Update Utility\SUR\AnalyzerTask.dll
2016-02-05 16:13 - 2016-02-05 16:13 - 00019096 _____ () C:\Program Files (x86)\Intel Driver Update Utility\SUR\DriverDetection.dll
2016-01-12 21:46 - 2016-01-12 21:46 - 00019688 _____ () C:\Program Files (x86)\Intel Driver Update Utility\SUR\DriverInfo.dll
2016-01-12 21:46 - 2016-01-12 21:46 - 00026856 _____ () C:\Program Files (x86)\Intel Driver Update Utility\SUR\IDUUDetection.dll
2010-09-08 14:45 - 2010-09-08 14:45 - 01034752 _____ () C:\Program Files (x86)\Western Digital\WD Smartware\Front Parlor\WDFME\WDFME.exe
2010-09-08 14:44 - 2010-09-08 14:44 - 00485376 _____ () C:\Program Files (x86)\Western Digital\WD Smartware\Front Parlor\WDSC.exe
2016-05-09 15:56 - 2016-05-02 01:55 - 02667576 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvMdnsPlugin.dll
2016-05-09 15:56 - 2016-05-02 01:55 - 01990200 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\NvPortForwardPlugin.dll
2016-05-09 15:56 - 2016-05-02 01:55 - 01842232 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\Plugins\NSS\RtspPlugin.dll
2016-02-17 16:03 - 2016-05-02 01:55 - 00208952 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\RtspServer.dll
2014-01-31 23:08 - 2016-02-09 01:41 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-01-12 06:12 - 2016-01-12 06:12 - 08901800 _____ () C:\Program Files\Microsoft Office\Office16\1033\GrooveIntlResource.dll
2014-03-21 16:54 - 2013-04-09 11:05 - 00846848 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe
2016-03-10 23:45 - 2016-02-05 16:16 - 00458904 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\esrv.exe
2016-03-10 23:45 - 2016-02-05 16:26 - 00709272 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\intel_modeler.dll
2016-03-10 23:45 - 2016-02-05 16:25 - 00188568 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\foreground_window_input.dll
2016-03-10 23:45 - 2016-02-05 16:20 - 00414360 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\esrv_svc.exe
2016-03-10 23:45 - 2016-02-05 16:23 - 00130712 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\intel_process_input.dll
2016-03-10 23:45 - 2016-02-05 16:24 - 00025752 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\intel_system_power_state_input.dll
2016-03-10 23:45 - 2016-02-05 16:24 - 00059544 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\intel_quality_and_reliability_input.dll
2016-03-10 23:45 - 2016-02-05 16:24 - 00194712 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\acpi_battery_input.dll
2016-03-10 23:45 - 2016-02-05 16:25 - 00159896 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\sema_thermal_input.dll
2016-03-10 23:45 - 2016-02-05 16:25 - 00158360 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\wifi_input.dll
2016-03-10 23:45 - 2016-02-05 16:25 - 00050840 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\devices_use_input.dll
2016-03-10 23:45 - 2016-02-05 16:23 - 00032920 _____ () C:\Program Files\Intel\SUR\WILLAMETTE\ESRV\intel_disktrace_input.dll
2016-05-06 18:07 - 2016-01-20 08:22 - 00382114 _____ () C:\Users\JewFro\AppData\Local\GitHub\PortableGit_d76a6a98c9315931ec4927243517bc09e9b731a0\usr\bin\ssh-agent.exe
2016-05-09 15:56 - 2016-05-02 01:54 - 00035896 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_system-vc120-mt-1_58.dll
2016-05-09 15:56 - 2016-05-02 01:54 - 00921656 _____ () C:\Program Files\NVIDIA Corporation\NvStreamSrv\boost_regex-vc120-mt-1_58.dll
2016-04-30 15:33 - 2015-06-05 06:54 - 00404992 _____ () C:\xampp\apache\bin\pcre.dll
2016-04-30 15:33 - 2016-03-31 18:24 - 00130048 _____ () C:\xampp\php\libpq.dll
2014-02-06 01:52 - 2014-02-06 01:52 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-02-06 01:52 - 2014-02-06 01:52 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2016-03-11 00:11 - 2016-06-15 03:40 - 00035984 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\PEbiosinterface32.dll
2016-03-10 19:14 - 2013-06-04 18:41 - 00104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\ATKEX.dll
2016-06-11 02:59 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2016-06-11 02:59 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2016-06-11 02:59 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2016-06-11 02:59 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2016-06-11 02:59 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2010-03-05 14:24 - 2010-03-05 14:24 - 00886272 _____ () C:\Program Files (x86)\Western Digital\WD Smartware\Front Parlor\WDFME\System.Data.SQLite.dll
2016-02-17 16:03 - 2016-05-02 02:02 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2014-03-21 16:54 - 2013-01-22 14:40 - 01411072 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\nicLan.dll
2014-03-21 16:54 - 2013-04-02 13:41 - 00193024 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\DC_WFF.dll
2014-03-21 16:54 - 2013-04-02 13:41 - 00138752 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\WJWF\WJWF.dll
2014-03-21 16:54 - 2013-02-28 11:42 - 00115712 _____ () C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\WJWF\WJWF_WPS_WIN7.DLL
2016-06-04 01:02 - 2016-06-02 20:40 - 02779832 _____ () C:\Users\JewFro\AppData\Local\Discord\app-0.0.291\libdiscord.dll
2016-06-04 01:02 - 2016-06-02 20:40 - 01746104 _____ () C:\Users\JewFro\AppData\Local\Discord\app-0.0.291\ffmpeg.dll
2016-06-04 01:02 - 2016-06-02 20:40 - 00112312 _____ () \\?\C:\Users\JewFro\AppData\Local\Discord\app-0.0.291\resources\node_modules\discord_overlay\discord_overlay.node
2014-07-19 00:16 - 2014-07-19 00:16 - 00043008 _____ () C:\Users\JewFro\Desktop\kinect\KinectCam.ax
2016-01-12 06:12 - 2016-01-12 06:12 - 08901800 _____ () C:\Program Files (x86)\Microsoft Office\Office16\1033\GrooveIntlResource.dll
2016-06-04 01:02 - 2016-06-02 20:40 - 01843896 _____ () C:\Users\JewFro\AppData\Local\Discord\app-0.0.291\libglesv2.dll
2016-06-04 01:02 - 2016-06-02 20:40 - 00020664 _____ () C:\Users\JewFro\AppData\Local\Discord\app-0.0.291\libegl.dll
2016-06-15 14:21 - 2016-06-15 14:21 - 00140800 _____ () \\?\C:\Users\JewFro\AppData\Local\Temp\EFA7.tmp.node
2016-05-06 18:08 - 2014-11-04 07:33 - 00085916 _____ () C:\Users\JewFro\AppData\Local\GitHub\PortableGit_d76a6a98c9315931ec4927243517bc09e9b731a0\usr\bin\msys-z.dll
2016-05-06 18:08 - 2016-04-01 00:58 - 00110334 _____ () C:\Users\JewFro\AppData\Local\GitHub\PortableGit_d76a6a98c9315931ec4927243517bc09e9b731a0\usr\bin\msys-gcc_s-1.dll
2016-05-06 18:08 - 2016-04-01 00:58 - 00013307 _____ () C:\Users\JewFro\AppData\Local\GitHub\PortableGit_d76a6a98c9315931ec4927243517bc09e9b731a0\usr\bin\msys-ssp-0.dll
2014-02-01 00:21 - 2016-04-29 16:10 - 00785920 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2016-02-17 15:50 - 2015-07-03 12:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2016-02-17 15:50 - 2015-07-03 12:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2016-02-17 15:50 - 2015-07-03 12:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2014-05-27 01:28 - 2016-06-14 20:47 - 02387024 _____ () C:\Program Files (x86)\Steam\video.dll
2014-08-29 02:26 - 2016-02-08 19:14 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2014-08-29 02:26 - 2016-02-08 19:14 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2014-08-29 02:26 - 2016-02-08 19:14 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2014-08-29 02:26 - 2016-02-08 19:14 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2014-08-29 02:26 - 2016-02-08 19:14 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2014-02-01 00:21 - 2016-06-14 20:47 - 00829008 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-03-09 00:05 - 2016-02-17 18:25 - 00281088 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2014-02-01 00:21 - 2016-06-14 15:14 - 49826080 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2016-02-17 15:50 - 2015-09-24 19:56 - 00119208 _____ () C:\Program Files (x86)\Steam\winh264.dll
2016-06-07 21:42 - 2016-06-03 21:56 - 01745560 _____ () C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.84\libglesv2.dll
2016-06-07 21:42 - 2016-06-03 21:56 - 00091288 _____ () C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.84\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AMP => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AMPSE => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BITS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\EventSystem => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ioloSystemService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\vseamps => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\vsedsps => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\vseqrts => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AMP => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\AMPSE => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\BITS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\EventSystem => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ioloSystemService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vseamps => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsedsps => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vseqrts => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

There are 7904 more sites.

IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\...\123simsen.com -> www.123simsen.com

There are 7904 more sites.


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 22:34 - 2016-06-11 13:42 - 00452730 ____R C:\Windows\system32\Drivers\etc\hosts

127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 www.0scan.com
127.0.0.1 0scan.com
127.0.0.1 1000gratisproben.com
127.0.0.1 www.1000gratisproben.com
127.0.0.1 1001namen.com
127.0.0.1 www.1001namen.com
127.0.0.1 100888290cs.com
127.0.0.1 www.100888290cs.com
127.0.0.1 www.100sexlinks.com
127.0.0.1 100sexlinks.com
127.0.0.1 10sek.com
127.0.0.1 www.10sek.com
127.0.0.1 www.1-2005-search.com
127.0.0.1 1-2005-search.com
127.0.0.1 123fporn.info
127.0.0.1 www.123fporn.info
127.0.0.1 www.123haustiereundmehr.com
127.0.0.1 123haustiereundmehr.com
127.0.0.1 123moviedownload.com
127.0.0.1 www.123moviedownload.com

There are 15534 more lines.


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3547861629-2237757925-1048173658-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Users^JewFro^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Slack.lnk => C:\Windows\pss\Slack.lnk.Startup
MSCONFIG\startupreg: (default) =>

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{B18BF77C-9820-4EBB-BFAE-A5A2C4EC2E33}] => (Allow) LPort=58321
FirewallRules: [{1A2BAD1A-C0EB-4F63-B030-9CF8778E87D8}] => (Allow) LPort=58321
FirewallRules: [{94AA2C19-1DA4-4284-B269-7934165C7284}] => (Allow) LPort=58321
FirewallRules: [{3C969344-0F10-4C8D-816F-F3A60CD49F28}] => (Allow) LPort=58321
FirewallRules: [{7D3CEEF1-6E7D-4C4F-B2DE-77DBD0D8A42C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{274CA3B3-36EF-4A1D-A4D6-7716B2ECEE03}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{62AF0CE0-3BCA-40F1-B0CD-3A123E8A76DA}] => (Allow) C:\Program Files (x86)\iolo\System Mechanic Professional\SysMech.exe
FirewallRules: [{DCCC97CC-C7B9-4B89-ABDA-0B05C965F82E}] => (Allow) C:\Program Files (x86)\iolo\System Mechanic Professional\SysMech.exe
FirewallRules: [{F43EABEA-C709-4CFB-B5DD-7B9D44A06602}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{35FB9486-D5E0-42BF-8DB2-07983D003C1E}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{16CA0F59-D91D-4D1A-9B6C-FE644DF99682}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{B4FDD0AD-ED68-41D9-9837-1D45E4FB2346}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{176A3256-F258-4A1F-8BD3-D275E4707B33}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{5D90235C-3FC1-4252-856D-1562AB729480}] => (Allow) C:\Program Files (x86)\BitLord 2\Bitlord files\bitlord.exe
FirewallRules: [{25655B22-71A3-4ECC-835B-AB344BF9C39A}] => (Allow) C:\Program Files (x86)\BitLord 2\Bitlord files\bitlord.exe
FirewallRules: [{E6FCA0FA-B847-4C31-BD15-4F3072A24BE1}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{D053DB70-8BBB-4448-BC74-2BC695A73A02}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{DB2619F0-20F8-42F9-A2D8-117FAF756BF9}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{88938B04-4E52-4A11-A0D4-BD339689625D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{60A8CBF6-DE62-42E9-BA83-E4391B1F2639}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{BDFC9FDE-38EA-4AD5-8BE1-B83FFCF0D87D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\GoatSimulator\Binaries\Win32\GoatGame-Win32-Shipping.exe
FirewallRules: [{4393BD72-E523-4B82-B8E8-6C4AFF7ADF0F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{11BE46F6-BB45-43ED-9287-AFE995E2888D}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [TCP Query User{CD3D1255-B627-49FA-9DFC-8BF5995D4008}C:\program files (x86)\java\jre7\bin\java.exe] => (Allow) C:\program files (x86)\java\jre7\bin\java.exe
FirewallRules: [UDP Query User{BF565B73-FC5D-4DF3-8501-036C983FF16B}C:\program files (x86)\java\jre7\bin\java.exe] => (Allow) C:\program files (x86)\java\jre7\bin\java.exe
FirewallRules: [{1B455C77-FB0F-4BA0-96C9-AF820D71E3DB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Trine 2\trine2_launcher.exe
FirewallRules: [{86D705E3-87B9-4583-8699-82B4E5EB2410}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Trine 2\trine2_launcher.exe
FirewallRules: [{6B6BEC20-8C62-42E8-946D-E11E36DEA210}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Hammerwatch\Hammerwatch.exe
FirewallRules: [{A47C4BE7-9205-4173-9691-8D834890D50C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Hammerwatch\Hammerwatch.exe
FirewallRules: [{EC5BB264-D0B1-4BF4-91E9-E475D8ED8A06}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Magicka\Magicka.exe
FirewallRules: [{808D7A23-F83C-45C5-816A-729734D23D3C}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Magicka\Magicka.exe
FirewallRules: [{45E5715B-E278-4399-B302-CFD38750F7A7}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{2B42B89D-DC94-4E5B-BD56-3DC3FA531EE6}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{E4486D72-7B06-4644-B290-BC018A467C4F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Hammerwatch\editor\HammerEditor.exe
FirewallRules: [{6868EACD-1791-49F2-BEC1-A4E17613FB2E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Hammerwatch\editor\HammerEditor.exe
FirewallRules: [{8FC79E32-6A2F-492F-85B9-B6AE664B4699}] => (Allow) E:\SteamLibrary\SteamApps\common\Darksiders 2\Darksiders2.exe
FirewallRules: [{24A6E393-0C18-42AC-8849-21B7D3B5E7D6}] => (Allow) E:\SteamLibrary\SteamApps\common\Darksiders 2\Darksiders2.exe
FirewallRules: [{EDD2CCD9-76BB-4E97-A28D-9737DBB3F6C0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Nidhogg\Nidhogg.exe
FirewallRules: [{92E7DEBA-47DF-43C3-9990-EBAC802AADF6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Nidhogg\Nidhogg.exe
FirewallRules: [{11B257E3-8E3D-4A1E-9217-AB193F42754B}] => (Allow) E:\SteamLibrary\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{84E3973F-7360-4815-B5A3-77C87AF7F091}] => (Allow) E:\SteamLibrary\SteamApps\common\FTL Faster Than Light\FTLGame.exe
FirewallRules: [{00066571-9C54-4C4B-863D-46F0D15A1DCC}] => (Allow) E:\SteamLibrary\SteamApps\common\Sins of a Solar Empire Rebellion\Sins of a Solar Empire Rebellion.exe
FirewallRules: [{97DE515F-6FD4-4538-BFDD-F61C9C8C4C14}] => (Allow) E:\SteamLibrary\SteamApps\common\Sins of a Solar Empire Rebellion\Sins of a Solar Empire Rebellion.exe
FirewallRules: [{67D3FB14-0C47-4184-AA9A-49F0FEF70ED5}] => (Allow) E:\SteamLibrary\SteamApps\common\Showdown\binaries\showdown.exe
FirewallRules: [{5759D618-EE14-4F29-B1E3-39F7EE0367B2}] => (Allow) E:\SteamLibrary\SteamApps\common\Showdown\binaries\showdown.exe
FirewallRules: [{2DC51783-28C6-4BCB-A185-84990539094B}] => (Allow) E:\SteamLibrary\SteamApps\common\Starwhal\Starwhal.exe
FirewallRules: [{F8A020C0-24A7-4BC1-969A-8A6E587E53C4}] => (Allow) E:\SteamLibrary\SteamApps\common\Starwhal\Starwhal.exe
FirewallRules: [{3DBB7918-E563-45E9-848B-A105FE3922FA}] => (Allow) E:\SteamLibrary\SteamApps\common\RESIDENT EVIL REVELATIONS\rerev.exe
FirewallRules: [{C55219BC-CE1A-420B-B90A-B9E49D36C6A5}] => (Allow) E:\SteamLibrary\SteamApps\common\RESIDENT EVIL REVELATIONS\rerev.exe
FirewallRules: [{F5357315-FFB5-4C9B-BCDF-BD0AC5FBFE99}] => (Allow) E:\SteamLibrary\SteamApps\common\Sins of a Solar Empire Rebellion\Sins of a Solar Empire Rebellion.exe
FirewallRules: [{FF3BCD46-3179-45F6-A62E-56176F21D6E1}] => (Allow) E:\SteamLibrary\SteamApps\common\Sins of a Solar Empire Rebellion\Sins of a Solar Empire Rebellion.exe
FirewallRules: [{45AA5162-9043-40ED-A2B5-DBEE274A4845}] => (Allow) E:\SteamLibrary\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{6E5A26E6-47D4-44EA-8D05-29FEE2672424}] => (Allow) E:\SteamLibrary\SteamApps\common\mirrors edge\Binaries\MirrorsEdge.exe
FirewallRules: [{05D16B82-DB8E-45F2-BB10-DEB2ECDCA520}] => (Allow) E:\SteamLibrary\SteamApps\common\Risk of Rain\Risk of Rain.exe
FirewallRules: [{168D9A5C-F467-4AAC-A9BE-0A0420CCC5E5}] => (Allow) E:\SteamLibrary\SteamApps\common\Risk of Rain\Risk of Rain.exe
FirewallRules: [{DCFAF268-81AF-43E8-A6F5-56E381879487}] => (Allow) E:\SteamLibrary\SteamApps\common\Metal Slug 3\mslug3.exe
FirewallRules: [{7AEFBAD3-8E82-4D06-9626-05296AB0ABF8}] => (Allow) E:\SteamLibrary\SteamApps\common\Metal Slug 3\mslug3.exe
FirewallRules: [{9AF35D56-0473-4890-B80B-F0457F073E76}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Pixel Piracy\PixelPiracy.exe
FirewallRules: [{D23D7FA7-CB4A-4F29-B89E-90817CB49400}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Pixel Piracy\PixelPiracy.exe
FirewallRules: [{D63F27A2-C5FD-4CAE-AD9E-2E1E8A383DDF}] => (Allow) E:\SteamLibrary\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{6F411EC4-EE32-4EAD-A04D-EA6073B0B1EE}] => (Allow) E:\SteamLibrary\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{FAD0DDBA-235C-41DD-9FF4-F87CFF2C1758}] => (Allow) E:\SteamLibrary\SteamApps\common\FINAL FANTASY VII\FF7_Launcher.exe
FirewallRules: [{1678AADB-098E-4FC3-99BA-339F0EB47F90}] => (Allow) E:\SteamLibrary\SteamApps\common\FINAL FANTASY VII\FF7_Launcher.exe
FirewallRules: [{F3138C88-7F76-48E3-B220-4E0CFF81705A}] => (Allow) E:\SteamLibrary\SteamApps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{404970A8-CE59-4AFF-B5E3-9749929489C0}] => (Allow) E:\SteamLibrary\SteamApps\common\Rogue Legacy\RogueLegacy.exe
FirewallRules: [{F3722CFF-C522-4F5D-997C-6CD893462F50}] => (Allow) E:\SteamLibrary\SteamApps\common\Contagion\contagion.exe
FirewallRules: [{D11851C3-9BC8-46CE-8CC4-26E64E35F35A}] => (Allow) E:\SteamLibrary\SteamApps\common\Contagion\contagion.exe
FirewallRules: [{95CDD84D-5378-4665-AF95-271CF032A6AE}] => (Allow) E:\SteamLibrary\SteamApps\common\Contagion\contagionds.exe
FirewallRules: [{7CEF06BE-99E4-44C6-AE9E-9A1B84F07D2B}] => (Allow) E:\SteamLibrary\SteamApps\common\Contagion\contagionds.exe
FirewallRules: [{FEDD212D-8C4D-4118-8E23-912808509581}] => (Allow) E:\SteamLibrary\SteamApps\common\Watch_Dogs\bin\watch_dogs.exe
FirewallRules: [{438C2745-EC3F-4E5B-A422-155C771F293C}] => (Allow) E:\SteamLibrary\SteamApps\common\Watch_Dogs\bin\watch_dogs.exe
FirewallRules: [{5477159F-8C46-461B-9193-0B9C7AE8C6E5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{BE6D99EC-298C-4797-8364-B291BB1C51D6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\SpaceEngineers\Bin64\SpaceEngineers.exe
FirewallRules: [{6C31F5BD-343E-4058-8C00-707B6F338332}] => (Allow) E:\SteamLibrary\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{F4531F41-A058-4D1E-A256-9C739F14B716}] => (Allow) E:\SteamLibrary\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [TCP Query User{AE7B0625-095B-49A4-8BF8-EB089835F199}C:\program files\java\jre8\bin\javaw.exe] => (Allow) C:\program files\java\jre8\bin\javaw.exe
FirewallRules: [UDP Query User{63565F80-0106-49B7-A572-174801FC1A96}C:\program files\java\jre8\bin\javaw.exe] => (Allow) C:\program files\java\jre8\bin\javaw.exe
FirewallRules: [{E06ECC1E-39A5-4664-A0B7-080C9E6EB90C}] => (Allow) C:\program files\java\jre8\bin\javaw.exe
FirewallRules: [{D5B2416B-7D97-4FDC-BB0F-50178F48047E}] => (Allow) C:\program files\java\jre8\bin\javaw.exe
FirewallRules: [{98AB446D-8762-45C7-A49A-4A3BE2F2B9EC}] => (Allow) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
FirewallRules: [{F11D5B46-1E97-4CE9-9BE3-CBCC44AC9A0A}] => (Allow) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
FirewallRules: [{C11ABEF1-F59E-4E8E-93FC-880E753DDADB}] => (Allow) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
FirewallRules: [{57C544EF-C64D-4D58-96C0-13F28A093AB7}] => (Allow) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
FirewallRules: [{4D7CCF36-50A3-4B3B-85BE-917B1D01B4AD}] => (Allow) LPort=25565
FirewallRules: [{800CC616-8F35-47A6-8F5B-94C5B1A0D151}] => (Allow) E:\SteamLibrary\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{2B277352-4EC4-4F94-B8DE-3C10167CD205}] => (Allow) E:\SteamLibrary\SteamApps\common\Sid Meier's Civilization V\Launcher.exe
FirewallRules: [{884C26A2-7110-4754-B4F1-EACB210E0FA0}] => (Allow) E:\SteamLibrary\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{9E9C6A4B-8CF5-4EAE-B0A9-857196E47FAB}] => (Allow) E:\SteamLibrary\SteamApps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{66A9C5F2-29ED-4F82-B3A7-D615555ACD75}] => (Allow) E:\SteamLibrary\SteamApps\common\XCom-Enemy-Unknown\Binaries\Win32\XComGame.exe
FirewallRules: [{4B8EF29E-9041-49FD-AE30-5A51F8AFAFCE}] => (Allow) E:\SteamLibrary\SteamApps\common\XCom-Enemy-Unknown\Binaries\Win32\XComGame.exe
FirewallRules: [{A6571C41-F6AD-4E79-9444-72AA28E2D9AF}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ProjectZomboid\ProjectZomboid64.exe
FirewallRules: [{B375C11E-3D6B-4524-BAC1-204F813A67E3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ProjectZomboid\ProjectZomboid64.exe
FirewallRules: [TCP Query User{4E3D1922-65EC-448C-AAC8-95BA692FAE30}C:\program files (x86)\steam\steamapps\common\projectzomboid\jre64\bin\java.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\projectzomboid\jre64\bin\java.exe
FirewallRules: [UDP Query User{72145008-C18F-476B-97F0-2DF1A7AF2BF1}C:\program files (x86)\steam\steamapps\common\projectzomboid\jre64\bin\java.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\projectzomboid\jre64\bin\java.exe
FirewallRules: [{0B936862-F2E5-4916-B2F7-40AE3E99A8EB}] => (Block) C:\program files (x86)\steam\steamapps\common\projectzomboid\jre64\bin\java.exe
FirewallRules: [{3C047D54-DC33-4D3E-B35E-8A967F0B4F8D}] => (Block) C:\program files (x86)\steam\steamapps\common\projectzomboid\jre64\bin\java.exe
FirewallRules: [{1C6D192D-5ED7-4C8C-A97A-E70207E750EC}] => (Allow) E:\SteamLibrary\SteamApps\common\Gods Will Be Watching\gwbw.exe
FirewallRules: [{4EFD8273-0759-4AD1-B0AC-EAFDBCA40815}] => (Allow) E:\SteamLibrary\SteamApps\common\Gods Will Be Watching\gwbw.exe
FirewallRules: [{1E7EB360-19B9-43D2-B0CD-594F59FA777F}] => (Allow) E:\SteamLibrary\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{A01EED30-E31E-465C-95F0-39E625563ADE}] => (Allow) E:\SteamLibrary\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{8276F7E2-5CF6-4AA5-9F0E-D96A1327E792}] => (Allow) E:\SteamLibrary\SteamApps\common\gamemaker_studio\GameMakerPlayer.exe
FirewallRules: [{EF76B5D0-837F-40D9-9C75-CAC034DC4C7D}] => (Allow) E:\SteamLibrary\SteamApps\common\gamemaker_studio\GameMakerPlayer.exe
FirewallRules: [{DEBEEEC9-2C54-45C0-B70D-3E609FD1B0F5}] => (Allow) E:\SteamLibrary\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{69F642B5-9375-4DF7-BFE0-D48340A81CE6}] => (Allow) E:\SteamLibrary\SteamApps\common\Team Fortress 2\hl2.exe
FirewallRules: [{8B24877C-C88A-4EB3-BB06-637AAB9F12A4}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{3F46517E-FDCE-4F6A-B07A-38288E5AAB7B}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{C6C6FEA4-A9AB-4BFF-BF6B-142B033A0831}] => (Allow) T:\StarCraft II\StarCraft II.exe
FirewallRules: [{D762EB94-CA3E-4E0A-ACB6-DE98ABB74FE5}] => (Allow) T:\StarCraft II\StarCraft II.exe
FirewallRules: [TCP Query User{A85391EB-B6CC-4879-ACC4-C622C799BE50}T:\hirezgames\smite\binaries\win32\smite.exe] => (Allow) T:\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [UDP Query User{2D3D9D6A-687F-4F36-A132-52F40218B302}T:\hirezgames\smite\binaries\win32\smite.exe] => (Allow) T:\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [{52393AD9-F5CC-42A4-BC99-A18BE18E28B1}] => (Block) T:\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [{697F164E-F970-481D-9094-CB3DDE8176DD}] => (Block) T:\hirezgames\smite\binaries\win32\smite.exe
FirewallRules: [TCP Query User{4CA9ED50-B376-4113-895D-D69F18219AF0}T:\starcraft ii\versions\base28667\sc2.exe] => (Allow) T:\starcraft ii\versions\base28667\sc2.exe
FirewallRules: [UDP Query User{E7CD4610-265A-4033-9915-60C19F5399C2}T:\starcraft ii\versions\base28667\sc2.exe] => (Allow) T:\starcraft ii\versions\base28667\sc2.exe
FirewallRules: [{879FE642-02FF-4F5E-8E5C-53F999952155}] => (Block) T:\starcraft ii\versions\base28667\sc2.exe
FirewallRules: [{D6D0B8B4-51DF-4522-B76B-1E997026EF6F}] => (Block) T:\starcraft ii\versions\base28667\sc2.exe
FirewallRules: [{8FDD0533-0B9E-43DB-951D-BFD4275FF425}] => (Allow) T:\SteamLibrary\SteamApps\common\The Bureau\Binaries\Win32\TheBureau.exe
FirewallRules: [{783D8405-33E3-4B62-8685-4934A5B538A0}] => (Allow) T:\SteamLibrary\SteamApps\common\The Bureau\Binaries\Win32\TheBureau.exe
FirewallRules: [TCP Query User{0BA93FEA-E753-43FF-B6F9-D95B15E3649F}E:\steamlibrary\steamapps\common\sid meier's civilization v\civilizationv_dx11.exe] => (Allow) E:\steamlibrary\steamapps\common\sid meier's civilization v\civilizationv_dx11.exe
FirewallRules: [UDP Query User{BEB2401A-B0F1-4172-8F2E-D850B6B2920D}E:\steamlibrary\steamapps\common\sid meier's civilization v\civilizationv_dx11.exe] => (Allow) E:\steamlibrary\steamapps\common\sid meier's civilization v\civilizationv_dx11.exe
FirewallRules: [{13A6F478-03CA-4B49-BAE0-731B1D063F4F}] => (Block) E:\steamlibrary\steamapps\common\sid meier's civilization v\civilizationv_dx11.exe
FirewallRules: [{0051FDC1-2841-4C72-845D-B2B8F397C05D}] => (Block) E:\steamlibrary\steamapps\common\sid meier's civilization v\civilizationv_dx11.exe
FirewallRules: [{53BE3CDA-09D2-4FBD-B40D-FFB63834800C}] => (Allow) T:\SteamLibrary\SteamApps\common\deadrising3\deadrising3.exe
FirewallRules: [{F09AC41D-1DEF-468B-9D6B-F9112D48E533}] => (Allow) T:\SteamLibrary\SteamApps\common\deadrising3\deadrising3.exe
FirewallRules: [{85D2CEC0-7703-4A92-8821-192C8E2115E2}] => (Allow) C:\Program Files (x86)\iolo\System Mechanic Professional\SysMech.exe
FirewallRules: [{6551CF0C-F115-4B6F-A0C2-C8259CB36416}] => (Allow) C:\Program Files (x86)\iolo\System Mechanic Professional\SysMech.exe
FirewallRules: [{1A080C8C-1CDE-43DD-B461-36A480A7EF8E}] => (Allow) T:\SteamLibrary\SteamApps\common\Gauntlet\binaries\gauntlet.exe
FirewallRules: [{E55FD9E0-9907-4FB0-99E4-D43D6C6DE32D}] => (Allow) T:\SteamLibrary\SteamApps\common\Gauntlet\binaries\gauntlet.exe
FirewallRules: [{34034C40-5F28-4A18-8276-107D107283A7}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{94DBC935-183D-4B3C-AA67-BD555815BDEF}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{E0C1BD8F-D892-40BC-969D-EF60A0AD0146}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{7EFEB49F-1E91-4AB0-877F-64480342AE5A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{45A6A6BE-F99F-4413-8E4B-42D0C23BB62A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{C3D07763-8AB9-447B-B30D-84259D68CD2B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{F0CD7249-E06E-45E1-803C-DAFDB2770057}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{98B6E437-D4C3-42B8-93A4-C9FE0BCBB6CC}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{E9901A9D-256A-4F22-BF77-261F634AC178}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{0AA2B8F8-4348-418C-BDAA-579A4BCE4361}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ProjectZomboid\ProjectZomboid32.exe
FirewallRules: [{35A2C73A-341D-4F4D-B806-774D516CABA4}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\ProjectZomboid\ProjectZomboid32.exe
FirewallRules: [{4F81D906-62EF-45B1-9796-5BE9BF9EB73C}] => (Allow) E:\SteamLibrary\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{9A0E6F56-30A0-4239-A5FD-EB0BA85D0235}] => (Allow) E:\SteamLibrary\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{1B61FA39-FEE8-416C-B0D7-F13BA5DDE978}] => (Allow) T:\SteamLibrary\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{27E81728-BB59-4131-AB84-D8E642424A19}] => (Allow) T:\SteamLibrary\SteamApps\common\ShadowOfMordor\x64\ShadowOfMordor.exe
FirewallRules: [{D2AFD7C9-77BB-4E91-8495-65C8D278B6DD}] => (Allow) T:\SteamLibrary\SteamApps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{FFDD4553-674E-4BD7-B10A-5E1DD7CA6034}] => (Allow) T:\SteamLibrary\SteamApps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{D47296E2-1C2C-4309-94C6-099C7F97AB02}] => (Allow) T:\SteamLibrary\SteamApps\common\Tabletop Simulator\Tabletop Simulator.exe
FirewallRules: [{C8ACEF68-FC2D-4E78-A673-65704EBDDAA9}] => (Allow) T:\SteamLibrary\SteamApps\common\Tabletop Simulator\Tabletop Simulator.exe
FirewallRules: [{78C404CA-D436-431A-8B07-B4BE43CEB023}] => (Allow) T:\SteamLibrary\SteamApps\common\Offworld Trading Company\Offworld.exe
FirewallRules: [{A8E3642E-32FF-49B3-A744-3BE0E3347162}] => (Allow) T:\SteamLibrary\SteamApps\common\Offworld Trading Company\Offworld.exe
FirewallRules: [TCP Query User{8008C9E4-EBD7-483B-8EC4-9EF08D55150C}T:\steamlibrary\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe] => (Allow) T:\steamlibrary\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe
FirewallRules: [UDP Query User{F26CCF39-37D2-4D65-A1B0-6D79BB356551}T:\steamlibrary\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe] => (Allow) T:\steamlibrary\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe
FirewallRules: [{5C6B9BEB-3B90-4125-BE20-E41485426D91}] => (Block) T:\steamlibrary\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe
FirewallRules: [{6E7379F3-7CB8-45AB-90B5-C0FFE6D75297}] => (Block) T:\steamlibrary\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe
FirewallRules: [{930F3AB5-FCB5-40F9-98A8-B5FE6A50BF68}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office16\lync.exe
FirewallRules: [{5EDD573C-CA3F-4C4A-BBA2-64DD0B0B14C4}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office16\lync.exe
FirewallRules: [{2DDCA2FC-3A60-4721-A1F3-69F2CCC203E8}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office16\UcMapi.exe
FirewallRules: [{37EADD72-A3A2-4F64-A54D-9D27FAEE062C}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office16\UcMapi.exe
FirewallRules: [{B6B7ED56-1C87-4A96-B17F-153BA4C1656B}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8620\bin\FaxApplications.exe
FirewallRules: [{F8947948-0E6F-4E38-87A2-6C0488FD4A2C}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8620\bin\DigitalWizards.exe
FirewallRules: [{83F33CC6-0B57-4D19-A677-A8D8E10EC1F3}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8620\bin\SendAFax.exe
FirewallRules: [{DF73A72F-33F4-4D15-8C45-55F6FE7EF34B}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8620\Bin\DeviceSetup.exe
FirewallRules: [{795D5EF9-5148-4C49-94A1-C7FA1172AD01}] => (Allow) LPort=5357
FirewallRules: [{63274032-2FED-4275-A265-103C15A4EDA9}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8620\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [TCP Query User{9CB49925-BA3A-4352-A928-63248D5EA212}T:\steamlibrary\steamapps\common\elite dangerous\products\forc-fdev-d-1010\elitedangerous32.exe] => (Allow) T:\steamlibrary\steamapps\common\elite dangerous\products\forc-fdev-d-1010\elitedangerous32.exe
FirewallRules: [UDP Query User{04B8B5AA-5E45-48C9-B838-86ED5D892D18}T:\steamlibrary\steamapps\common\elite dangerous\products\forc-fdev-d-1010\elitedangerous32.exe] => (Allow) T:\steamlibrary\steamapps\common\elite dangerous\products\forc-fdev-d-1010\elitedangerous32.exe
FirewallRules: [{C54FD4FE-5304-42C6-963D-ABF6BE7F74DC}] => (Block) T:\steamlibrary\steamapps\common\elite dangerous\products\forc-fdev-d-1010\elitedangerous32.exe
FirewallRules: [{EEC0865E-362C-4F45-A9DB-D1ED16F51BED}] => (Block) T:\steamlibrary\steamapps\common\elite dangerous\products\forc-fdev-d-1010\elitedangerous32.exe
FirewallRules: [{055B0193-6C96-4093-A2E5-9AEA91F7B81E}] => (Allow) T:\SteamLibrary\SteamApps\common\Elite Dangerous\EDLaunch.exe
FirewallRules: [{4810773A-4D74-4DAC-9FE5-0C13612E2B54}] => (Allow) T:\SteamLibrary\SteamApps\common\Elite Dangerous\EDLaunch.exe
FirewallRules: [TCP Query User{0181F3A3-1C28-450C-8874-33EBF9176B88}C:\users\jewfro\downloads\adt-bundle-windows-x86-20140702\adt-bundle-windows-x86-20140702\eclipse\eclipse.exe] => (Allow) C:\users\jewfro\downloads\adt-bundle-windows-x86-20140702\adt-bundle-windows-x86-20140702\eclipse\eclipse.exe
FirewallRules: [UDP Query User{2B9E7113-4C6C-4BFC-97D4-B81E3697CE46}C:\users\jewfro\downloads\adt-bundle-windows-x86-20140702\adt-bundle-windows-x86-20140702\eclipse\eclipse.exe] => (Allow) C:\users\jewfro\downloads\adt-bundle-windows-x86-20140702\adt-bundle-windows-x86-20140702\eclipse\eclipse.exe
FirewallRules: [{A91963BA-71DE-4D4F-ADF5-FF44CA696D3F}] => (Block) C:\users\jewfro\downloads\adt-bundle-windows-x86-20140702\adt-bundle-windows-x86-20140702\eclipse\eclipse.exe
FirewallRules: [{943EE22E-9C84-4F35-9FB0-375F2D3DC860}] => (Block) C:\users\jewfro\downloads\adt-bundle-windows-x86-20140702\adt-bundle-windows-x86-20140702\eclipse\eclipse.exe
FirewallRules: [{2776268C-7F77-46FF-A494-1F5BD185E007}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Hammerwatch\editor\HammerEditor.exe
FirewallRules: [{BBF2DF4B-0B9A-4910-BF76-7C9DBFE461F7}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Hammerwatch\editor\HammerEditor.exe
FirewallRules: [TCP Query User{01B9DE3B-1CA9-4C37-9AEC-6E6D60F65AA8}C:\ruby22-x64\bin\ruby.exe] => (Allow) C:\ruby22-x64\bin\ruby.exe
FirewallRules: [UDP Query User{DE5B8F08-7CB6-4145-9D45-00BAF1ACBBEB}C:\ruby22-x64\bin\ruby.exe] => (Allow) C:\ruby22-x64\bin\ruby.exe
FirewallRules: [{968B7FBC-F6D8-444F-9A1D-D4D8D21176D9}] => (Block) C:\ruby22-x64\bin\ruby.exe
FirewallRules: [{D5260BFA-D038-439B-BAA0-F06ECAA803BA}] => (Block) C:\ruby22-x64\bin\ruby.exe
FirewallRules: [{75DC4E97-DD3A-4E24-B49A-904C662617B7}] => (Allow) E:\SteamLibrary\SteamApps\common\mordheim\mordheim.exe
FirewallRules: [{98868189-0152-481E-A761-8DC63B49A25F}] => (Allow) E:\SteamLibrary\SteamApps\common\mordheim\mordheim.exe
FirewallRules: [{DEBE8717-EC8D-4997-8784-55D707D331EF}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\51.0.2704.7\remoting_host.exe
FirewallRules: [{17238BE9-512F-40B9-8851-98B043600B10}] => (Allow) T:\SteamLibrary\SteamApps\common\Minimum\Binaries\Win32\Minimum.exe
FirewallRules: [{07C4DB81-67A4-4E7E-B4A4-EF9D950AC491}] => (Allow) T:\SteamLibrary\SteamApps\common\Minimum\Binaries\Win32\Minimum.exe
FirewallRules: [{DF46864E-EDCA-485F-AED0-2300BF4714DC}] => (Allow) E:\SteamLibrary\SteamApps\common\Kerbal Space Program\KSP.exe
FirewallRules: [{334AFDF6-75D4-4A7B-914E-1709B9ED7732}] => (Allow) E:\SteamLibrary\SteamApps\common\Kerbal Space Program\KSP.exe
FirewallRules: [{8DA8DCF2-3ABA-4A2D-8BC5-C703F2E12A72}] => (Allow) E:\SteamLibrary\SteamApps\common\Kerbal Space Program\KSP_x64.exe
FirewallRules: [{A8C2D1FC-8E58-45E1-98E1-18EC3F44117E}] => (Allow) E:\SteamLibrary\SteamApps\common\Kerbal Space Program\KSP_x64.exe
FirewallRules: [TCP Query User{42C11B59-7335-47C5-945D-5244E5C168DA}C:\users\jewfro\appdata\local\programs\python\python35-32\python.exe] => (Allow) C:\users\jewfro\appdata\local\programs\python\python35-32\python.exe
FirewallRules: [UDP Query User{ABD09AAC-8350-4F97-B222-64C926DCBFB9}C:\users\jewfro\appdata\local\programs\python\python35-32\python.exe] => (Allow) C:\users\jewfro\appdata\local\programs\python\python35-32\python.exe
FirewallRules: [{ACBB6AF7-3BE5-4C2B-8AA1-A998C6252E01}] => (Block) C:\users\jewfro\appdata\local\programs\python\python35-32\python.exe
FirewallRules: [{C8B90CF4-C809-4A3C-97C2-6050826BB4A7}] => (Block) C:\users\jewfro\appdata\local\programs\python\python35-32\python.exe
FirewallRules: [TCP Query User{4C6F8F5F-F3D4-4C08-A55F-CF207900DE14}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe
FirewallRules: [UDP Query User{52DCB071-CC42-4B56-817D-0BA539E4F532}C:\xampp\apache\bin\httpd.exe] => (Allow) C:\xampp\apache\bin\httpd.exe
FirewallRules: [{963A92ED-7A60-4F57-8571-BD7B21AD46F1}] => (Block) C:\xampp\apache\bin\httpd.exe
FirewallRules: [{FF1350C0-D40A-4DBF-81F8-929E6957FC6C}] => (Block) C:\xampp\apache\bin\httpd.exe
FirewallRules: [TCP Query User{45217B9C-6D60-4071-9585-AF6C2DDCB36B}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [UDP Query User{024AE031-AA0C-47A1-AE4F-27E273F805A2}C:\xampp\mysql\bin\mysqld.exe] => (Allow) C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [{45292028-7753-4201-806F-C5DEE9501619}] => (Block) C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [{CD7FFC2F-9A0E-440C-86EF-818ABAF4C0D3}] => (Block) C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [TCP Query User{AB39228A-4E7E-4D68-AA6D-DEAE7ADDE75B}T:\overwatch\overwatch.exe] => (Allow) T:\overwatch\overwatch.exe
FirewallRules: [UDP Query User{4C05094A-088C-40D4-A9D8-67C952F948A3}T:\overwatch\overwatch.exe] => (Allow) T:\overwatch\overwatch.exe
FirewallRules: [{DB0C476B-1676-45C1-AC85-565AAF735EAF}] => (Block) T:\overwatch\overwatch.exe
FirewallRules: [{A01F3330-142E-4B16-84CE-A46FAFB28FB0}] => (Block) T:\overwatch\overwatch.exe
FirewallRules: [{00495BD5-ADAF-43B1-8A05-23A123EAED33}] => (Allow) E:\SteamLibrary\SteamApps\common\Sword Coast Legends\SwordCoast.exe
FirewallRules: [{60AD626F-BE3C-4F09-BE9A-8952C7F2FA7D}] => (Allow) E:\SteamLibrary\SteamApps\common\Sword Coast Legends\SwordCoast.exe
FirewallRules: [TCP Query User{3FD02319-72EC-4583-BF39-C1A7DCA3F7B1}T:\heroes of the storm\versions\base43259\heroesofthestorm_x64.exe] => (Allow) T:\heroes of the storm\versions\base43259\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{90BA8498-9DD3-4F4B-AB83-05270D821679}T:\heroes of the storm\versions\base43259\heroesofthestorm_x64.exe] => (Allow) T:\heroes of the storm\versions\base43259\heroesofthestorm_x64.exe
FirewallRules: [{F7694376-D7C6-4634-8A68-79BB3E02F224}] => (Block) T:\heroes of the storm\versions\base43259\heroesofthestorm_x64.exe
FirewallRules: [{7284A33B-E7A3-4D90-9846-49BC7EF8E061}] => (Block) T:\heroes of the storm\versions\base43259\heroesofthestorm_x64.exe
FirewallRules: [{96EAC012-1F08-4D21-A758-85CAF19180AC}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{B227772F-4481-4E21-879A-2B49DE5B0251}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio Tools for Unity\2015\UnityVS.OpenFile.exe
FirewallRules: [{AE9101C9-F859-4119-83D6-D6306D37278A}] => (Allow) T:\PROGRA~2\Editor\Unity.exe
FirewallRules: [TCP Query User{EAC73B23-D1B8-42F1-AB9F-2E10F68FE2CE}T:\heroes of the storm\versions\base43571\heroesofthestorm_x64.exe] => (Allow) T:\heroes of the storm\versions\base43571\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{10E019C4-9746-45C1-9C03-ACCD08F21972}T:\heroes of the storm\versions\base43571\heroesofthestorm_x64.exe] => (Allow) T:\heroes of the storm\versions\base43571\heroesofthestorm_x64.exe
FirewallRules: [{5DB37F17-B37F-4056-ADEA-2241E467D05E}] => (Block) T:\heroes of the storm\versions\base43571\heroesofthestorm_x64.exe
FirewallRules: [{31A53D36-70ED-475B-94C4-8E6A427C3156}] => (Block) T:\heroes of the storm\versions\base43571\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{F6FF3539-2314-4D17-9210-902FC079D571}T:\program files\monodevelop\bin\monodevelop.exe] => (Allow) T:\program files\monodevelop\bin\monodevelop.exe
FirewallRules: [UDP Query User{A0A7F706-1749-4C4C-9AED-23A3B02E0D1B}T:\program files\monodevelop\bin\monodevelop.exe] => (Allow) T:\program files\monodevelop\bin\monodevelop.exe
FirewallRules: [{F67D312B-5F17-4AC3-AEDA-F80F7628B42B}] => (Block) T:\program files\monodevelop\bin\monodevelop.exe
FirewallRules: [{7BACEB9D-8E0B-436A-8EEB-B5CF2CBFEE2C}] => (Block) T:\program files\monodevelop\bin\monodevelop.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Restore Points =========================


==================== Faulty Device Manager Devices =============

Name: Active Malware Protection Support Driver
Description: Active Malware Protection Support Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: AMPSE
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/16/2016 01:34:36 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Faulting module name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Exception code: 0xc0000005
Fault offset: 0x00071d70
Faulting process id: 0x62a8
Faulting application start time: 0xNvOAWrapperCache.exe0
Faulting application path: NvOAWrapperCache.exe1
Faulting module path: NvOAWrapperCache.exe2
Report Id: NvOAWrapperCache.exe3

Error: (06/16/2016 01:34:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Faulting module name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Exception code: 0xc0000005
Fault offset: 0x00071d70
Faulting process id: 0x5d94
Faulting application start time: 0xNvOAWrapperCache.exe0
Faulting application path: NvOAWrapperCache.exe1
Faulting module path: NvOAWrapperCache.exe2
Report Id: NvOAWrapperCache.exe3

Error: (06/16/2016 01:33:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Faulting module name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Exception code: 0xc0000005
Fault offset: 0x00071d70
Faulting process id: 0x6318
Faulting application start time: 0xNvOAWrapperCache.exe0
Faulting application path: NvOAWrapperCache.exe1
Faulting module path: NvOAWrapperCache.exe2
Report Id: NvOAWrapperCache.exe3

Error: (06/16/2016 01:33:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Faulting module name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Exception code: 0xc0000005
Fault offset: 0x00071d70
Faulting process id: 0x5abc
Faulting application start time: 0xNvOAWrapperCache.exe0
Faulting application path: NvOAWrapperCache.exe1
Faulting module path: NvOAWrapperCache.exe2
Report Id: NvOAWrapperCache.exe3

Error: (06/16/2016 01:32:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Faulting module name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Exception code: 0xc0000005
Fault offset: 0x00071d70
Faulting process id: 0x23e0
Faulting application start time: 0xNvOAWrapperCache.exe0
Faulting application path: NvOAWrapperCache.exe1
Faulting module path: NvOAWrapperCache.exe2
Report Id: NvOAWrapperCache.exe3

Error: (06/16/2016 01:32:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Faulting module name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Exception code: 0xc0000005
Fault offset: 0x00071d70
Faulting process id: 0x5998
Faulting application start time: 0xNvOAWrapperCache.exe0
Faulting application path: NvOAWrapperCache.exe1
Faulting module path: NvOAWrapperCache.exe2
Report Id: NvOAWrapperCache.exe3

Error: (06/16/2016 01:31:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Faulting module name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Exception code: 0xc0000005
Fault offset: 0x00071d70
Faulting process id: 0x6618
Faulting application start time: 0xNvOAWrapperCache.exe0
Faulting application path: NvOAWrapperCache.exe1
Faulting module path: NvOAWrapperCache.exe2
Report Id: NvOAWrapperCache.exe3

Error: (06/16/2016 01:31:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Faulting module name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Exception code: 0xc0000005
Fault offset: 0x00071d70
Faulting process id: 0x5b68
Faulting application start time: 0xNvOAWrapperCache.exe0
Faulting application path: NvOAWrapperCache.exe1
Faulting module path: NvOAWrapperCache.exe2
Report Id: NvOAWrapperCache.exe3

Error: (06/16/2016 01:30:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Faulting module name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Exception code: 0xc0000005
Fault offset: 0x00071d70
Faulting process id: 0x6234
Faulting application start time: 0xNvOAWrapperCache.exe0
Faulting application path: NvOAWrapperCache.exe1
Faulting module path: NvOAWrapperCache.exe2
Report Id: NvOAWrapperCache.exe3

Error: (06/16/2016 01:30:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Faulting module name: NvOAWrapperCache.exe, version: 0.0.0.0, time stamp: 0x571635d7
Exception code: 0xc0000005
Fault offset: 0x00071d70
Faulting process id: 0x5d34
Faulting application start time: 0xNvOAWrapperCache.exe0
Faulting application path: NvOAWrapperCache.exe1
Faulting module path: NvOAWrapperCache.exe2
Report Id: NvOAWrapperCache.exe3


System errors:
=============
Error: (06/16/2016 03:28:31 AM) (Source: volsnap) (EventID: 36) (User: )
Description: The shadow copies of volume C: were aborted because the shadow copy storage could not grow due to a user imposed limit.

Error: (06/16/2016 03:02:32 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070663: Security Update for Skype for Business 2016 (KB3114960) 32-Bit Edition.

Error: (06/16/2016 03:02:32 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070663: Update for Microsoft PowerPoint 2016 (KB3115138) 32-Bit Edition.

Error: (06/16/2016 03:01:09 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070663: Security Update for Microsoft Excel 2016 (KB3114964) 32-Bit Edition.

Error: (06/16/2016 03:01:09 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070663: Update for Microsoft OneDrive for Business (KB3115148) 32-Bit Edition.

Error: (06/16/2016 03:01:09 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070663: Update for Microsoft Excel 2016 (KB3115139) 32-Bit Edition.

Error: (06/16/2016 03:01:07 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070663: Update for Microsoft Project 2016 (KB3115149) 32-Bit Edition.

Error: (06/16/2016 03:01:07 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070663: Update for Microsoft Office 2016 (KB3115102) 32-Bit Edition.

Error: (06/16/2016 03:01:07 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070663: Update for Microsoft Office 2016 (KB3114968) 32-Bit Edition.

Error: (06/16/2016 03:01:07 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070663: Update for Skype for Business 2016 (KB3115087) 32-Bit Edition.


CodeIntegrity:
===================================
Date: 2016-06-16 13:32:30.814
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDHook64.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-16 13:25:38.277
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDHook64.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-16 04:53:11.298
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDHook64.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-16 04:45:06.236
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDHook64.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-16 03:58:37.012
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDHook64.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-16 03:11:48.256
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDHook64.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-15 23:12:18.537
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDHook64.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-15 22:10:55.184
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDHook64.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-15 22:00:53.172
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDHook64.dll because the set of per-page image hashes could not be found on the system.

Date: 2016-06-15 21:30:43.374
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Spybot - Search & Destroy 2\SDHook64.dll because the set of per-page image hashes could not be found on the system.


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz
Percentage of memory in use: 26%
Total physical RAM: 24513.77 MB
Available physical RAM: 17898.92 MB
Total Virtual: 49025.73 MB
Available Virtual: 39331.29 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:167.58 GB) (Free:4.38 GB) NTFS
Drive e: () (Fixed) (Total:465.75 GB) (Free:175.75 GB) NTFS
Drive t: (The Big Byte) (Fixed) (Total:931.51 GB) (Free:717.77 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 4A4D4A4D)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 167.7 GB) (Disk ID: 55A48125)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=167.6 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: D01E21DE)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Juliet
2016-06-17, 03:43
iolo System Mechanic isn't recommended because unless you have knowledge of the registry, it can possibly harm more then help
We do not recommend the use of registry cleaners. No registry cleaner is completely safe since most do not even create a backup, the potential is ever present to cause more problems than they claim to fix.

your probably be better off leaving it alone, and definitely not placing blind trust in a program to do the job for you.
Our colleague miekiemoes has an excellent writeup here http://miekiemoes.blogspot.com/2008/02/registry-cleaners-and-system-tweaking_13.html

~~~~~~~~~~~~~~~

Running from C:\Users\JewFro\Downloads

It's best we move Farbar's to desktop.

Please go to your downloads folder, locate Farbar Recovery Scan Tool, right click and select CUT
Go to an open spot on your desktop, right click and select PASTE
You should now have Farbar Recovery Scan Tool on your desktop.


Please open Notepad *Do Not Use Wordpad!* or use any other text editor than Notepad or the script will fail. (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the quote box below:
To do this highlight the contents of the box and right click on it and select copy.
Paste this into the open notepad. save it to the Desktop as fixlist.txt
NOTE. It's important that both files, FRST/FRST64 and fixlist.txt are in the same location or the fix will not work.
It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)


https://dl.dropboxusercontent.com/u/73555776/FRSTfix.JPG




start
CreateRestorePoint:
HKLM-x32\...\Run: [] => [X]
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
SearchScopes: HKU\S-1-5-21-3547861629-2237757925-1048173658-1000 -> DefaultScope {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL =
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll [2014-05-29] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll [2014-05-29](Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-05-07] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.5.2 -> C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll [2014-05-29] (Oracle Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> E:\Mozilla Plugins\npitunes.dll [No File]
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-05-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-05-07] (Oracle Corporation)
CHR StartupUrls: Default -> "hxxp://search.conduit.com/?ctid=CT3324774&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP280DDF8D-D416-4907-8A5E-56C5E5FAFEDA&SSPV=","hxxp://thepulse.blogs.pace.edu/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.84\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.84\ppGoogleNaClPluginChrome.dll => No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.84\pdf.dll => No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll => No File
ShortcutWithArgument: C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ruby 2.2.4-p230-x64\Start Command Prompt with Ruby.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation) -> /E:ON /K C:\Ruby22-x64\bin\setrbvars.bat
ShortcutWithArgument: C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
ShortcutWithArgument: C:\Users\JewFro\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Play Music.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory=Default --app-id=fahmaaghhglfmonjliepjlchgpgfmobi
EmptyTemp:
Reg: reg delete HKLM\SOFTWARE\Policies\Microsoft\Windows\IPSec\Policy\Local /f
Reg: reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\IPSec\Policy\Local /f

Reg: reg delete HKLM\SOFTWARE\Policies\Microsoft\Windows\IPSec\Policy\Local /f
Reg: reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\IPSec\Policy\Local /f
End


Open FRST/FRST64 and press the > Fix < button just once and wait.
If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.

****************

http://i.imgur.com/BY4dvz9.png AdwCleaner

Please download AdwCleaner (http://www.bleepingcomputer.com/download/adwcleaner/dl/125/) and save the file to your Desktop.
Right-click AdwCleaner.exe and select http://i.imgur.com/AVOiBNU.jpg Run as administrator to run the programme.
Follow the prompts.
Click http://i.imgur.com/A49sxPr.png Scan.
Upon completion, click http://i.imgur.com/6cyn5v5.png Logfile. A log (AdwCleaner[S1].txt) will open. Briefly check the log for anything you know to be legitimate.
Return to AdwCleaner. Ensure anything you know to be legitimate does not have a checkmark under the corresponding tab.
Click http://i.imgur.com/MqHawIb.png Clean.
Follow the prompts and allow your computer to reboot.
After the reboot, a log (AdwCleaner[C1].txt) will open. Copy the contents of the log and paste in your next reply.

-- File and folder backups are made for items removed using this programme. Should a legitimate file or folder be removed (otherwise known as a 'false-positive'), simple steps can be taken to restore the item. Please do not overly concern yourself with the contents of AdwCleaner[C1].txt.




======================================================



Please download Junkware Removal Tool (http://www.bleepingcomputer.com/download/junkware-removal-tool/)
or from here http://downloads.malwarebytes.org/file/jrt
to your desktop.

Shut down your protection software now to avoid potential conflicts.
Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
The tool will open and start scanning your system.
Please be patient as this can take a while to complete depending on your system's specifications.
On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
Post the contents of JRT.txt into your next message.


***
please post
Fixlog.txt
AdwCleaner[C1].txt
JRT.txt

Jresnick523
2016-06-17, 21:12
First off let me start by saying thank you so much for your time, advice and help with my situation. I also felt like a fool after reading your colleagues article, it makes total sense. I put blind trust into something I thought MAY help at best, and for that life lesson I thank you both!

I followed each of your instructions and the only thing that was weird was the log for adwcleaner never came up, I had to go find it in my computer. Aside from that I think everything went smooth and normally. I look forward to hearing back from you soon.

Juliet
2016-06-17, 23:22
Your welcome.

Don't worry over the adwcleaner txt being testy....it happens.

Let's run a scan with Malwarebytes Anti-Malware.

Open Malwarebytes Anti-Malware




On the Dashboard click on Update Now

Go to the Setting Tab

Under Setting go to Detection and Protection

Under PUP and PUM make sure both are set to show Treat Detections as Malware

Go to Advanced setting and make sure Automatically Quarantine Detected Items is checked

Then on the Dashboard click on Scan

Make sure to select THREAT SCAN

Then click on Scan

Note: You may see the following message, "Could not load DDA driver". Click Yes, allow your PC to reboot and continue afterwards.
If threats are detected, click Remove Selected. If you are prompted to reboot, click Yes.
Upon completion of the scan (or after the reboot), click the History tab.
Click Application Logs, followed by the first Scan Log.
Click Export, followed by Copy to Clipboard. Paste the log in your next reply.

Jresnick523
2016-06-18, 06:20
Here is my log:

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 6/18/2016
Scan Time: 12:09 AM
Logfile:
Administrator: Yes

Version: 2.2.1.1043
Malware Database: v2016.06.17.07
Rootkit Database: v2016.05.27.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: JewFro

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 347669
Time Elapsed: 4 min, 41 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)

Juliet
2016-06-18, 13:58
OK, good deal. I think we're close to the end now. If your using the computer and nothing has popped up we should be in better shape.

What we can do now is run an online scan with Eset, a good trusted scanner, reliable and thorough.
The settings I suggest will show us items located in quarantine folders so don't be alarmed with this, also, in case of a false positive I ask that you not allow it to delete what it does find.
This scanner can take quite a bit of time to run, depending of course how full your computer is.



http://i.imgur.com/GzlsbnV.png ESET Online Scan
Note: This scan may take a long time to complete. Please do not browse the Internet whilst your Anti-Virus is disabled.

Please download ESET Online Scan (http://download.eset.com/special/eos/esetsmartinstaller_enu.exe) and save the file to your Desktop.
Temporarily disable your anti-virus software. For instructions, please refer to the following link (http://www.bleepingcomputer.com/forums/t/114351/how-to-temporarily-disable-your-anti-virus-firewall-and-anti-malware-programs/).
Double-click esetsmartinstaller_enu.exe to run the programme.
Agree to the EULA by placing a checkmark next to Yes, I accept the Terms of Use. Then click Start.
Agree to the Terms of Use once more and click Start. Allow components to download.
Place a checkmark next to Enable detection of potentially unwanted applications.
Click Advanced settings. Place a checkmark next to:

Scan archives
Scan for potentially unsafe applications
Enable Anti-Stealth technology


Ensure Remove found threats is unchecked.
Click Start.
Wait for the scan to finish. Please be patient as this can take some time.
Upon completion, click http://billy-oneal.com/Canned%20Speeches/speechimages/eset/esetListThreats.png. If no threats were found, skip the next two bullet points.
Click http://billy-oneal.com/Canned%20Speeches/speechimages/eset/esetExport.png and save the file to your Desktop, naming it something such as "MyEsetScan".
Push the Back button.
Place a checkmark next to http://i.imgur.com/KN1w2nv.png and click http://i.imgur.com/SzOC1p0.png.
Re-enable your anti-virus software.
Copy the contents of the log and paste in your next reply.

Jresnick523
2016-06-18, 22:04
I installed and ran the este scan and may have accidentally left the remove found threats checked. I hope this isnt too much of a problem of any sort, it doesnt seem to have hurt anything on my machine. The log generated is attached to this post and seriously thank you so much again!

Juliet
2016-06-19, 13:32
It doesn't appear to have done any damage. Things downloaded and installed or what we call 'bundled' google toolbar which isn't to bad.

Are we ready to remove tools and quarantine folders?

Jresnick523
2016-06-19, 19:07
I was born ready what needs to be done?

Juliet
2016-06-20, 01:43
I was born ready

LOL!

DelFix


Please download DelFix (http://general-changelog-team.fr/en/downloads/finish/20-outils-de-xplode/9-delfix) or from Here (http://www.bleepingcomputer.com/download/delfix/) and save the file to your Desktop.
Double-click DelFix.exe to run the programme.
Place a checkmark next to the following items:
Activate UAC
Remove disinfection tools
Click the Run button.
-- This will remove the specialized tools we used to disinfect your system. Any leftover logs, files, folders or tools remaining on your Desktop which were not removed can be deleted manually (right-click the file + delete).


*****************


Answers to common security questions - Best Practices (http://www.bleepingcomputer.com/forums/t/407147/answers-to-common-security-questions-best-practices/) by quietman7, MVP
How Malware Spreads - How did I get infected? (http://www.bleepingcomputer.com/forums/t/287710/how-malware-spreads-how-did-i-get-infected/) by quietman7, MVP
Simple and easy ways to keep your computer safe and secure on the Internet (http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/) by Lawrence Abrams, MVP
How to Prevent Malware (http://users.telenet.be/bluepatchy/miekiemoes/prevention.html) by miekiemoes, MVP
How to backup and restore your data using Cobian Backup (http://www.bleepingcomputer.com/tutorials/backup-and-restore-data-with-cobian-backup/) by YourHighness
Slow Computer/browser? It May Not Be Malware (http://www.bleepingcomputer.com/forums/t/87058/slow-computerbrowser-check-here-first;-it-may-not-be-malware/) by quietman7, MVP


AdBlock (https://adblockplus.org/en/firefox) is a browser add-on that blocks annoying banners, pop-ups and video ads.
http://i.imgur.com/E8I37RF.pngCryptoPrevent (https://www.foolishit.com/) places policy restrictions on loading points for ransomware (eg. CryptoWall), helping prevent the execution of malware.
http://i.imgur.com/EG85Vjt.png Malwarebytes Anti-Exploit (https://www.malwarebytes.org/antiexploit/) (MBAE) is designed to prevent zero-day malware from exploiting vulnerable software.
http://i.imgur.com/6YRrgUC.png Malwarebytes Anti-Malware Premium (https://www.malwarebytes.org/) (MBAM) works in real-time along side your Anti-Virus to prevent malware execution.
http://i.imgur.com/jv4nhMJ.png NoScript (http://noscript.net/) is a Firefox add-on that blocks the actions of malicious scripts by using whitelisting and other technology.
http://i.imgur.com/3O8r9Uq.png (http://www.sandboxie.com/) Sandboxie (http://www.sandboxie.com/) isolates programmes of your choice, preventing files from being written to your HDD unless approved by you.
http://i.imgur.com/DgW1XL2.png Secunia PSI (http://secunia.com/vulnerability_scanning/personal/) will scan your computer for vulnerable software that is outdated, and automatically find the latest update for you.
http://i.imgur.com/j1OLIec.png SpywareBlaster (https://www.brightfort.com/spywareblaster.html) is a form of passive protection, designed to block the actions of malicious websites and tracking cookies.
http://i.imgur.com/sHjS79L.png Unchecky (http://unchecky.com/) automatically removes checkmarks for bunlded software in programme installers; helping you avoid adware and PUPs.
http://i.imgur.com/JEP5iWI.png Web of Trust (https://www.mywot.com/) (WOT) is a browser add-on designed to alert you before interacting with a potentially malicious website.




Want to help others? Join the ClassRoom (http://forums.whatthetech.com/What_the_Tech_Classroom_t80368.html) and learn how.

Juliet
2016-06-21, 23:08
Glad we could help. :)http://i204.photobucket.com/albums/bb106/Juliet702/sparkle.gif

Since this issue appears resolved ... this Topic is closed.