Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: PC infested maleware [english]

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 18.01.2017, 20:44   #1
Lilleskutt
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Hi stumbled upon this forum in search for help. Computer infested with a virus and im at my wits end. If there is a english speaking friendly soul here that can help me I'll be forever gratefull.

Alt 22.01.2017, 17:37   #2
burningice
/// Malwareteam
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Hello!

Step: 1
Please download Farbar Recovery Scan Tool and save it to your Desktop.

Note: You need to run the version compatible with your system. If you are not sure which version applies to your system, download both of them and try to run them. Only one of them will run on your system, that will be the right version.
  • Right-click FRST then click "Run as administrator" (XP users: click run after receipt of Windows Security Warning - Open File).
  • When the tool opens, click Yes to disclaimer.
  • Press the Scan button.
  • When finished, it will produce a log called FRST.txt in the same directory the tool was run from.
  • Please copy and paste the log in your next reply.
Note 2: The first time the tool is run it generates another log (Addition.txt - also located in the same directory the tool was run from). Please also paste that, along with the FRST.txt into your next reply.
__________________

__________________

Alt 23.01.2017, 09:49   #3
Lilleskutt
 
PC infested maleware [english] - Standard

PC infested maleware [english]



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 22-01-2017
Ran by kennerud (administrator) on DESKTOP-R9HTVEP (23-01-2017 09:38:41)
Running from C:\Users\kennerud\Desktop
Loaded Profiles: kennerud (Available Profiles: defaultuser0 & kennerud)
Platform: Windows 10 Education Version 1607 (X64) Language: Svenska (Sverige)
Internet Explorer Version 11 (Default browser not detected!)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
() D:\Guild Wars 2\ICM-64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
() D:\Guild Wars 2\ICM-64.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.32.7\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.32.7\GoogleCrashHandler64.exe
() D:\Guild Wars 2\ICM-64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AdobeGCClient.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLClientApp.exe
() C:\Program Files\JIXARVQ3T2\JIXARVQ3T.exe
() C:\Program Files\ZEY63LBJVX\TTFDVP12Q.exe
() C:\Program Files\Z8Y59YUJZS\Z8Y59YUJZ.exe
() C:\Program Files\RV41D9YWA1\YZSNDCUG4.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
() C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\CCXProcess.exe
(Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\libs\node.exe
(Microsoft Corporation) C:\Windows\System32\InstallAgent.exe
(Google Inc.) C:\Users\kennerud\AppData\Local\Google\Update\GoogleUpdate.exe
(Microsoft Corporation) C:\Windows\System32\InstallAgentUserBroker.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.350_none_43278ee965418581\TiWorker.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\ielowutil.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\reg.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-09-07] (Microsoft Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2776528 2016-12-14] (Malwarebytes)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176440 2016-12-06] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597016 2016-03-31] (Oracle Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2383040 2016-10-25] (Adobe Systems Incorporated)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [Discord] => C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe [64290304 2017-01-04] (Hammer & Chisel, Inc.)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [NetLimiter] => C:\Program Files\Locktime Software\NetLimiter 4\nlclientapp.exe [56368 2016-11-27] (Locktime Software)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [Google Update] => C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\GoogleUpdateCore.exe [601752 2017-01-12] (Google Inc.)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [UZSOYKJBLM] => C:\Program Files\JIXARVQ3T2\JIXARVQ3T.exe [380416 2017-01-18] ()
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [SKGRNHI14P] => C:\Program Files\ZEY63LBJVX\TTFDVP12Q.exe [380416 2017-01-18] ()
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [XJPQ7VULF9] => C:\Program Files\Z8Y59YUJZS\Z8Y59YUJZ.exe [380416 2017-01-18] ()
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [OOYW1C14C9] => C:\Program Files\RV41D9YWA1\YZSNDCUG4.exe [380416 2017-01-18] ()
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\RunOnce: [Uninstall C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64"
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\RunOnce: [Uninstall 17.3.6720.1207\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\amd64"
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\RunOnce: [Uninstall 17.3.6720.1207] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6720.1207"
ShellExecuteHooks: No Name - {2B7B7EEC-ABFF-11E6-8E22-64006A5CFC23} - C:\Users\kennerud\AppData\Roaming\Pherhert\Zakusyhiluther.dll -> No File
ShellExecuteHooks: No Name - {F6913106-DB96-11E6-A44A-64006A5CFC23} - C:\Users\kennerud\AppData\Roaming\Chwodomanozak\Magtbuge.dll -> No File
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Universal Media Server.lnk [2016-11-14]
ShortcutTarget: Universal Media Server.lnk -> C:\Program Files (x86)\Universal Media Server\UMS.exe (Universal Media Server)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.10.1
Tcpip\Parameters: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{4e96f04b-cb52-4154-8ec7-d77d359f93c4}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{868e732c-e958-47f3-ad17-cdfe6f53fd05}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{8d746f38-e9d8-4db6-9768-cf4b814c3eb8}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{8d746f38-e9d8-4db6-9768-cf4b814c3eb8}: [DhcpNameServer] 192.168.10.1
Tcpip\..\Interfaces\{ba969501-90b8-11e6-ac2f-806e6f6e6963}: [NameServer] 8.8.8.8

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-01-05] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_92\bin\ssv.dll [2016-11-14] (Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-01-05] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_92\bin\jp2ssv.dll [2016-11-14] (Oracle Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2017-01-05] (Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)

Edge: 
======
Edge HomeButtonPage: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001 -> hxxp://www.google.com

FireFox:
========
FF DefaultProfile: fjnicagu.default
FF ProfilePath: C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default [2017-01-23]
FF Homepage: Mozilla\Firefox\Profiles\fjnicagu.default -> hxxps://www.malwarebytes.org/restorebrowser/
FF Extension: (AdBlock for Firefox) - C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2017-01-19]
FF Extension: (Adblock Plus) - C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-01-19]
FF Plugin: @java.com/DTPlugin,version=11.92.2 -> C:\Program Files\Java\jre1.8.0_92\bin\dtplugin\npDeployJava1.dll [2016-11-14] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.92.2 -> C:\Program Files\Java\jre1.8.0_92\bin\plugin2\npjp2.dll [2016-11-14] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2016-10-25] (Adobe Systems)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-01-05] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-01-05] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-10-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-10-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2016-10-25] (Adobe Systems)
FF Plugin HKU\S-1-5-21-1165266219-4235173673-1424693677-1001: @tools.google.com/Google Update;version=3 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2017-01-12] (Google Inc.)
FF Plugin HKU\S-1-5-21-1165266219-4235173673-1424693677-1001: @tools.google.com/Google Update;version=9 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2017-01-12] (Google Inc.)

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [744640 2016-10-25] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2207960 2016-09-26] (Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3697352 2017-01-05] (Microsoft Corporation)
S3 iThemes5; C:\Program Files (x86)\Common Files\Services\iThemes.dll [880128 2017-01-23] () [File not signed] <==== ATTENTION
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4317648 2016-11-29] (Malwarebytes)
R2 MSLN; C:\ProgramData\Microsoft\IdentityCRL\ppcrlui.dll [373760 2017-01-09] () [File not signed]
R2 nlsvc; C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe [323632 2016-11-27] (Locktime Software)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-09-30] (NVIDIA Corporation)
R2 Reepaght; C:\Program Files (x86)\Hafsycanapy\Anrmng.dll [176640 2016-12-15] () [File not signed]
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH)
R2 Themes; C:\Windows\system32\themeservice.dll [70656 2016-07-16] (Microsoft Corporation) [DependOnService: iThemes5]<==== ATTENTION
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
S2 GmSvc; C:\Program Files (x86)\LDSGameCenter\GmSvc.dll [X]
S2 qedetejy; C:\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723\protc828e3e4-f97b-43d9-a12e-0914b59bb2bb.tmpfs [X]
S2 vonulejo; C:\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723\knsc828e3e4-f97b-43d9-a12e-0914b59bb2bb.tmpfs [X]
S2 WinSAPSvc; C:\ProgramData\WinSAPSvc\WinSAP.dll [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [77416 2016-12-14] ()
R2 MBAMChameleon; C:\Windows\system32\drivers\MBAMChameleon.sys [176064 2017-01-18] (Malwarebytes)
R3 MBAMFarflt; C:\Windows\system32\drivers\farflt.sys [102856 2017-01-19] (Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\drivers\mbam.sys [43968 2017-01-19] (Malwarebytes)
R0 MBAMSwissArmy; C:\Windows\System32\drivers\MBAMSwissArmy.sys [250816 2017-01-19] (Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\drivers\mwac.sys [91584 2017-01-19] (Malwarebytes)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R0 nldrv; C:\Windows\System32\drivers\nldrv.sys [142888 2016-11-28] (Locktime Software)
S3 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3baaab0007230109\nvlddmkm.sys [14249416 2016-10-05] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-09-30] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47672 2016-09-30] (NVIDIA Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [33960 2000-01-01] (Synaptics Incorporated)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
U1 ucdrv; C:\Program Files (x86)\UCBrowser\Security:ucdrv-x64.sys [23652 ] (UC Web Inc.) <==== ATTENTION
R1 VBoxUSBMon; C:\Windows\system32\DRIVERS\VBoxUSBMon.sys [133064 2016-05-28] (BigNox Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
R1 XQHDrv; C:\Windows\system32\DRIVERS\XQHDrv.sys [281544 2016-05-28] (BigNox Corporation)
R1 XQHDrv; C:\Windows\SysWOW64\DRIVERS\XQHDrv.sys [281544 2016-05-28] (BigNox Corporation)
U0 aswVmm; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

NETSVCx32: HpSvc -> no filepath.
NETSVCx32: GmSvc -> C:\Program Files (x86)\LDSGameCenter\GmSvc.dll ==> No File
NETSVCx32: WpSvc -> no filepath.

==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-01-23 09:38 - 2017-01-23 09:38 - 00021751 _____ C:\Users\kennerud\Desktop\FRST.txt
2017-01-23 09:37 - 2017-01-23 09:37 - 02420736 _____ (Farbar) C:\Users\kennerud\Desktop\FRST64.exe
2017-01-23 09:37 - 2017-01-23 09:37 - 00003664 _____ C:\Windows\System32\Tasks\Milimili
2017-01-23 09:37 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\MIO
2017-01-23 09:37 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\cqjulkyz
2017-01-19 20:55 - 2017-01-19 22:55 - 00000330 _____ C:\Windows\Tasks\UCBrowserUpdaterCore.job
2017-01-19 20:55 - 2017-01-19 20:55 - 00002668 _____ C:\Windows\System32\Tasks\UCBrowserUpdaterCore
2017-01-19 10:09 - 2017-01-23 09:37 - 00000000 ____D C:\ProgramData\WinSAPSvc
2017-01-19 10:09 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\WinArcher
2017-01-19 10:09 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\Gubed
2017-01-19 10:09 - 2017-01-19 10:09 - 00003696 _____ C:\Windows\System32\Tasks\WinTOOL
2017-01-19 10:09 - 2017-01-19 10:09 - 00000000 ____D C:\ProgramData\wintools
2017-01-19 10:09 - 2017-01-19 10:09 - 00000000 ____D C:\Program Files (x86)\qhdyviij
2017-01-18 21:56 - 2017-01-19 22:31 - 00091584 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-01-18 21:56 - 2017-01-19 10:12 - 00102856 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2017-01-18 21:56 - 2017-01-19 10:12 - 00043968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-01-18 21:56 - 2017-01-18 21:56 - 00176064 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMChameleon.sys
2017-01-18 21:52 - 2017-01-18 21:52 - 00006106 _____ C:\Windows\System32\Tasks\Finshgrijock System
2017-01-18 21:52 - 2017-01-18 21:52 - 00000000 ____D C:\Program Files (x86)\Finshgrijock System
2017-01-18 21:51 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\Cluberspmercerk
2017-01-18 21:51 - 2017-01-18 22:09 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Chwodomanozak
2017-01-18 21:50 - 2017-01-18 22:13 - 00000000 ____D C:\Program Files (x86)\pccleanplus
2017-01-18 21:50 - 2017-01-18 21:50 - 00000000 ____D C:\Users\kennerud\Documents\Guild Wars 2
2017-01-18 21:47 - 2017-01-18 21:47 - 00982016 _____ C:\Users\kennerud\AppData\Roaming\Trusthotcore.exe
2017-01-18 21:47 - 2017-01-18 21:47 - 00140288 _____ C:\Users\kennerud\AppData\Roaming\Installer.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 00018432 _____ C:\Users\kennerud\AppData\Roaming\Main.dat
2017-01-18 21:13 - 2017-01-19 10:11 - 00000000 ____D C:\AdwCleaner
2017-01-18 21:12 - 2017-01-18 21:12 - 03988944 _____ C:\Users\kennerud\Downloads\AdwCleaner.exe
2017-01-18 20:58 - 2017-01-23 09:38 - 00000000 ____D C:\FRST
2017-01-18 20:52 - 2017-01-19 22:13 - 00003476 _____ C:\Windows\System32\Tasks\UCBrowserSecureUpdater
2017-01-18 20:20 - 2017-01-18 20:20 - 00000000 ____D C:\Users\kennerud\AppData\Local\UCBrowser
2017-01-18 20:15 - 2017-01-18 20:15 - 00000000 _____ C:\Program Files (x86)\metadata
2017-01-18 20:13 - 2017-01-18 20:13 - 00000000 ____D C:\Program Files\RV41D9YWA1
2017-01-18 20:12 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files\ZEY63LBJVX
2017-01-18 20:12 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files\Z8Y59YUJZS
2017-01-18 20:11 - 2017-01-19 10:06 - 00000000 ____D C:\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723
2017-01-18 20:11 - 2017-01-18 20:13 - 00000000 ____D C:\Users\kennerud\AppData\Local\Ckahuterrety
2017-01-18 20:11 - 2017-01-18 20:11 - 00000000 ____D C:\Program Files\JIXARVQ3T2
2017-01-18 20:05 - 2017-01-19 10:15 - 00000040 _____ C:\Program Files (x86)\settings.dat
2017-01-18 20:05 - 2017-01-18 20:05 - 00000000 ____D C:\Program Files (x86)\reports
2017-01-17 21:58 - 2017-01-19 10:12 - 00000019 _____ C:\Users\Public\Documents\cc.ini
2017-01-17 17:47 - 2017-01-17 17:47 - 03095223 _____ C:\Windows\bcf05f03e5a76491db0e8b9c9726b76c.exe
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2017-01-15 21:58 - 2017-01-23 09:34 - 00000000 ____D C:\Users\kennerud\AppData\LocalLow\Mozilla
2017-01-15 21:58 - 2017-01-18 22:13 - 00002110 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-01-15 21:58 - 2017-01-18 22:13 - 00001232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-01-15 21:58 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-01-15 21:58 - 2017-01-15 22:04 - 00000000 ____D C:\Users\kennerud\AppData\Local\Mozilla
2017-01-15 21:58 - 2017-01-15 21:58 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Mozilla
2017-01-15 21:58 - 2017-01-15 21:58 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-01-13 13:01 - 2017-01-15 22:53 - 00000000 ____D C:\Users\kennerud\AppData\Local\1
2017-01-13 12:57 - 2017-01-15 22:53 - 00000000 ____D C:\Users\kennerud\AppData\Local\0
2017-01-12 14:49 - 2017-01-12 14:54 - 00003782 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001UA
2017-01-12 14:49 - 2017-01-12 14:54 - 00003514 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001Core
2017-01-12 14:44 - 2017-01-12 14:44 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\IDM
2017-01-12 14:44 - 2017-01-12 14:44 - 00000000 ____D C:\ProgramData\IDM
2017-01-10 20:15 - 2016-12-21 09:08 - 00245600 _____ (Microsoft Corporation) C:\Windows\system32\offlinesam.dll
2017-01-10 20:15 - 2016-12-21 09:08 - 00136032 _____ (Microsoft Corporation) C:\Windows\system32\ImplatSetup.dll
2017-01-10 20:15 - 2016-12-21 08:49 - 00328008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2017-01-10 20:15 - 2016-12-21 08:46 - 00624048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-01-10 20:15 - 2016-12-21 08:43 - 04130440 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 01454504 _____ (Microsoft Corporation) C:\Windows\system32\mfnetsrc.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 01071736 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 00092512 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 22224480 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01988560 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01702392 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01300600 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:41 - 01600632 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-01-10 20:15 - 2016-12-21 08:15 - 22563840 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2017-01-10 20:15 - 2016-12-21 08:14 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2017-01-10 20:15 - 2016-12-21 08:08 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-01-10 20:15 - 2016-12-21 08:08 - 00289792 _____ (Microsoft Corporation) C:\Windows\system32\DeveloperOptionsSettingsHandlers.dll
2017-01-10 20:15 - 2016-12-21 08:06 - 06285312 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2017-01-10 20:15 - 2016-12-21 08:05 - 00425984 _____ (Microsoft Corporation) C:\Windows\system32\aadcloudap.dll
2017-01-10 20:15 - 2016-12-21 08:05 - 00261632 _____ (Microsoft Corporation) C:\Windows\system32\indexeddbserver.dll
2017-01-10 20:15 - 2016-12-21 08:01 - 09131008 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2017-01-10 20:15 - 2016-12-21 07:59 - 01908224 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2017-01-10 20:15 - 2016-12-21 07:59 - 00883712 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2017-01-10 20:15 - 2016-12-21 07:58 - 23678464 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-01-10 20:15 - 2016-12-21 07:56 - 00947712 _____ (Microsoft Corporation) C:\Windows\system32\MSVP9DEC.dll
2017-01-10 20:15 - 2016-12-21 07:56 - 00936960 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll
2017-01-10 20:15 - 2016-12-21 07:55 - 08129536 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2017-01-10 20:15 - 2016-12-21 07:55 - 04749312 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2017-01-10 20:15 - 2016-12-21 07:53 - 06664192 _____ (Microsoft Corporation) C:\Windows\system32\mspaint.exe
2017-01-10 20:15 - 2016-12-21 07:53 - 04474368 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2017-01-10 20:15 - 2016-12-21 07:51 - 08075776 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-01-10 20:15 - 2016-12-21 07:51 - 05611008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-01-10 20:15 - 2016-12-21 07:50 - 01490432 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-01-10 20:15 - 2016-12-21 07:49 - 04149248 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2017-01-10 20:15 - 2016-12-21 07:47 - 01121280 _____ (Microsoft Corporation) C:\Windows\system32\aadtb.dll
2017-01-10 20:15 - 2016-12-21 06:59 - 00218976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offlinesam.dll
2017-01-10 20:15 - 2016-12-21 06:09 - 00263472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2017-01-10 20:15 - 2016-12-21 06:01 - 20969928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-01-10 20:15 - 2016-12-21 05:46 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2017-01-10 20:15 - 2016-12-21 05:43 - 00285184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-01-10 20:15 - 2016-12-21 05:41 - 00253952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BioFeedback.dll
2017-01-10 20:15 - 2016-12-21 05:41 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00557568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00237056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2017-01-10 20:15 - 2016-12-21 05:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgentUserBroker.exe
2017-01-10 20:15 - 2016-12-21 05:38 - 00866816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Cred.dll
2017-01-10 20:15 - 2016-12-21 05:35 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\indexeddbserver.dll
2017-01-10 20:15 - 2016-12-21 05:34 - 07626752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-01-10 20:15 - 2016-12-21 05:33 - 19413504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2017-01-10 20:15 - 2016-12-21 05:32 - 19417600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-01-10 20:15 - 2016-12-21 05:30 - 05398016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aclui.dll
2017-01-10 20:15 - 2016-12-21 05:30 - 01255936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2017-01-10 20:15 - 2016-12-21 05:26 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVP9DEC.dll
2017-01-10 20:15 - 2016-12-21 05:25 - 06474752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mspaint.exe
2017-01-10 20:15 - 2016-12-21 05:24 - 06044160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2017-01-10 20:15 - 2016-12-21 05:22 - 01883648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2017-01-10 20:15 - 2016-12-14 06:41 - 01235296 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2017-01-10 20:15 - 2016-12-14 06:34 - 02482280 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 02169184 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01669984 _____ (Microsoft Corporation) C:\Windows\system32\AppVIntegration.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01400160 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystemController.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01054048 _____ (Microsoft Corporation) C:\Windows\system32\AppVPolicy.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00992096 _____ (Microsoft Corporation) C:\Windows\system32\AppVManifest.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00822624 _____ (Microsoft Corporation) C:\Windows\system32\AppVClient.exe
2017-01-10 20:15 - 2016-12-14 06:33 - 00813408 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntStreamingManager.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00779616 _____ (Microsoft Corporation) C:\Windows\system32\AppVReporting.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00752992 _____ (Microsoft Corporation) C:\Windows\system32\AppVOrchestration.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00704352 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntVirtualization.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00696160 _____ (Microsoft Corporation) C:\Windows\system32\AppVPublishing.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00571744 _____ (Microsoft Corporation) C:\Windows\system32\AppVCatalog.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00513376 _____ (Microsoft Corporation) C:\Windows\system32\TransportDSA.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00406368 _____ (Microsoft Corporation) C:\Windows\system32\AppVScripting.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\AppVShNotify.exe
2017-01-10 20:15 - 2016-12-14 06:33 - 00190816 _____ (Microsoft Corporation) C:\Windows\system32\AppVDllSurrogate.exe
2017-01-10 20:15 - 2016-12-14 06:23 - 00404832 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-01-10 20:15 - 2016-12-14 06:21 - 02206496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2017-01-10 20:15 - 2016-12-14 06:17 - 00319288 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-01-10 20:15 - 2016-12-14 06:14 - 01694712 _____ (Microsoft Corporation) C:\Windows\system32\winmde.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 01557808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmde.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 00382784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 00076984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2017-01-10 20:15 - 2016-12-14 05:48 - 01631232 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2017-01-10 20:15 - 2016-12-14 05:46 - 01631232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-01-10 20:15 - 2016-12-14 05:43 - 00201728 _____ (Microsoft Corporation) C:\Windows\system32\ScDeviceEnum.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00236544 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00167424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2017-01-10 20:15 - 2016-12-14 05:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2017-01-10 20:15 - 2016-12-14 05:39 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 17188864 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 13869056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 00213504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.CredDialogController.dll
2017-01-10 20:15 - 2016-12-14 05:37 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2017-01-10 20:15 - 2016-12-14 05:36 - 00539648 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2017-01-10 20:15 - 2016-12-14 05:36 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00755712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00553984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2017-01-10 20:15 - 2016-12-14 05:26 - 00932864 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-01-10 20:15 - 2016-12-14 05:26 - 00869888 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2017-01-10 20:15 - 2016-12-14 05:24 - 01005568 _____ (Microsoft Corporation) C:\Windows\system32\D3D12.dll
2017-01-10 20:15 - 2016-12-14 05:24 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-01-10 20:15 - 2016-12-14 05:23 - 03134976 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 02748416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 02317824 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 01513472 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2017-01-10 20:15 - 2016-12-14 05:22 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2017-01-10 20:15 - 2016-11-02 13:01 - 00484584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-01-10 20:15 - 2016-11-02 11:28 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.LockScreen.dll
2017-01-10 20:15 - 2016-08-02 05:30 - 00822784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2017-01-10 20:14 - 2016-12-21 09:04 - 07816032 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-01-10 20:14 - 2016-12-21 08:42 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll
2017-01-10 20:14 - 2016-12-21 08:37 - 00455520 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2017-01-10 20:14 - 2016-12-21 08:13 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCsp.dll
2017-01-10 20:14 - 2016-12-21 08:12 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\ProvPluginEng.dll
2017-01-10 20:14 - 2016-12-21 08:10 - 00234496 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCore.dll
2017-01-10 20:14 - 2016-12-21 08:09 - 00368640 _____ (Microsoft Corporation) C:\Windows\system32\OneBackupHandler.dll
2017-01-10 20:14 - 2016-12-21 08:09 - 00363520 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BioFeedback.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 01292288 _____ (Microsoft Corporation) C:\Windows\system32\MSVPXENC.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BlockedShutdown.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00349184 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00211968 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2017-01-10 20:14 - 2016-12-21 08:07 - 00748544 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2017-01-10 20:14 - 2016-12-21 08:06 - 00310784 _____ (Microsoft Corporation) C:\Windows\system32\SyncSettings.dll
2017-01-10 20:14 - 2016-12-21 08:06 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgentUserBroker.exe
2017-01-10 20:14 - 2016-12-21 08:06 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-01-10 20:14 - 2016-12-21 08:05 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Shell.dll
2017-01-10 20:14 - 2016-12-21 08:00 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\fhcfg.dll
2017-01-10 20:14 - 2016-12-21 07:57 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\fhsettingsprovider.dll
2017-01-10 20:14 - 2016-12-21 07:54 - 05511680 _____ (Microsoft Corporation) C:\Windows\system32\aclui.dll
2017-01-10 20:14 - 2016-12-21 07:53 - 01692672 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2017-01-10 20:14 - 2016-12-21 07:51 - 02275840 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2017-01-10 20:14 - 2016-12-21 07:49 - 02691072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2017-01-10 20:14 - 2016-12-21 07:49 - 01062912 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 03892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01852720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01360464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01277344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01201872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 00980832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2017-01-10 20:14 - 2016-12-21 05:40 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2017-01-10 20:14 - 2016-12-21 05:39 - 01300480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVPXENC.dll
2017-01-10 20:14 - 2016-12-21 05:35 - 04612608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2017-01-10 20:14 - 2016-12-21 05:27 - 00640000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2017-01-10 20:14 - 2016-12-21 05:25 - 07469056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 05061120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 03733504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 00886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2017-01-10 20:14 - 2016-12-21 05:22 - 00860672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2017-01-10 20:14 - 2016-12-14 06:41 - 00590960 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2017-01-10 20:14 - 2016-12-14 06:33 - 01356864 _____ (Microsoft Corporation) C:\Windows\system32\ClipUp.exe
2017-01-10 20:14 - 2016-12-14 06:26 - 01469792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2017-01-10 20:14 - 2016-12-14 06:19 - 00584544 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2017-01-10 20:14 - 2016-12-14 06:18 - 00715104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-01-10 20:14 - 2016-12-14 06:18 - 00335712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2017-01-10 20:14 - 2016-12-14 06:14 - 00418952 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2017-01-10 20:14 - 2016-12-14 06:14 - 00089416 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2017-01-10 20:14 - 2016-12-14 06:08 - 00341344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-01-10 20:14 - 2016-12-14 06:06 - 00509792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2017-01-10 20:14 - 2016-12-14 05:46 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-01-10 20:14 - 2016-12-14 05:45 - 00147968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2017-01-10 20:14 - 2016-12-14 05:42 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\cloudAP.dll
2017-01-10 20:14 - 2016-12-14 05:41 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-01-10 20:14 - 2016-12-14 05:40 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\domgmt.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00266752 _____ (Microsoft Corporation) C:\Windows\system32\ConsoleLogon.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudBackupSettings.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00104448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 20:14 - 2016-12-14 05:39 - 00837632 _____ (Microsoft Corporation) C:\Windows\system32\wbiosrvc.dll
2017-01-10 20:14 - 2016-12-14 05:39 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.CredDialogController.dll
2017-01-10 20:14 - 2016-12-14 05:38 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\CloudBackupSettings.dll
2017-01-10 20:14 - 2016-12-14 05:36 - 01002496 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2017-01-10 20:14 - 2016-12-14 05:35 - 00712192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2017-01-10 20:14 - 2016-12-14 05:32 - 00806400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3D12.dll
2017-01-10 20:14 - 2016-12-14 05:32 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2017-01-10 20:14 - 2016-12-14 05:25 - 02009600 _____ (Microsoft Corporation) C:\Windows\system32\SRHInproc.dll
2017-01-10 20:14 - 2016-12-14 05:23 - 01231872 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2017-01-10 20:14 - 2016-12-14 05:22 - 02998272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2017-01-10 20:14 - 2016-12-14 05:22 - 00707584 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2017-01-10 20:14 - 2016-12-14 05:21 - 03616768 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2017-01-10 20:14 - 2016-11-02 12:00 - 00534096 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2017-01-10 20:14 - 2016-11-02 11:22 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2017-01-10 20:14 - 2016-11-02 11:21 - 00942080 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-01-09 15:23 - 2017-01-23 09:34 - 00000017 _____ C:\Users\Public\Documents\temp.dat
2017-01-09 15:23 - 2017-01-13 13:01 - 00000000 _____ C:\Users\Public\Documents\report.dat
2017-01-06 22:31 - 2017-01-06 22:31 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\vlc
2017-01-06 22:30 - 2017-01-06 22:30 - 00001143 _____ C:\Users\Public\Desktop\VLC media player.lnk
2017-01-06 22:30 - 2017-01-06 22:30 - 00000027 _____ C:\Program Files\plugins.dat
2017-01-06 22:30 - 2017-01-06 22:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-01-06 22:30 - 2017-01-06 22:30 - 00000000 ____D C:\Program Files (x86)\VideoLAN
2017-01-06 01:51 - 2017-01-19 10:17 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Software Informer
2017-01-06 01:51 - 2017-01-06 01:51 - 00000000 ____D C:\ProgramData\Informer Technologies, Inc
2017-01-05 21:30 - 2017-01-05 21:34 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-01-05 21:30 - 2017-01-05 21:30 - 00001822 _____ C:\Users\Public\Desktop\iTunes.lnk
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Windows\System32\Tasks\Apple
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Users\kennerud\AppData\Local\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Users\kennerud\AppData\Local\Apple
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\iTunes
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\iPod
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\Bonjour
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files (x86)\Bonjour
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2017-01-05 21:29 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\Common Files\Apple
2017-01-05 20:09 - 2017-01-06 02:02 - 00000000 ____D C:\ProgramData\boost_interprocess
2017-01-05 20:08 - 2017-01-06 01:59 - 00001232 _____ C:\Users\Public\Desktop\Polar FlowSync.lnk
2017-01-05 20:08 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Apple
2017-01-05 20:08 - 2017-01-05 20:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Polar
2017-01-05 20:08 - 2017-01-05 20:08 - 00000000 ____D C:\Program Files (x86)\Polar
2017-01-03 21:50 - 2017-01-18 21:52 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2017-01-03 21:50 - 2017-01-03 21:54 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\TeamViewer
2017-01-03 21:50 - 2017-01-03 21:50 - 00001116 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 12.lnk
2017-01-03 21:50 - 2017-01-03 21:50 - 00001104 _____ C:\Users\Public\Desktop\TeamViewer 12.lnk
2016-12-24 22:23 - 2017-01-18 20:52 - 00000000 ____D C:\Program Files (x86)\Ludhzadom
2016-12-24 22:23 - 2016-12-31 17:04 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Thervoied
2016-12-24 22:23 - 2016-12-24 22:23 - 00006038 _____ C:\Windows\System32\Tasks\Cenent Host
2016-12-24 22:23 - 2016-12-24 22:23 - 00000000 ____D C:\Users\kennerud\AppData\Local\Churetiongergas

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-01-23 09:38 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-01-23 09:38 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\AppReadiness
2017-01-23 09:37 - 2016-12-15 10:54 - 00004172 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{7C91B7F5-2BA0-4BC9-ACF7-87467734457D}
2017-01-23 09:37 - 2016-12-01 10:57 - 00000000 ____D C:\Users\Public\Documents\AdobeGC
2017-01-23 09:37 - 2016-12-01 10:38 - 00000000 ____D C:\Users\kennerud\AppData\Local\Adobe
2017-01-23 09:35 - 2016-12-15 22:15 - 00002772 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task v2
2017-01-23 09:35 - 2016-11-14 10:40 - 00000000 ____D C:\ProgramData\UMS
2017-01-23 09:35 - 2016-10-12 20:26 - 00002376 _____ C:\Users\kennerud\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-01-23 09:35 - 2016-10-12 20:26 - 00000000 ___RD C:\Users\kennerud\OneDrive
2017-01-23 09:34 - 2016-10-12 20:24 - 00000000 ____D C:\ProgramData\NVIDIA
2017-01-19 23:18 - 2016-10-12 20:24 - 00000000 ____D C:\Users\kennerud
2017-01-19 23:18 - 2016-10-12 20:16 - 00000000 ____D C:\Windows\system32\SleepStudy
2017-01-19 22:54 - 2016-10-12 20:29 - 00000000 ____D C:\Program Files (x86)\Google
2017-01-19 10:18 - 2016-10-12 20:24 - 03030212 _____ C:\Windows\system32\PerfStringBackup.INI
2017-01-19 10:18 - 2016-07-16 23:09 - 01247788 _____ C:\Windows\system32\perfh01D.dat
2017-01-19 10:18 - 2016-07-16 23:09 - 00331622 _____ C:\Windows\system32\perfc01D.dat
2017-01-19 10:15 - 2016-10-12 21:25 - 00000000 ____D C:\Users\kennerud\AppData\Local\CrashDumps
2017-01-19 10:15 - 2016-10-12 20:29 - 00000000 ____D C:\Users\kennerud\AppData\Local\Google
2017-01-19 10:12 - 2016-12-15 19:34 - 00250816 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-01-19 10:12 - 2016-10-12 20:16 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-01-19 10:11 - 2016-07-16 07:04 - 00262144 _____ C:\Windows\system32\config\BBI
2017-01-18 22:13 - 2016-10-12 20:29 - 00002240 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-01-18 21:56 - 2016-12-15 19:34 - 00001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-01-18 21:56 - 2016-12-15 19:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-01-18 21:52 - 2016-10-12 21:33 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-01-18 21:52 - 2016-10-12 20:23 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-01-18 20:52 - 2016-12-15 10:49 - 00000494 _____ C:\Windows\Tasks\UCBrowserUpdater.job
2017-01-18 20:44 - 2016-12-15 10:49 - 00000000 ____D C:\Program Files (x86)\UCBrowser
2017-01-18 20:24 - 2016-11-25 23:37 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Guild Wars 2
2017-01-18 20:20 - 2016-12-15 10:49 - 00003518 _____ C:\Windows\System32\Tasks\UCBrowserUpdater
2017-01-18 20:17 - 2016-12-15 10:49 - 00000000 ____D C:\Windows\system32\SSL
2017-01-18 20:12 - 2016-12-15 10:49 - 00000000 ____D C:\ProgramData\AVAST Software
2017-01-18 14:04 - 2016-12-16 00:48 - 00034328 _____ (Sysinternals - www.sysinternals.com) C:\Windows\system32\Drivers\PROCEXP152.SYS
2017-01-15 21:55 - 2016-10-12 21:47 - 00000000 ____D C:\Users\kennerud\AppData\Local\Nox
2017-01-15 21:43 - 2016-10-12 21:50 - 00000000 ____D C:\Users\kennerud\.android
2017-01-15 21:43 - 2016-10-12 21:49 - 00000000 ____D C:\Users\kennerud\vmlogs
2017-01-15 21:43 - 2016-10-12 21:49 - 00000000 ____D C:\Users\kennerud\.BigNox
2017-01-15 21:39 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\LiveKernelReports
2017-01-13 14:28 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\rescache
2017-01-13 12:37 - 2016-07-16 12:45 - 00000000 ____D C:\Windows\INF
2017-01-13 10:46 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-01-13 10:45 - 2016-10-12 20:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-01-13 10:37 - 2016-10-12 20:24 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-01-13 10:37 - 2016-10-12 20:16 - 00333984 _____ C:\Windows\system32\FNTCACHE.DAT
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\system32\WinBioPlugIns
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\system32\oobe
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\ShellExperiences
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\Provisioning
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-01-12 22:52 - 2016-10-18 08:28 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\uTorrent
2017-01-12 20:54 - 2016-10-13 08:28 - 135657872 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-01-12 20:54 - 2016-10-13 08:28 - 00000000 ____D C:\Windows\system32\MRT
2017-01-12 20:54 - 2016-07-16 12:36 - 00000000 ____D C:\Windows\CbsTemp
2017-01-12 13:08 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\discord
2017-01-12 13:07 - 2016-10-12 22:19 - 00002252 _____ C:\Users\kennerud\Desktop\Discord.lnk
2017-01-12 13:07 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2017-01-12 13:07 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Local\Discord
2017-01-06 02:05 - 2016-11-25 23:20 - 00000000 ____D C:\Users\kennerud\Downloads\Gravity
2016-12-24 23:09 - 2016-12-15 10:48 - 00000000 ____D C:\Program Files (x86)\Hafsycanapy
2016-12-24 22:25 - 2016-10-12 20:26 - 00000000 ___SD C:\Users\kennerud\AppData\LocalLow\Microsoft
2016-12-24 22:25 - 2016-10-12 20:24 - 00000000 ____D C:\Users\kennerud\AppData\Local\Microsoft
2016-12-24 22:25 - 2016-07-16 12:47 - 00000000 ___SD C:\ProgramData\Microsoft

==================== Files in the root of some directories =======

2017-01-06 22:30 - 2017-01-06 22:30 - 0000027 _____ () C:\Program Files\plugins.dat
2017-01-18 20:15 - 2017-01-18 20:15 - 0000000 _____ () C:\Program Files (x86)\metadata
2017-01-18 20:05 - 2017-01-19 10:15 - 0000040 _____ () C:\Program Files (x86)\settings.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 0140288 _____ () C:\Users\kennerud\AppData\Roaming\Installer.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 0018432 _____ () C:\Users\kennerud\AppData\Roaming\Main.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 0982016 _____ () C:\Users\kennerud\AppData\Roaming\Trusthotcore.exe

Some files in TEMP:
====================
2017-01-18 20:11 - 2017-01-18 20:11 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\1F4A.tmp.exe
2017-01-19 22:33 - 2017-01-19 22:33 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\33A4.tmp.exe
2017-01-19 22:55 - 2017-01-19 22:55 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\33A5.tmp.exe
2017-01-19 11:56 - 2017-01-19 11:56 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\3DAF.tmp.exe
2017-01-19 12:12 - 2017-01-19 12:12 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\3F8C.tmp.exe
2017-01-19 20:42 - 2017-01-19 20:42 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\4135.tmp.exe
2017-01-19 22:12 - 2017-01-19 22:12 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\4E20.tmp.exe
2017-01-19 11:32 - 2017-01-19 11:32 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\4F0C.tmp.exe
2017-01-18 20:04 - 2017-01-18 20:04 - 1362501 _____ (                                                            ) C:\Users\kennerud\AppData\Local\Temp\555b437d-03f6-4d68-93ea-d98ebee89907.exe
2017-01-19 21:29 - 2017-01-19 21:29 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\5A8D.tmp.exe
2017-01-19 20:35 - 2017-01-19 20:35 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\72C5.tmp.exe
2017-01-19 11:06 - 2017-01-19 11:06 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\79F6.tmp.exe
2017-01-19 21:43 - 2017-01-19 21:43 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\7A0E.tmp.exe
2017-01-19 11:24 - 2017-01-19 11:24 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\7C28.tmp.exe
2017-01-19 21:13 - 2017-01-19 21:13 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\7FB0.tmp.exe
2016-12-24 22:22 - 2016-12-24 22:22 - 1360470 _____ (                                                            ) C:\Users\kennerud\AppData\Local\Temp\841e67a5-2b59-4b86-9097-f6c828b9f74a.exe
2017-01-18 20:38 - 2017-01-18 20:38 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\8537.tmp.exe
2017-01-18 20:43 - 2017-01-18 20:43 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\8966.tmp.exe
2017-01-19 12:04 - 2017-01-19 12:04 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\9544.tmp.exe
2017-01-19 22:26 - 2017-01-19 22:26 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\9AAC.tmp.exe
2017-01-19 21:05 - 2017-01-19 21:05 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\A0D5.tmp.exe
2017-01-19 11:40 - 2017-01-19 11:40 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\A29A.tmp.exe
2017-01-18 20:32 - 2017-01-18 20:32 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\A5E6.tmp.exe
2017-01-19 21:22 - 2017-01-19 21:22 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\A850.tmp.exe
2017-01-19 23:11 - 2017-01-19 23:11 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\A866.tmp.exe
2017-01-19 11:14 - 2017-01-19 11:14 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\AAD4.tmp.exe
2017-01-19 22:43 - 2017-01-19 22:43 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\B283.tmp.exe
2017-01-19 21:55 - 2017-01-19 21:55 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\B9D7.tmp.exe
2017-01-18 20:12 - 2017-01-18 20:14 - 51191696 _____ (UCWeb Inc.) C:\Users\kennerud\AppData\Local\Temp\Browser_V6.0.1121.13_f_4730_(Build1612191708).exe
2017-01-18 21:47 - 2017-01-18 21:47 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\C61B.tmp.exe
2017-01-18 20:27 - 2017-01-18 20:27 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\CC51.tmp.exe
2017-01-19 10:42 - 2017-01-19 10:42 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\CCA3.tmp.exe
2017-01-19 20:49 - 2017-01-19 20:49 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\CE07.tmp.exe
2017-01-19 10:48 - 2017-01-19 10:48 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\D811.tmp.exe
2017-01-19 23:02 - 2017-01-19 23:02 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\DB72.tmp.exe
2017-01-15 22:01 - 2017-01-15 22:01 - 2612600 _____ (Microsoft Corporation) C:\Users\kennerud\AppData\Local\Temp\DefaultPack.EXE
2017-01-18 21:53 - 2017-01-18 21:53 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\E564.tmp.exe
2017-01-18 20:17 - 2017-01-18 20:18 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\E746.tmp.exe
2017-01-19 21:36 - 2017-01-19 21:36 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\E905.tmp.exe
2017-01-19 22:19 - 2017-01-19 22:19 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\EE0D.tmp.exe
2017-01-19 11:48 - 2017-01-19 11:48 - 1233121 _____ (Cusecebe                                                    ) C:\Users\kennerud\AppData\Local\Temp\F452.tmp.exe
2017-01-12 13:52 - 2017-01-12 13:53 - 26883792 _____ () C:\Users\kennerud\AppData\Local\Temp\insAC11.tmp.exe
2017-01-13 13:01 - 2017-01-19 10:09 - 27182120 _____ () C:\Users\kennerud\AppData\Local\Temp\inst12.exe
2017-01-18 20:08 - 2017-01-18 20:08 - 0080410 _____ () C:\Users\kennerud\AppData\Local\Temp\of.2.exe
2016-12-24 22:23 - 2017-01-18 20:04 - 8522232 _____ () C:\Users\kennerud\AppData\Local\Temp\of.4.exe
2016-12-15 10:48 - 2016-12-15 10:48 - 1620811 _____ (VideoBox                                                    ) C:\Users\kennerud\AppData\Local\Temp\VideoBox.exe
2016-12-23 11:22 - 2016-12-23 11:22 - 0792064 _____ (Fun Dw) C:\Users\kennerud\AppData\Local\Temp\~ct1E34.tmp.dll
2017-01-05 14:11 - 2017-01-05 14:11 - 0361472 _____ (update) C:\Users\kennerud\AppData\Local\Temp\~ct3C7.tmp.dll

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-01-16 16:22

==================== End of FRST.txt ============================
         
--- --- ---

--- --- ---
__________________

Alt 23.01.2017, 09:49   #4
Lilleskutt
 
PC infested maleware [english] - Standard

PC infested maleware [english]



FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-01-2017
Ran by kennerud (23-01-2017 09:39:09)
Running from C:\Users\kennerud\Desktop
Windows 10 Education Version 1607 (X64) (2016-10-12 19:22:05)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administratör (S-1-5-21-1165266219-4235173673-1424693677-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1165266219-4235173673-1424693677-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1165266219-4235173673-1424693677-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gäst (S-1-5-21-1165266219-4235173673-1424693677-501 - Limited - Disabled)
kennerud (S-1-5-21-1165266219-4235173673-1424693677-1001 - Administrator - Enabled) => C:\Users\kennerud

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\uTorrent) (Version: 3.4.9.43085 - BitTorrent Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.9.1.335 - Adobe Systems Incorporated)
Adobe Photoshop CC 2015 (HKLM-x32\...\{793C2BF7-A4FE-4608-91C9-9282C5801C21}) (Version: 16.0 - Adobe Systems Incorporated)
Ansel (Version: 373.06 - NVIDIA Corporation) Hidden
Apple Mobile Device Support (HKLM\...\{55BB2110-FB43-49B3-93F4-945A0CFB0A6C}) (Version: 10.0.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Apple-programstöd (32-bitar) (HKLM-x32\...\{D079CAAD-0C31-47A2-9AF5-A82F9CD9B221}) (Version: 5.2 - Apple Inc.)
Apple-programstöd (64-bitar) (HKLM\...\{64E6007B-1DA9-42CD-BBE4-D5FA67A7C71D}) (Version: 5.2 - Apple Inc.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.35.1 - Ditt företagsnamn)
AviSynth (HKLM-x32\...\AviSynth) (Version: 2.6.0 MT - )
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Discord (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
iTunes (HKLM\...\{81C96689-EA5B-4B7D-A04F-16326EC51BC2}) (Version: 12.5.4.42 - Apple Inc.)
Java 8 Update 92 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418092F0}) (Version: 8.0.920.14 - Oracle Corporation)
Mafia III v.1.010 (HKLM-x32\...\Mafia III_is1) (Version:  - )
Malwarebytes version 3.0.5.1299 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.5.1299 - Malwarebytes)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.7.133.0 - Microsoft Corporation)
Microsoft Office 365 ProPlus - sv-se (HKLM\...\O365ProPlusRetail - sv-se) (Version: 16.0.7668.2048 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{02A39130-2CF3-30CA-8623-30F6071A4221}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40649 (HKLM-x32\...\{5d0723d3-cff7-4e07-8d0b-ada737deb5e6}) (Version: 12.0.40649.5 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24210 (HKLM-x32\...\{f144e08f-9cbe-4f09-9a8c-f2b858b7ee7f}) (Version: 14.0.24210.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24210 (HKLM-x32\...\{23658c02-145e-483d-ba6b-1eb82c580529}) (Version: 14.0.24210.0 - Microsoft Corporation)
Mozilla Firefox 50.1.0 (x86 sv-SE) (HKLM-x32\...\Mozilla Firefox 50.1.0 (x86 sv-SE)) (Version: 50.1.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 50.1.0 - Mozilla)
NetLimiter 4 (HKLM-x32\...\NetLimiter 4 4.0.24.0) (Version: 4.0.24.0 - Locktime Software)
NetLimiter 4 (Version: 4.0.24.0 - Locktime Software) Hidden
Nox APP Player (HKLM-x32\...\Nox) (Version: 3.7.3.0 - Duodian Technology Co. Ltd.)
NVIDIA 3D Vision drivrutin 373.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 373.06 - NVIDIA Corporation)
NVIDIA 3D Vision drivrutin för styrenhet 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.0.7.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.0.7.34 - NVIDIA Corporation)
NVIDIA Grafikdrivrutin 373.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 373.06 - NVIDIA Corporation)
NVIDIA HD audiodrivrutin 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA PhysX systemprogramvara 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.0.0.0 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Polar FlowSync version 2.6.2 (HKLM-x32\...\{A1538F5C-7B65-4DB6-9FFB-FFC0DF2E85D8}_is1) (Version: 2.6.2 - Polar Electro Oy)
SHIELD Streaming (Version: 7.1.0320 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.72365 - TeamViewer)
Universal Media Server (HKLM-x32\...\Universal Media Server) (Version: 6.5.1 - Universal Media Server)
Widevine Media Optimizer Chrome 6.0.0 (HKLM-x32\...\optimizer_chrome) (Version: 6.0.0.12442 - Widevine Technologies)
Widevine Media Optimizer Chrome 6.0.0 (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\optimizer_chrome) (Version: 6.0.0.12442 - Widevine Technologies)
Windows Driver Package - BigNox Corporation XQHDrv System  (05/27/2016 4.3.12) (HKLM\...\94C2625000FDEC5DD549EADDF8698D48672C3037) (Version: 05/27/2016 4.3.12 - BigNox Corporation)
Windows Driver Package - Oracle Corporation (VBoxUSB) USB  (05/27/2016 4.3.12) (HKLM\...\9B8A57D7ECC2B5D3115B5A1361FAE29AC92E355B) (Version: 05/27/2016 4.3.12 - Oracle Corporation)
Windows Driver Package - Oracle Corporation VBoxUSBMon System  (05/27/2016 4.3.12) (HKLM\...\2B96D1320C797F081985B7C1EA9A2DABAC2644BF) (Version: 05/27/2016 4.3.12 - Oracle Corporation)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Wireshark 2.2.3 (64-bit) (HKLM-x32\...\Wireshark) (Version: 2.2.3 - The Wireshark developer community, hxxps://www.wireshark.org)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA}\InprocServer32 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll (Google Inc.)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {04F1294D-ECC2-422C-BC06-AB96354A905D} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2015-12-09] (Microsoft)
Task: {09FC91AB-6324-4A7C-A835-7FEEBB2D38F8} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-01-06] (Microsoft Corporation)
Task: {1485BA57-D5C0-48FF-A885-F804269C32CE} - System32\Tasks\Daverent Update => C:\Program Files (x86)\Hafsycanapy\vukeck.exe [2016-12-15] (Glarysoft Ltd)
Task: {1DAA6223-A1B8-46D7-9770-9CA3F420F63A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-01-05] (Microsoft Corporation)
Task: {324C38A1-8228-4C68-BFF7-D62A8C693CE5} - System32\Tasks\WinTOOL => C:\ProgramData\wintools\WintoolUprI.exe [2017-01-19] ()
Task: {3CD277E9-B77B-4B3D-85EA-41B60817F6A0} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-09-30] (NVIDIA Corporation)
Task: {3D2E6231-6E99-4784-813D-67FE0568D556} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001Core => C:\Users\kennerud\AppData\Local\Google\Update\GoogleUpdate.exe [2017-01-12] (Google Inc.)
Task: {4FB4104A-E6DD-4AC0-A49B-A516B755A2D6} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)
Task: {65A71CC0-C056-4566-BE7A-757D07A61D26} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-09-30] (NVIDIA Corporation)
Task: {69E0CA66-9F5E-47D4-96D3-222DB7CBE0A8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-10-12] (Google Inc.)
Task: {7282CDFD-7888-4D09-B81E-1EE870E160E2} - System32\Tasks\Finshgrijock System => C:\Program Files (x86)\Cluberspmercerk\ckurerly.exe [2017-01-18] (Glarysoft Ltd)
Task: {76D91AC6-EBD3-4B7F-8795-7DD79255A838} - \{0E7E0D47-0C0E-7F04-0E11-79087D78110C} -> No File <==== ATTENTION
Task: {829C8CFC-4A84-4A3C-A3A2-1F8D99C453DE} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-01-06] (Microsoft Corporation)
Task: {83C1FD32-7C6B-4E75-9BED-34433645A21E} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001UA => C:\Users\kennerud\AppData\Local\Google\Update\GoogleUpdate.exe [2017-01-12] (Google Inc.)
Task: {845836B5-A475-412A-866D-5F08A70B7029} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-01-05] (Microsoft Corporation)
Task: {84CBEFCE-7085-454F-ACA1-17625FEA2BB2} - System32\Tasks\UCBrowserSecureUpdater => C:\Program Files (x86)\UCBrowser\Security\uclauncher.exe [2017-01-18] (UC Web Inc.) <==== ATTENTION
Task: {8788A07B-8DE1-4931-8D4E-822634E35C8E} - System32\Tasks\Cenent Host => C:\Program Files (x86)\Ludhzadom\cliquck.exe [2016-12-24] (Glarysoft Ltd)
Task: {87ACD81D-98D3-4C8A-9D5A-A622F488C13A} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)
Task: {91D8DD73-5442-427F-919A-EC1DC863BBED} - System32\Tasks\adf334c9ad1e123051f3e7221d3b88e5 => Rundll32.exe "C:\Program Files (x86)\Microsoft Office\ukame8.dll",e62dc6c6547f46bda862da2d05af6862 <==== ATTENTION
Task: {9F6EDF7D-497A-4252-AACE-037DFD729F01} - System32\Tasks\UCBrowserUpdaterCore => C:\Program Files (x86)\UCBrowser\Application\update_task.exe [2017-01-16] (UCWeb Inc) <==== ATTENTION
Task: {A0E9E5EE-FDA8-4713-BBCE-B316E75C4B72} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2015-12-09] (Microsoft Corporation)
Task: {A35BE2D4-94B6-4B8F-9EF3-5287C4014C39} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2015-12-09] (Microsoft Corporation)
Task: {A42D7434-92F0-453B-BCB1-B3B1DD7D8B82} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)
Task: {A78D50C5-504A-4DF4-AE80-59C1ED0A8445} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2015-12-09] (Microsoft Corporation)
Task: {A7AF4DD8-8706-4809-8F38-84516AE197ED} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-10-12] (Google Inc.)
Task: {B16BA088-02B9-47F7-9760-7B7B8023C954} - System32\Tasks\UCBrowserUpdater => C:\Program Files (x86)\UCBrowser\Application\update_task.exe [2017-01-16] (UCWeb Inc) <==== ATTENTION
Task: {B3B801D9-869A-4C72-B099-425E9AA3256C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-01-06] (Microsoft Corporation)
Task: {B625B493-E23C-4E8D-92CA-2209554B8823} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2015-12-09] (Microsoft Corporation)
Task: {BC481ABA-D202-4B6D-AF30-23A39FD0B903} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {BD646962-E403-42F8-BFF3-D9FBEAF31E49} - System32\Tasks\AdobeAAMUpdater-1.0-DESKTOP-R9HTVEP-kennerud => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {C0AFA02A-319B-49BD-964B-490BC6766BEB} - System32\Tasks\ACC => C:\Program Files\DriverSetupUtility\FUB\FUB_Send.bat <==== ATTENTION
Task: {DCEAC17B-62FA-4AF8-9798-5F528B21FCEB} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)
Task: {E7BBD6D3-D073-44CB-94C4-8BFFF49AE236} - System32\Tasks\Milimili => C:\Program Files (x86)\MIO\MIO.exe [2017-01-23] ()

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe
Task: C:\Windows\Tasks\UCBrowserUpdater.job => C:\Program Files (x86)\UCBrowser\Application\update_task.exe <==== ATTENTION
Task: C:\Windows\Tasks\UCBrowserUpdaterCore.job => C:\Program Files (x86)\UCBrowser\Application\update_task.exe <==== ATTENTION

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2016-11-17 01:28 - 2016-11-17 01:28 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-11-17 01:28 - 2016-11-17 01:28 - 01353528 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-12-15 19:34 - 2016-12-14 12:55 - 02259232 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2016-12-15 19:34 - 2016-12-16 11:41 - 02813904 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\arwlib.dll
2016-12-15 19:34 - 2016-12-16 11:41 - 02247632 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 04490808 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 00419896 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2015-11-10 19:28 - 2015-11-04 21:34 - 00516608 _____ () D:\Guild Wars 2\ICM-64.exe
2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\Windows\SYSTEM32\ism32k.dll
2016-12-14 16:44 - 2016-12-09 11:29 - 02681200 _____ () C:\Windows\System32\CoreUIComponents.dll
2016-10-12 20:23 - 2016-10-01 20:53 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-12-14 16:44 - 2016-12-09 11:29 - 02681200 _____ () C:\Windows\system32\CoreUIComponents.dll
2016-12-14 16:44 - 2016-12-09 11:29 - 02681200 _____ () C:\Windows\SYSTEM32\CoreUIComponents.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2016-12-15 22:15 - 2016-12-15 22:15 - 01678560 _____ () C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6720.1207\amd64\ClientTelemetry.dll
2016-10-13 08:25 - 2016-09-07 05:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-01-10 20:15 - 2016-12-21 08:09 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-01-10 20:14 - 2016-12-21 07:54 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-01-10 20:14 - 2016-12-21 07:53 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2017-01-18 20:11 - 2017-01-18 20:11 - 00380416 _____ () C:\Program Files\JIXARVQ3T2\JIXARVQ3T.exe
2017-01-18 20:12 - 2017-01-18 20:12 - 00380416 _____ () C:\Program Files\ZEY63LBJVX\TTFDVP12Q.exe
2017-01-18 20:12 - 2017-01-18 20:12 - 00380416 _____ () C:\Program Files\Z8Y59YUJZS\Z8Y59YUJZ.exe
2017-01-18 20:13 - 2017-01-18 20:13 - 00380416 _____ () C:\Program Files\RV41D9YWA1\YZSNDCUG4.exe
2016-10-25 09:57 - 2016-10-25 09:57 - 31723696 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
2017-01-09 15:23 - 2017-01-09 03:31 - 00373760 _____ () c:\programdata\microsoft\identitycrl\ppcrlui.dll
2016-12-15 10:48 - 2016-12-15 10:48 - 00176640 _____ () c:\program files (x86)\hafsycanapy\anrmng.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-10-12 20:33 - 2016-09-29 18:20 - 00500792 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00255936 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-10-12 20:33 - 2016-09-29 18:20 - 02801208 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00244672 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00430648 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00336832 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00373696 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2016-09-26 13:55 - 2016-09-26 13:55 - 40523480 _____ () C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\libcef.dll
2017-01-12 13:07 - 2017-01-04 14:28 - 01958912 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\ffmpeg.dll
2017-01-12 13:08 - 2017-01-12 13:08 - 01082880 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_voice\discord_voice.node
2017-01-12 13:08 - 2017-01-12 13:08 - 03750400 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_voice\libdiscord.dll
2017-01-12 13:08 - 2017-01-12 13:08 - 00914432 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_utils\discord_utils.node
2017-01-12 13:08 - 2017-01-12 13:08 - 01127424 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_toaster\discord_toaster.node
2017-01-12 13:07 - 2017-01-04 14:28 - 02278912 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\libglesv2.dll
2017-01-12 13:07 - 2017-01-04 14:28 - 00096768 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\libegl.dll
2016-10-25 10:51 - 2016-10-25 10:51 - 40523456 _____ () C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
2017-01-23 09:35 - 2017-01-23 09:35 - 00148992 _____ () \\?\C:\Users\kennerud\AppData\Local\Temp\12EC.tmp.node
2017-01-12 13:08 - 2017-01-12 13:08 - 02658304 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_rpc\discord_rpc.node
2017-01-12 13:08 - 2017-01-12 13:08 - 02130432 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_contact_import\discord_contact_import.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00118272 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\fs-ext\build\Release\fs-ext.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00223232 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-vulcanjs\build\Release\VulcanJS.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00117248 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ref\build\Release\binding.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00124928 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ffi\build\Release\ffi_bindings.node
2016-10-25 10:49 - 2016-10-25 10:49 - 00098496 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-ProxyResolver\build\Release\ProxyResolverWin.dll
2016-10-12 01:08 - 2016-10-12 01:08 - 00166400 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\idle-gc\build\Release\idle-gc.node

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Windows\system32\drivers:ucdrv-x64.sys [23652]
AlternateDataStreams: C:\Windows\system32\drivers:x64 [1479458]
AlternateDataStreams: C:\Windows\system32\drivers:x86 [1205026]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\04451140.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\04451140.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\sharepoint.com -> hxxps://liuonline-files.sharepoint.com

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 12:47 - 2017-01-19 10:42 - 00008334 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       down.baidu2016.com
127.0.0.1       123.sogou.com
127.0.0.1       www.czzsyzgm.com
127.0.0.1       www.czzsyzxl.com
127.0.0.1       union.baidu2019.com
127.0.0.1       down.baidu2016.com
127.0.0.1       123.sogou.com
127.0.0.1       www.czzsyzgm.com
127.0.0.1       www.czzsyzxl.com
127.0.0.1       union.baidu2019.com
34.195.153.94 469ba60d9681f961064c-3cca6631dac1b4997db921c060b712f6.r30.cf2.rackcdn.com
34.195.153.94 a.bf-ad.net																
34.195.153.94 a.visualrevenue.com														
34.195.153.94 a1.vdna-assets.com														
34.195.153.94 a248.e.akamai.net														
34.195.153.94 aax.amazon-adsystem.com													
34.195.153.94 ad.crwdcntrl.net															
34.195.153.94 ad.mail.ru																
34.195.153.94 ade.clmbtech.com															
34.195.153.94 ads.adfox.ru																
34.195.153.94 ads.pubmatic.com															
34.195.153.94 apis.google.com															
34.195.153.94 asset.pagefair.net														
34.195.153.94 assets.adobedtm.com														
34.195.153.94 assets.flocktory.com														
34.195.153.94 autocontext.begun.ru														
34.195.153.94 b.grvcdn.com																
34.195.153.94 b.ns1p.net																
34.195.153.94 b.scorecardresearch.com													
34.195.153.94 b.wal.co																	

There are 128 more lines.


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\windows\img0.jpg
DNS Servers: 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{C331AC4C-A80F-47DF-A0C3-E419ED507D2D}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{D6C443AD-4DD5-4867-90A6-AA332DD71E6D}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{178EA314-6819-413F-9518-D40AAA332A37}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{12D9BE4F-0457-4BA2-BFF8-07732A8B74BF}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{59D05DE8-15FA-4727-852F-64FAD997D2B2}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{3A4336D6-41D9-49DC-B9C6-482CD4730E41}] => C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{2A254DA4-6348-4604-8F15-79BD7D5E8A25}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{BF9F2C0F-1B43-407B-BA7D-E0C01D7069ED}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{4D797611-FBB6-46D5-8D1F-B86BCD50AE2C}] => C:\Users\kennerud\AppData\Roaming\Nox\bin\Nox.exe
FirewallRules: [{6022E128-EB9A-477A-97EF-5DF6709EEB89}] => C:\Program Files\Bignox\BigNoxVM\RTNoxVMHandle.exe
FirewallRules: [TCP Query User{393147F3-3634-4899-80E7-E0A283BB977D}D:\spel\mafia iii\launcher.exe] => D:\spel\mafia iii\launcher.exe
FirewallRules: [UDP Query User{53B402E5-860D-4227-83CA-2BFF92FF0684}D:\spel\mafia iii\launcher.exe] => D:\spel\mafia iii\launcher.exe
FirewallRules: [TCP Query User{505F36B9-59B4-48D2-B208-838C24314A0D}D:\spel\mafia iii\mafia3.exe] => D:\spel\mafia iii\mafia3.exe
FirewallRules: [UDP Query User{2381E7B5-C86E-4D13-BBC0-03425608940C}D:\spel\mafia iii\mafia3.exe] => D:\spel\mafia iii\mafia3.exe
FirewallRules: [{04A95B97-2536-4E8E-83C5-67B579AB0A41}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{B367802D-66FC-4D8C-A908-DFCD53E8238D}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{38C44959-A14E-4FDF-A5D8-CCDC12F11900}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{A014BAC1-38B1-4995-8CC0-2192E8F3F34E}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{38BE176F-B96D-4839-85E7-956382C6B847}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{5575A5EE-561E-4BC3-AA56-598A9573F31D}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{D4E66A18-81BD-4E7E-B045-C948CD0DFB00}] => LPort=5556
FirewallRules: [{84D192EF-A5DA-4454-BAF7-D4A323887737}] => LPort=5558
FirewallRules: [TCP Query User{81E31038-3934-40D5-AA18-12E5EE0F1748}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [UDP Query User{42541C7A-1761-4C08-8A02-57B06AE332B4}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [TCP Query User{BCECBABD-CEF0-4CC1-88E6-7A08CDFC84D2}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [UDP Query User{7C7013E5-AE9A-4F6C-ADD6-55EFE042FFB4}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [{8FCEAD54-C540-4A2D-96AC-DC6336F030DC}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{DFFC7817-538B-4C24-904F-F686B44CA9F9}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{28F3052F-1884-47EA-BA99-AB32918A378F}] => C:\Program Files\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{931A2573-27E4-43A7-9C94-361BFF0AD975}] => C:\Program Files\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{047FF70E-1A8D-4121-96B7-80376C923420}] => %ProgramFiles%\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{32BEA693-2B5A-4F3A-B634-F9D53E0E7E9B}] => C:\Users\kennerud\AppData\Local\Temp\is-O94DN.tmp\download\MiniThunderPlatform.exe
FirewallRules: [{BC33BA3B-5A66-4B1E-B5F4-2903DEDA6DBF}] => C:\Users\kennerud\AppData\Local\Temp\00004028\inst_buychannel_07.exe
FirewallRules: [{87CC7C68-CFCE-481F-9C8D-B7A6A353CA66}] => C:\Users\kennerud\AppData\Local\Temp\00004028\inst_buychannel_07.exe
FirewallRules: [{A28294CB-DDF5-42DE-9CA4-6C68CC57D393}] => C:\Program Files (x86)\LuDaShi\Utils\Down.exe
FirewallRules: [{9D44D94A-68D1-4C1B-8E37-ED9551EA0CBB}] => C:\Program Files (x86)\LuDaShi\Utils\Down.exe
FirewallRules: [{C4FBD98A-D88D-41CF-AF1F-596134A83D7A}] => C:\Program Files (x86)\LuDaShi\ComputerZTray.exe
FirewallRules: [{5EB207B1-6547-44EC-94A3-D6F91E41214A}] => C:\Program Files (x86)\LuDaShi\ComputerZTray.exe
FirewallRules: [{7C63F548-ACDA-4BE1-BEBC-3297176C2D24}] => C:\Program Files (x86)\LuDaShi\Utils\mininews.exe
FirewallRules: [{3F5C20D5-2250-4A97-A33D-13B7D6B4E56C}] => C:\Program Files (x86)\LuDaShi\Utils\mininews.exe
FirewallRules: [{5DC9D575-1F04-41B0-9D42-BE8E6F91C7F4}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AE1C6416-AE1B-481A-A8A9-856425576DAE}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AC483B89-0473-4A23-948C-A9070188ADC6}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{40EE1D09-6B83-42B0-9100-53272D409DB7}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{9CB856A9-1AB7-4814-8CD6-BF7AF690C63F}] => LPort=5354
FirewallRules: [{DC469CB8-15AA-41A9-9416-FBF344E74E5B}] => LPort=5354
FirewallRules: [{FBEE4A8E-B2F8-4A04-B47C-72878763D5D2}] => LPort=5354
FirewallRules: [{C8307C15-647E-46E7-B46B-6A2DDA35B360}] => LPort=5354
FirewallRules: [{3340FEEB-15F7-4D1F-AC7A-51D671905647}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{20696080-B2D1-4142-A0D5-66A80AEDD087}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{D70AC90F-C2B1-4772-806D-7379B7AF14B8}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{8CBD8A39-103D-4819-9674-77D40D352F15}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0DED6D96-B876-4B2B-9DA1-C2D744A7B83B}] => C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{107DE27F-C309-4125-A537-38324EEAEF5E}] => LPort=5354
FirewallRules: [{735F5ED3-F3EE-4376-8D49-1FB05CE2B7D3}] => LPort=5354
FirewallRules: [{8BB2DCB1-3D6D-49EA-A1EF-2E4890F1B447}] => LPort=5354
FirewallRules: [{7A59CFBB-3D06-4972-9785-8D89CDBF3CEE}] => LPort=5354
FirewallRules: [{050BC029-22B4-4A17-B2C1-250923DD33C0}] => C:\Program Files (x86)\Bigflat\Application\chrome.exe
FirewallRules: [TCP Query User{1A7A11AE-C82C-4D9F-82B4-2D094EC2BFCE}C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe] => C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe
FirewallRules: [UDP Query User{2C380711-97D7-4ED2-AF71-C5A63BAD7369}C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe] => C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe
FirewallRules: [{AB3AA055-911F-4BC4-B261-1195FD82B527}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7FDFD4E4-F691-4AD1-A2F2-37C1D859FAF7}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{0271C75F-6FF5-4CB2-8300-11214AFA0AFB}] => C:\Program Files (x86)\UCBrowser\Application\UCBrowser.exe
FirewallRules: [{28208382-A92B-468E-A5CA-6D4224DEFA8A}] => C:\Program Files (x86)\UCBrowser\Application\Downloader\download\MiniThunderPlatform.exe

==================== Restore Points =========================

12-01-2017 20:51:01 Windows Update
16-01-2017 16:22:13 Windows Update

==================== Faulty Device Manager Devices =============

Name: G19 Gaming Keyboard (Display interface)
Description: G19 Gaming Keyboard (Display interface)
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/19/2017 10:15:51 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: MicrosoftEdge.exe, version 11.0.14393.693, tidsstämpel 0x585a26c4
, felet uppstod i modulen med namn: eModel.dll, version 11.0.14393.693, tidsstämpel 0x585a27a4
Undantagskod: 0xc0000409
Felförskjutning: 0x00000000000d4ad0
Process-ID: 0x1c50
Programmets starttid: 0x01d27234a07a7053
Sökväg till program: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
Sökväg till modul: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\eModel.dll
Rapport-ID: fde5f90a-bacd-450c-85e0-3ea53161a059
Fullständigt namn på felaktigt paket: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Program-ID relativt till felaktigt paket: MicrosoftEdge

Error: (01/19/2017 10:15:37 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: MicrosoftEdge.exe, version 11.0.14393.693, tidsstämpel 0x585a26c4
, felet uppstod i modulen med namn: eModel.dll, version 11.0.14393.693, tidsstämpel 0x585a27a4
Undantagskod: 0xc0000409
Felförskjutning: 0x00000000000d4ad0
Process-ID: 0x2640
Programmets starttid: 0x01d272349849508c
Sökväg till program: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
Sökväg till modul: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\eModel.dll
Rapport-ID: 8d893667-0364-425a-aa3a-08367bcafa34
Fullständigt namn på felaktigt paket: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Program-ID relativt till felaktigt paket: MicrosoftEdge

Error: (01/18/2017 10:17:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: Adobe CEF Helper.exe, version 3.9.1.335, tidsstämpel 0x580f9487
, felet uppstod i modulen med namn: libcef.dll, version 3.2171.2069.0, tidsstämpel 0x551bdc44
Undantagskod: 0xc0000005
Felförskjutning: 0x00444106
Process-ID: 0x2a58
Programmets starttid: 0x01d271ce8f78491d
Sökväg till program: C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
Sökväg till modul: C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
Rapport-ID: 5debb3b9-9c1d-4f3e-90ec-532fd48f4965
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/18/2017 10:02:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: TeamViewer_Service.exe, version 12.1.6829.0, tidsstämpel 0x5852748b
, felet uppstod i modulen med namn: TeamViewer_Service.exe, version 12.1.6829.0, tidsstämpel 0x5852748b
Undantagskod: 0xc0000409
Felförskjutning: 0x005e1ed9
Process-ID: 0xa5c
Programmets starttid: 0x01d271ce2f252077
Sökväg till program: C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
Sökväg till modul: C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
Rapport-ID: eb24e4da-c40b-4a34-93bb-979445f194e8
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/18/2017 09:57:02 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Uninstaller.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.

Error: (01/18/2017 09:56:48 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest. Det finns ett fel i manifest- eller principfilen C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL på rad 1.
Den komponentidentitet som hittades i manifestet matchar inte identiteten i den komponent som begärdes.
Referens är UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition är UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Använd sxstrace.exe om du vill diagnostisera ytterligare.

Error: (01/18/2017 09:56:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: mbam.exe, version 3.0.0.865, tidsstämpel 0x584ee8a0
, felet uppstod i modulen med namn: Qt5Core.dll, version 5.6.2.0, tidsstämpel 0x5849a1dc
Undantagskod: 0xc0000005
Felförskjutning: 0x00192a63
Process-ID: 0x1518
Programmets starttid: 0x01d271cd583f0970
Sökväg till program: C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
Sökväg till modul: C:\Program Files\Malwarebytes\Anti-Malware\Qt5Core.dll
Rapport-ID: 3088373f-7746-4912-9880-6bc8d53625fb
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/18/2017 09:48:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: SystemSettings.exe, version 10.0.14393.82, tidsstämpel 0x57a55dc6
, felet uppstod i modulen med namn: Windows.UI.Xaml.dll, version 10.0.14393.594, tidsstämpel 0x5850ccd3
Undantagskod: 0xc000027b
Felförskjutning: 0x00000000006d682b
Process-ID: 0xcc
Programmets starttid: 0x01d271caa6662f3a
Sökväg till program: C:\Windows\ImmersiveControlPanel\SystemSettings.exe
Sökväg till modul: C:\Windows\System32\Windows.UI.Xaml.dll
Rapport-ID: 0841b033-8c95-4c13-8d28-fce63d6be1d8
Fullständigt namn på felaktigt paket: windows.immersivecontrolpanel_6.2.0.0_neutral_neutral_cw5n1h2txyewy
Program-ID relativt till felaktigt paket: microsoft.windows.immersivecontrolpanel

Error: (01/18/2017 09:47:37 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: DLL-filen rdyboost för en utökningsbar prestandaräknare kunde inte läsas in. Felkoden anges av datasektionens första fyra byte (DWORD).

Error: (01/18/2017 09:45:48 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: DESKTOP-R9HTVEP)
Description: Aktiveringen av appen Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge misslyckades med felet: -2147023170 Mer information finns i loggen Microsoft-Windows-TWinUI/Operational.


System errors:
=============
Error: (01/23/2017 09:37:38 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Tjänsten WinSAPSvc avbröts med följande fel: 
WinSAPSvc är inte ett giltigt Win32-program.

Error: (01/23/2017 09:34:32 AM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 09:34:32 AM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 09:34:31 AM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 och APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 till användaren NT instans\SYSTEM SID (S-1-5-18) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/19/2017 11:18:18 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 och APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 till användaren NT instans\SYSTEM SID (S-1-5-18) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/19/2017 11:23:19 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Tjänsten Noticeboard Laptop avslutades oväntat. Detta har skett 1 gånger.

Error: (01/19/2017 10:12:10 AM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/19/2017 10:12:10 AM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/19/2017 10:12:10 AM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 och APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 till användaren NT instans\SYSTEM SID (S-1-5-18) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/19/2017 10:12:09 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Tjänsten GmSvc avbröts med följande fel: 
Det går inte att hitta den angivna modulen.


CodeIntegrity:
===================================
  Date: 2017-01-19 15:04:38.830
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-19 15:04:38.815
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-18 14:46:26.988
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-18 14:46:26.965
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 22:13:23.841
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 22:13:23.827
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 21:08:27.156
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.154
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.152
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.030
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2500K CPU @ 3.30GHz
Percentage of memory in use: 37%
Total physical RAM: 8159.14 MB
Available physical RAM: 5109.93 MB
Total Virtual: 17099.79 MB
Available Virtual: 13135.59 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.69 GB) (Free:36.56 GB) NTFS
Drive d: (Film) (Fixed) (Total:984.11 GB) (Free:353.18 GB) NTFS
Drive f: (Spel) (Fixed) (Total:878.89 GB) (Free:10.6 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 7D075F5F)
Partition 1: (Not Active) - (Size=984.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=878.9 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: A4EF7954)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.7 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
         
--- --- ---


Sorry for the 2 posts, they where to long and did not know how to fit them in to one post. Thank you for healping me!

Alt 23.01.2017, 14:09   #5
burningice
/// Malwareteam
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Step: 1
Farbar's Recovery Scan Tool - Run Fix in Normal or Safe Mode

--------------------
  • Press the Windows Key + R on your keyboard at the same time. Type in notepad and press Enter
  • Please copy and paste the contents of the below code box into the open notepad and save it as fixlist.txt in the same location/folder as FRST.exe (<<<Important)

Code:
ATTFilter
closeprocesses:
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [UZSOYKJBLM] => C:\Program Files\JIXARVQ3T2\JIXARVQ3T.exe [380416 2017-01-18] ()
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [SKGRNHI14P] => C:\Program Files\ZEY63LBJVX\TTFDVP12Q.exe [380416 2017-01-18] ()
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [XJPQ7VULF9] => C:\Program Files\Z8Y59YUJZS\Z8Y59YUJZ.exe [380416 2017-01-18] ()
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [OOYW1C14C9] => C:\Program Files\RV41D9YWA1\YZSNDCUG4.exe [380416 2017-01-18] ()
ShellExecuteHooks: No Name - {2B7B7EEC-ABFF-11E6-8E22-64006A5CFC23} - C:\Users\kennerud\AppData\Roaming\Pherhert\Zakusyhiluther.dll -> No File
ShellExecuteHooks: No Name - {F6913106-DB96-11E6-A44A-64006A5CFC23} - C:\Users\kennerud\AppData\Roaming\Chwodomanozak\Magtbuge.dll -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
FF Homepage: Mozilla\Firefox\Profiles\fjnicagu.default -> hxxps://www.malwarebytes.org/restorebrowser/
S3 iThemes5; C:\Program Files (x86)\Common Files\Services\iThemes.dll [880128 2017-01-23] () [File not signed] <==== ATTENTION
R2 Themes; C:\Windows\system32\themeservice.dll [70656 2016-07-16] (Microsoft Corporation) [DependOnService: iThemes5]<==== ATTENTION
S2 GmSvc; C:\Program Files (x86)\LDSGameCenter\GmSvc.dll [X]
S2 qedetejy; C:\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723\protc828e3e4-f97b-43d9-a12e-0914b59bb2bb.tmpfs [X]
S2 vonulejo; C:\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723\knsc828e3e4-f97b-43d9-a12e-0914b59bb2bb.tmpfs [X]
S2 WinSAPSvc; C:\ProgramData\WinSAPSvc\WinSAP.dll [X]
U1 ucdrv; C:\Program Files (x86)\UCBrowser\Security:ucdrv-x64.sys [23652 ] (UC Web Inc.) <==== ATTENTION
NETSVCx32: HpSvc -> no filepath.
NETSVCx32: GmSvc -> C:\Program Files (x86)\LDSGameCenter\GmSvc.dll ==> No File
NETSVCx32: WpSvc -> no filepath.
2017-01-23 09:37 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\MIO
2017-01-23 09:37 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\cqjulkyz
2017-01-19 10:09 - 2017-01-23 09:37 - 00000000 ____D C:\ProgramData\WinSAPSvc
2017-01-19 10:09 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\WinArcher
2017-01-19 10:09 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\Gubed
2017-01-19 10:09 - 2017-01-19 10:09 - 00003696 _____ C:\Windows\System32\Tasks\WinTOOL
2017-01-19 10:09 - 2017-01-19 10:09 - 00000000 ____D C:\ProgramData\wintools
2017-01-19 10:09 - 2017-01-19 10:09 - 00000000 ____D C:\Program Files (x86)\qhdyviij
2017-01-18 21:52 - 2017-01-18 21:52 - 00000000 ____D C:\Program Files (x86)\Finshgrijock System
2017-01-18 21:51 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\Cluberspmercerk
2017-01-18 21:51 - 2017-01-18 22:09 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Chwodomanozak
2017-01-18 21:50 - 2017-01-18 22:13 - 00000000 ____D C:\Program Files (x86)\pccleanplus
2017-01-18 21:47 - 2017-01-18 21:47 - 00982016 _____ C:\Users\kennerud\AppData\Roaming\Trusthotcore.exe
2017-01-18 21:47 - 2017-01-18 21:47 - 00140288 _____ C:\Users\kennerud\AppData\Roaming\Installer.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 00018432 _____ C:\Users\kennerud\AppData\Roaming\Main.dat
2017-01-18 20:20 - 2017-01-18 20:20 - 00000000 ____D C:\Users\kennerud\AppData\Local\UCBrowser
2017-01-18 20:15 - 2017-01-18 20:15 - 00000000 _____ C:\Program Files (x86)\metadata
2017-01-18 20:13 - 2017-01-18 20:13 - 00000000 ____D C:\Program Files\RV41D9YWA1
2017-01-18 20:12 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files\ZEY63LBJVX
2017-01-18 20:12 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files\Z8Y59YUJZS
2017-01-18 20:11 - 2017-01-19 10:06 - 00000000 ____D C:\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723
2017-01-18 20:11 - 2017-01-18 20:13 - 00000000 ____D C:\Users\kennerud\AppData\Local\Ckahuterrety
2017-01-18 20:11 - 2017-01-18 20:11 - 00000000 ____D C:\Program Files\JIXARVQ3T2
2017-01-18 20:05 - 2017-01-19 10:15 - 00000040 _____ C:\Program Files (x86)\settings.dat
2017-01-18 20:05 - 2017-01-18 20:05 - 00000000 ____D C:\Program Files (x86)\reports
2017-01-17 17:47 - 2017-01-17 17:47 - 03095223 _____ C:\Windows\bcf05f03e5a76491db0e8b9c9726b76c.exe
2017-01-18 20:12 - 2016-12-15 10:49 - 00000000 ____D C:\ProgramData\AVAST Software
2016-12-24 23:09 - 2016-12-15 10:48 - 00000000 ____D C:\Program Files (x86)\Hafsycanapy
2017-01-18 20:15 - 2017-01-18 20:15 - 0000000 _____ () C:\Program Files (x86)\metadata
2017-01-18 20:05 - 2017-01-19 10:15 - 0000040 _____ () C:\Program Files (x86)\settings.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 0140288 _____ () C:\Users\kennerud\AppData\Roaming\Installer.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 0018432 _____ () C:\Users\kennerud\AppData\Roaming\Main.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 0982016 _____ () C:\Users\kennerud\AppData\Roaming\Trusthotcore.exe
emptytemp:
Task: {1485BA57-D5C0-48FF-A885-F804269C32CE} - System32\Tasks\Daverent Update => C:\Program Files (x86)\Hafsycanapy\vukeck.exe [2016-12-15] (Glarysoft Ltd)
Task: {324C38A1-8228-4C68-BFF7-D62A8C693CE5} - System32\Tasks\WinTOOL => C:\ProgramData\wintools\WintoolUprI.exe [2017-01-19] ()
Task: {76D91AC6-EBD3-4B7F-8795-7DD79255A838} - \{0E7E0D47-0C0E-7F04-0E11-79087D78110C} -> No File <==== ATTENTION
Task: {84CBEFCE-7085-454F-ACA1-17625FEA2BB2} - System32\Tasks\UCBrowserSecureUpdater => C:\Program Files (x86)\UCBrowser\Security\uclauncher.exe [2017-01-18] (UC Web Inc.) <==== ATTENTION
Task: {8788A07B-8DE1-4931-8D4E-822634E35C8E} - System32\Tasks\Cenent Host => C:\Program Files (x86)\Ludhzadom\cliquck.exe [2016-12-24] (Glarysoft Ltd)
Task: {91D8DD73-5442-427F-919A-EC1DC863BBED} - System32\Tasks\adf334c9ad1e123051f3e7221d3b88e5 => Rundll32.exe "C:\Program Files (x86)\Microsoft Office\ukame8.dll",e62dc6c6547f46bda862da2d05af6862 <==== ATTENTION
Task: {9F6EDF7D-497A-4252-AACE-037DFD729F01} - System32\Tasks\UCBrowserUpdaterCore => C:\Program Files (x86)\UCBrowser\Application\update_task.exe [2017-01-16] (UCWeb Inc) <==== ATTENTION
Task: {B16BA088-02B9-47F7-9760-7B7B8023C954} - System32\Tasks\UCBrowserUpdater => C:\Program Files (x86)\UCBrowser\Application\update_task.exe [2017-01-16] (UCWeb Inc) <==== ATTENTION
Task: {C0AFA02A-319B-49BD-964B-490BC6766BEB} - System32\Tasks\ACC => C:\Program Files\DriverSetupUtility\FUB\FUB_Send.bat <==== ATTENTION
Task: {E7BBD6D3-D073-44CB-94C4-8BFFF49AE236} - System32\Tasks\Milimili => C:\Program Files (x86)\MIO\MIO.exe [2017-01-23] ()
Task: C:\Windows\Tasks\UCBrowserUpdater.job => C:\Program Files (x86)\UCBrowser\Application\update_task.exe <==== ATTENTION
Task: C:\Windows\Tasks\UCBrowserUpdaterCore.job => C:\Program Files (x86)\UCBrowser\Application\update_task.exe <==== ATTENTION
AlternateDataStreams: C:\Windows\system32\drivers:ucdrv-x64.sys [23652]
AlternateDataStreams: C:\Windows\system32\drivers:x64 [1479458]
AlternateDataStreams: C:\Windows\system32\drivers:x86 [1205026]
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\04451140.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\04451140.sys => ""="Driver"
IE trusted site: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\sharepoint.com -> hxxps://liuonline-files.sharepoint.com
hosts:
FirewallRules: [{4D797611-FBB6-46D5-8D1F-B86BCD50AE2C}] => C:\Users\kennerud\AppData\Roaming\Nox\bin\Nox.exe
FirewallRules: [{6022E128-EB9A-477A-97EF-5DF6709EEB89}] => C:\Program Files\Bignox\BigNoxVM\RTNoxVMHandle.exe
FirewallRules: [{050BC029-22B4-4A17-B2C1-250923DD33C0}] => C:\Program Files (x86)\Bigflat\Application\chrome.exe
FirewallRules: [{0271C75F-6FF5-4CB2-8300-11214AFA0AFB}] => C:\Program Files (x86)\UCBrowser\Application\UCBrowser.exe
FirewallRules: [{28208382-A92B-468E-A5CA-6D4224DEFA8A}] => C:\Program Files (x86)\UCBrowser\Application\Downloader\download\MiniThunderPlatform.exe
         
  • Right click on FRST.exe, select Run as administrator then press the Fix button
  • When completed he tool will create a log on the desktop called Fixlog.txt. Please copy and paste the contents of the file in your reply.


Step: 2
Malwarebytes AdwCleaner

-------------------
  • Please download AdwCleaner and save it on your desktop.
  • Close all open programs and internet browser
  • Double click on AdwCleaner.exe, click Run, then select I agree if it appears
  • Click Scan
  • Once the scan has completed if there are threats found you will see Found 3 threats or something similar above the progress bar
  • Click each tab under Results and uncheck any items you want to keep
  • Click on Clean
  • Confirm the cleaning and rebooting of your computer by clicking OK
  • Click OK twice to finish the removal process by automatically rebooting your computer
  • Once completed an AdwCleaner document will open on your desktop
  • Copy and paste the contents in your reply
===================================================


Step: 3
Farbar's Recovery Scan Tool - rescan

--------------------
  • Right-click FRST / FSRT64 then click "Run as administrator" (XP users: click run after receipt of Windows Security Warning - Open File).
  • When the tool opens, click Yes to disclaimer if asked.
  • Put a check into the box next to Addition.txt and press the Scan button.
  • When finished, it will produce logs called FRST.txt and Addition.txt in the same directory the tool was run from.
  • Please copy and paste both logs in your next reply.


Things I would like to see in your next reply. Please be sure to copy and paste any requested log information:
  • Fixlog
  • AdwCleaner log
  • Frst.txt
  • Addition.txt

__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 23.01.2017, 16:59   #6
Lilleskutt
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Code:
ATTFilter
# AdwCleaner v6.042 - Logfile created 23/01/2017 at 16:49:52
# Updated on 06/01/2017 by Malwarebytes
# Database : 2017-01-23.1 [Server]
# Operating System : Windows 10 Education  (X64)
# Username : kennerud - DESKTOP-R9HTVEP
# Running from : C:\Users\kennerud\Downloads\AdwCleaner(1).exe
# Mode: Clean
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

[-] Service deleted: ucdrv


***** [ Folders ] *****

[-] Folder deleted: C:\Windows\SysWoW64\config\systemprofile\AppData\Roaming\Tencent


***** [ Files ] *****

[-] File deleted: C:\Users\kennerud\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\UC浏览器.lnk
[-] File deleted: C:\Program Files (x86)\Common Files\SERVICES\ITHEMES.DLL


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Shortcuts ] *****



***** [ Scheduled Tasks ] *****

[-] Task deleted: UCBrowserSecureUpdater


***** [ Registry ] *****

[-] Key deleted: HKLM\SOFTWARE\ScreenShot
[-] Key deleted: HKLM\SOFTWARE\WinArcher
[-] Value deleted: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost [WinSAPSvc]
[-] Value deleted: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost [ArcherGroupEx]


***** [ Web browsers ] *****



*************************

:: "Tracing" keys deleted
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [16050 Bytes] - [18/01/2017 21:15:59]
C:\AdwCleaner\AdwCleaner[C2].txt - [5373 Bytes] - [18/01/2017 22:17:29]
C:\AdwCleaner\AdwCleaner[C3].txt - [3571 Bytes] - [18/01/2017 22:22:13]
C:\AdwCleaner\AdwCleaner[C4].txt - [4277 Bytes] - [19/01/2017 10:11:20]
C:\AdwCleaner\AdwCleaner[C5].txt - [1671 Bytes] - [23/01/2017 16:49:52]
C:\AdwCleaner\AdwCleaner[S0].txt - [14785 Bytes] - [18/01/2017 21:14:40]
C:\AdwCleaner\AdwCleaner[S1].txt - [4977 Bytes] - [18/01/2017 22:16:41]
C:\AdwCleaner\AdwCleaner[S2].txt - [3506 Bytes] - [18/01/2017 22:21:14]
C:\AdwCleaner\AdwCleaner[S3].txt - [4117 Bytes] - [19/01/2017 10:10:38]
C:\AdwCleaner\AdwCleaner[S4].txt - [2161 Bytes] - [23/01/2017 16:49:23]

########## EOF - C:\AdwCleaner\AdwCleaner[C5].txt - [2110 Bytes] ##########
         
Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version: 22-01-2017
Ran by kennerud (23-01-2017 16:43:05) Run:1
Running from C:\Users\kennerud\Desktop\FRST
Loaded Profiles: kennerud (Available Profiles: defaultuser0 & kennerud)
Boot Mode: Normal
==============================================

fixlist content:
*****************
closeprocesses:
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [UZSOYKJBLM] => C:\Program Files\JIXARVQ3T2\JIXARVQ3T.exe [380416 2017-01-18] ()
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [SKGRNHI14P] => C:\Program Files\ZEY63LBJVX\TTFDVP12Q.exe [380416 2017-01-18] ()
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [XJPQ7VULF9] => C:\Program Files\Z8Y59YUJZS\Z8Y59YUJZ.exe [380416 2017-01-18] ()
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [OOYW1C14C9] => C:\Program Files\RV41D9YWA1\YZSNDCUG4.exe [380416 2017-01-18] ()
ShellExecuteHooks: No Name - {2B7B7EEC-ABFF-11E6-8E22-64006A5CFC23} - C:\Users\kennerud\AppData\Roaming\Pherhert\Zakusyhiluther.dll -> No File
ShellExecuteHooks: No Name - {F6913106-DB96-11E6-A44A-64006A5CFC23} - C:\Users\kennerud\AppData\Roaming\Chwodomanozak\Magtbuge.dll -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
FF Homepage: Mozilla\Firefox\Profiles\fjnicagu.default -> hxxps://www.malwarebytes.org/restorebrowser/
S3 iThemes5; C:\Program Files (x86)\Common Files\Services\iThemes.dll [880128 2017-01-23] () [File not signed] <==== ATTENTION
R2 Themes; C:\Windows\system32\themeservice.dll [70656 2016-07-16] (Microsoft Corporation) [DependOnService: iThemes5]<==== ATTENTION
S2 GmSvc; C:\Program Files (x86)\LDSGameCenter\GmSvc.dll [X]
S2 qedetejy; C:\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723\protc828e3e4-f97b-43d9-a12e-0914b59bb2bb.tmpfs [X]
S2 vonulejo; C:\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723\knsc828e3e4-f97b-43d9-a12e-0914b59bb2bb.tmpfs [X]
S2 WinSAPSvc; C:\ProgramData\WinSAPSvc\WinSAP.dll [X]
U1 ucdrv; C:\Program Files (x86)\UCBrowser\Security:ucdrv-x64.sys [23652 ] (UC Web Inc.) <==== ATTENTION
NETSVCx32: HpSvc -> no filepath.
NETSVCx32: GmSvc -> C:\Program Files (x86)\LDSGameCenter\GmSvc.dll ==> No File
NETSVCx32: WpSvc -> no filepath.
2017-01-23 09:37 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\MIO
2017-01-23 09:37 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\cqjulkyz
2017-01-19 10:09 - 2017-01-23 09:37 - 00000000 ____D C:\ProgramData\WinSAPSvc
2017-01-19 10:09 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\WinArcher
2017-01-19 10:09 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\Gubed
2017-01-19 10:09 - 2017-01-19 10:09 - 00003696 _____ C:\Windows\System32\Tasks\WinTOOL
2017-01-19 10:09 - 2017-01-19 10:09 - 00000000 ____D C:\ProgramData\wintools
2017-01-19 10:09 - 2017-01-19 10:09 - 00000000 ____D C:\Program Files (x86)\qhdyviij
2017-01-18 21:52 - 2017-01-18 21:52 - 00000000 ____D C:\Program Files (x86)\Finshgrijock System
2017-01-18 21:51 - 2017-01-23 09:37 - 00000000 ____D C:\Program Files (x86)\Cluberspmercerk
2017-01-18 21:51 - 2017-01-18 22:09 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Chwodomanozak
2017-01-18 21:50 - 2017-01-18 22:13 - 00000000 ____D C:\Program Files (x86)\pccleanplus
2017-01-18 21:47 - 2017-01-18 21:47 - 00982016 _____ C:\Users\kennerud\AppData\Roaming\Trusthotcore.exe
2017-01-18 21:47 - 2017-01-18 21:47 - 00140288 _____ C:\Users\kennerud\AppData\Roaming\Installer.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 00018432 _____ C:\Users\kennerud\AppData\Roaming\Main.dat
2017-01-18 20:20 - 2017-01-18 20:20 - 00000000 ____D C:\Users\kennerud\AppData\Local\UCBrowser
2017-01-18 20:15 - 2017-01-18 20:15 - 00000000 _____ C:\Program Files (x86)\metadata
2017-01-18 20:13 - 2017-01-18 20:13 - 00000000 ____D C:\Program Files\RV41D9YWA1
2017-01-18 20:12 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files\ZEY63LBJVX
2017-01-18 20:12 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files\Z8Y59YUJZS
2017-01-18 20:11 - 2017-01-19 10:06 - 00000000 ____D C:\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723
2017-01-18 20:11 - 2017-01-18 20:13 - 00000000 ____D C:\Users\kennerud\AppData\Local\Ckahuterrety
2017-01-18 20:11 - 2017-01-18 20:11 - 00000000 ____D C:\Program Files\JIXARVQ3T2
2017-01-18 20:05 - 2017-01-19 10:15 - 00000040 _____ C:\Program Files (x86)\settings.dat
2017-01-18 20:05 - 2017-01-18 20:05 - 00000000 ____D C:\Program Files (x86)\reports
2017-01-17 17:47 - 2017-01-17 17:47 - 03095223 _____ C:\Windows\bcf05f03e5a76491db0e8b9c9726b76c.exe
2017-01-18 20:12 - 2016-12-15 10:49 - 00000000 ____D C:\ProgramData\AVAST Software
2016-12-24 23:09 - 2016-12-15 10:48 - 00000000 ____D C:\Program Files (x86)\Hafsycanapy
2017-01-18 20:15 - 2017-01-18 20:15 - 0000000 _____ () C:\Program Files (x86)\metadata
2017-01-18 20:05 - 2017-01-19 10:15 - 0000040 _____ () C:\Program Files (x86)\settings.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 0140288 _____ () C:\Users\kennerud\AppData\Roaming\Installer.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 0018432 _____ () C:\Users\kennerud\AppData\Roaming\Main.dat
2017-01-18 21:47 - 2017-01-18 21:47 - 0982016 _____ () C:\Users\kennerud\AppData\Roaming\Trusthotcore.exe
emptytemp:
Task: {1485BA57-D5C0-48FF-A885-F804269C32CE} - System32\Tasks\Daverent Update => C:\Program Files (x86)\Hafsycanapy\vukeck.exe [2016-12-15] (Glarysoft Ltd)
Task: {324C38A1-8228-4C68-BFF7-D62A8C693CE5} - System32\Tasks\WinTOOL => C:\ProgramData\wintools\WintoolUprI.exe [2017-01-19] ()
Task: {76D91AC6-EBD3-4B7F-8795-7DD79255A838} - \{0E7E0D47-0C0E-7F04-0E11-79087D78110C} -> No File <==== ATTENTION
Task: {84CBEFCE-7085-454F-ACA1-17625FEA2BB2} - System32\Tasks\UCBrowserSecureUpdater => C:\Program Files (x86)\UCBrowser\Security\uclauncher.exe [2017-01-18] (UC Web Inc.) <==== ATTENTION
Task: {8788A07B-8DE1-4931-8D4E-822634E35C8E} - System32\Tasks\Cenent Host => C:\Program Files (x86)\Ludhzadom\cliquck.exe [2016-12-24] (Glarysoft Ltd)
Task: {91D8DD73-5442-427F-919A-EC1DC863BBED} - System32\Tasks\adf334c9ad1e123051f3e7221d3b88e5 => Rundll32.exe "C:\Program Files (x86)\Microsoft Office\ukame8.dll",e62dc6c6547f46bda862da2d05af6862 <==== ATTENTION
Task: {9F6EDF7D-497A-4252-AACE-037DFD729F01} - System32\Tasks\UCBrowserUpdaterCore => C:\Program Files (x86)\UCBrowser\Application\update_task.exe [2017-01-16] (UCWeb Inc) <==== ATTENTION
Task: {B16BA088-02B9-47F7-9760-7B7B8023C954} - System32\Tasks\UCBrowserUpdater => C:\Program Files (x86)\UCBrowser\Application\update_task.exe [2017-01-16] (UCWeb Inc) <==== ATTENTION
Task: {C0AFA02A-319B-49BD-964B-490BC6766BEB} - System32\Tasks\ACC => C:\Program Files\DriverSetupUtility\FUB\FUB_Send.bat <==== ATTENTION
Task: {E7BBD6D3-D073-44CB-94C4-8BFFF49AE236} - System32\Tasks\Milimili => C:\Program Files (x86)\MIO\MIO.exe [2017-01-23] ()
Task: C:\Windows\Tasks\UCBrowserUpdater.job => C:\Program Files (x86)\UCBrowser\Application\update_task.exe <==== ATTENTION
Task: C:\Windows\Tasks\UCBrowserUpdaterCore.job => C:\Program Files (x86)\UCBrowser\Application\update_task.exe <==== ATTENTION
AlternateDataStreams: C:\Windows\system32\drivers:ucdrv-x64.sys [23652]
AlternateDataStreams: C:\Windows\system32\drivers:x64 [1479458]
AlternateDataStreams: C:\Windows\system32\drivers:x86 [1205026]
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\04451140.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\04451140.sys => ""="Driver"
IE trusted site: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\sharepoint.com -> hxxps://liuonline-files.sharepoint.com
hosts:
FirewallRules: [{4D797611-FBB6-46D5-8D1F-B86BCD50AE2C}] => C:\Users\kennerud\AppData\Roaming\Nox\bin\Nox.exe
FirewallRules: [{6022E128-EB9A-477A-97EF-5DF6709EEB89}] => C:\Program Files\Bignox\BigNoxVM\RTNoxVMHandle.exe
FirewallRules: [{050BC029-22B4-4A17-B2C1-250923DD33C0}] => C:\Program Files (x86)\Bigflat\Application\chrome.exe
FirewallRules: [{0271C75F-6FF5-4CB2-8300-11214AFA0AFB}] => C:\Program Files (x86)\UCBrowser\Application\UCBrowser.exe
FirewallRules: [{28208382-A92B-468E-A5CA-6D4224DEFA8A}] => C:\Program Files (x86)\UCBrowser\Application\Downloader\download\MiniThunderPlatform.exe
         
*****************

Processes closed successfully.
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\Software\Microsoft\Windows\CurrentVersion\Run\\UZSOYKJBLM => value removed successfully
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\Software\Microsoft\Windows\CurrentVersion\Run\\SKGRNHI14P => value removed successfully
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\Software\Microsoft\Windows\CurrentVersion\Run\\XJPQ7VULF9 => value removed successfully
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\Software\Microsoft\Windows\CurrentVersion\Run\\OOYW1C14C9 => value removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\explorer\ShellExecuteHooks\\{2B7B7EEC-ABFF-11E6-8E22-64006A5CFC23} => value removed successfully
HKCR\CLSID\{2B7B7EEC-ABFF-11E6-8E22-64006A5CFC23} => key not found. 
HKLM\Software\Microsoft\Windows\CurrentVersion\explorer\ShellExecuteHooks\\{F6913106-DB96-11E6-A44A-64006A5CFC23} => value removed successfully
HKCR\CLSID\{F6913106-DB96-11E6-A44A-64006A5CFC23} => key not found. 
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => key removed successfully
HKCR\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => key not found. 
Firefox "homepage" removed successfully
HKLM\System\CurrentControlSet\Services\iThemes5 => key removed successfully
iThemes5 => service removed successfully
HKLM\System\CurrentControlSet\Services\Themes\\DependOnService => value removed successfully
HKLM\System\CurrentControlSet\Services\Themes\\DependOnService => value not found.
HKLM\System\CurrentControlSet\Services\GmSvc => key removed successfully
GmSvc => service removed successfully
HKLM\System\CurrentControlSet\Services\qedetejy => key removed successfully
qedetejy => service removed successfully
HKLM\System\CurrentControlSet\Services\vonulejo => key removed successfully
vonulejo => service removed successfully
HKLM\System\CurrentControlSet\Services\WinSAPSvc => key removed successfully
WinSAPSvc => service removed successfully
HKLM\System\CurrentControlSet\Services\ucdrv => key removed successfully
ucdrv => service removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\SvcHost\\netsvcs HpSvc => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\SvcHost\\netsvcs GmSvc => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\SvcHost\\netsvcs WpSvc => removed successfully
C:\Program Files (x86)\MIO => moved successfully
C:\Program Files (x86)\cqjulkyz => moved successfully
C:\ProgramData\WinSAPSvc => moved successfully
C:\Program Files (x86)\WinArcher => moved successfully
C:\Program Files (x86)\Gubed => moved successfully
C:\Windows\System32\Tasks\WinTOOL => moved successfully
C:\ProgramData\wintools => moved successfully
C:\Program Files (x86)\qhdyviij => moved successfully
C:\Program Files (x86)\Finshgrijock System => moved successfully
C:\Program Files (x86)\Cluberspmercerk => moved successfully
C:\Users\kennerud\AppData\Roaming\Chwodomanozak => moved successfully
C:\Program Files (x86)\pccleanplus => moved successfully
C:\Users\kennerud\AppData\Roaming\Trusthotcore.exe => moved successfully
C:\Users\kennerud\AppData\Roaming\Installer.dat => moved successfully
C:\Users\kennerud\AppData\Roaming\Main.dat => moved successfully
C:\Users\kennerud\AppData\Local\UCBrowser => moved successfully
C:\Program Files (x86)\metadata => moved successfully
C:\Program Files\RV41D9YWA1 => moved successfully
C:\Program Files\ZEY63LBJVX => moved successfully
C:\Program Files\Z8Y59YUJZS => moved successfully
C:\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723 => moved successfully
C:\Users\kennerud\AppData\Local\Ckahuterrety => moved successfully
C:\Program Files\JIXARVQ3T2 => moved successfully
C:\Program Files (x86)\settings.dat => moved successfully
C:\Program Files (x86)\reports => moved successfully
C:\Windows\bcf05f03e5a76491db0e8b9c9726b76c.exe => moved successfully
C:\ProgramData\AVAST Software => moved successfully
C:\Program Files (x86)\Hafsycanapy => moved successfully
"C:\Program Files (x86)\metadata" => not found.
"C:\Program Files (x86)\settings.dat" => not found.
"C:\Users\kennerud\AppData\Roaming\Installer.dat" => not found.
"C:\Users\kennerud\AppData\Roaming\Main.dat" => not found.
"C:\Users\kennerud\AppData\Roaming\Trusthotcore.exe" => not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1485BA57-D5C0-48FF-A885-F804269C32CE} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1485BA57-D5C0-48FF-A885-F804269C32CE} => key removed successfully
C:\Windows\System32\Tasks\Daverent Update => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Daverent Update => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{324C38A1-8228-4C68-BFF7-D62A8C693CE5} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{324C38A1-8228-4C68-BFF7-D62A8C693CE5} => key removed successfully
C:\Windows\System32\Tasks\WinTOOL => not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WinTOOL => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{76D91AC6-EBD3-4B7F-8795-7DD79255A838} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{76D91AC6-EBD3-4B7F-8795-7DD79255A838} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{0E7E0D47-0C0E-7F04-0E11-79087D78110C} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{84CBEFCE-7085-454F-ACA1-17625FEA2BB2} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{84CBEFCE-7085-454F-ACA1-17625FEA2BB2} => key removed successfully
C:\Windows\System32\Tasks\UCBrowserSecureUpdater => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UCBrowserSecureUpdater => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8788A07B-8DE1-4931-8D4E-822634E35C8E} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8788A07B-8DE1-4931-8D4E-822634E35C8E} => key removed successfully
C:\Windows\System32\Tasks\Cenent Host => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Cenent Host => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{91D8DD73-5442-427F-919A-EC1DC863BBED} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{91D8DD73-5442-427F-919A-EC1DC863BBED} => key removed successfully
C:\Windows\System32\Tasks\adf334c9ad1e123051f3e7221d3b88e5 => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\adf334c9ad1e123051f3e7221d3b88e5 => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{9F6EDF7D-497A-4252-AACE-037DFD729F01} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9F6EDF7D-497A-4252-AACE-037DFD729F01} => key removed successfully
C:\Windows\System32\Tasks\UCBrowserUpdaterCore => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UCBrowserUpdaterCore => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B16BA088-02B9-47F7-9760-7B7B8023C954} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B16BA088-02B9-47F7-9760-7B7B8023C954} => key removed successfully
C:\Windows\System32\Tasks\UCBrowserUpdater => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UCBrowserUpdater => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{C0AFA02A-319B-49BD-964B-490BC6766BEB} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C0AFA02A-319B-49BD-964B-490BC6766BEB} => key removed successfully
C:\Windows\System32\Tasks\ACC => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ACC => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E7BBD6D3-D073-44CB-94C4-8BFFF49AE236} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E7BBD6D3-D073-44CB-94C4-8BFFF49AE236} => key removed successfully
C:\Windows\System32\Tasks\Milimili => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Milimili => key removed successfully
C:\Windows\Tasks\UCBrowserUpdater.job => moved successfully
C:\Windows\Tasks\UCBrowserUpdaterCore.job => moved successfully
C:\Windows\system32\drivers => ":ucdrv-x64.sys" ADS removed successfully.
C:\Windows\system32\drivers => ":x64" ADS removed successfully.
C:\Windows\system32\drivers => ":x86" ADS removed successfully.
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\04451140.sys => key removed successfully
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\04451140.sys => key removed successfully
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sharepoint.com => key removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4D797611-FBB6-46D5-8D1F-B86BCD50AE2C} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{6022E128-EB9A-477A-97EF-5DF6709EEB89} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{050BC029-22B4-4A17-B2C1-250923DD33C0} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{0271C75F-6FF5-4CB2-8300-11214AFA0AFB} => value removed successfully
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{28208382-A92B-468E-A5CA-6D4224DEFA8A} => value removed successfully

=========== EmptyTemp: ==========

BITS transfer queue => 42944 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 81833527 B
Java, Flash, Steam htmlcache => 343 B
Windows/system/drivers => 32793387 B
Edge => 713509 B
Chrome => 0 B
Firefox => 378653772 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 44943018 B
LocalService => 5712 B
NetworkService => 218502 B
defaultuser0 => 128 B
kennerud => 842133876 B

RecycleBin => 1762914 B
EmptyTemp: => 1.3 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 16:43:38 ====
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 22-01-2017
Ran by kennerud (administrator) on DESKTOP-R9HTVEP (23-01-2017 16:52:38)
Running from C:\Users\kennerud\Desktop\FRST
Loaded Profiles: kennerud (Available Profiles: defaultuser0 & kennerud)
Platform: Windows 10 Education Version 1607 (X64) Language: Svenska (Sverige)
Internet Explorer Version 11 (Default browser not detected!)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AdobeGCClient.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLClientApp.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
() C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\CCXProcess.exe
(Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\libs\node.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-09-07] (Microsoft Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2776528 2016-12-14] (Malwarebytes)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176440 2016-12-06] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597016 2016-03-31] (Oracle Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2383040 2016-10-25] (Adobe Systems Incorporated)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [Discord] => C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe [64290304 2017-01-04] (Hammer & Chisel, Inc.)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [NetLimiter] => C:\Program Files\Locktime Software\NetLimiter 4\nlclientapp.exe [56368 2016-11-27] (Locktime Software)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [Google Update] => C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\GoogleUpdateCore.exe [601752 2017-01-12] (Google Inc.)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\RunOnce: [Uninstall C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64"
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Universal Media Server.lnk [2016-11-14]
ShortcutTarget: Universal Media Server.lnk -> C:\Program Files (x86)\Universal Media Server\UMS.exe (Universal Media Server)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.10.1
Tcpip\Parameters: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{4e96f04b-cb52-4154-8ec7-d77d359f93c4}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{868e732c-e958-47f3-ad17-cdfe6f53fd05}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{8d746f38-e9d8-4db6-9768-cf4b814c3eb8}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{8d746f38-e9d8-4db6-9768-cf4b814c3eb8}: [DhcpNameServer] 192.168.10.1
Tcpip\..\Interfaces\{ba969501-90b8-11e6-ac2f-806e6f6e6963}: [NameServer] 8.8.8.8

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-01-05] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_92\bin\ssv.dll [2016-11-14] (Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-01-05] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_92\bin\jp2ssv.dll [2016-11-14] (Oracle Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2017-01-05] (Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)

Edge: 
======
Edge HomeButtonPage: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001 -> hxxp://www.google.com

FireFox:
========
FF DefaultProfile: fjnicagu.default
FF ProfilePath: C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default [2017-01-23]
FF Extension: (AdBlock for Firefox) - C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2017-01-19]
FF Extension: (Adblock Plus) - C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-01-19]
FF Plugin: @java.com/DTPlugin,version=11.92.2 -> C:\Program Files\Java\jre1.8.0_92\bin\dtplugin\npDeployJava1.dll [2016-11-14] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.92.2 -> C:\Program Files\Java\jre1.8.0_92\bin\plugin2\npjp2.dll [2016-11-14] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2016-10-25] (Adobe Systems)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-01-05] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-01-05] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-10-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-10-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2016-10-25] (Adobe Systems)
FF Plugin HKU\S-1-5-21-1165266219-4235173673-1424693677-1001: @tools.google.com/Google Update;version=3 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2017-01-12] (Google Inc.)
FF Plugin HKU\S-1-5-21-1165266219-4235173673-1424693677-1001: @tools.google.com/Google Update;version=9 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2017-01-12] (Google Inc.)

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [744640 2016-10-25] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2207960 2016-09-26] (Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3697352 2017-01-05] (Microsoft Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4317648 2016-11-29] (Malwarebytes)
R2 MSLN; C:\ProgramData\Microsoft\IdentityCRL\ppcrlui.dll [373760 2017-01-09] () [File not signed]
R2 nlsvc; C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe [323632 2016-11-27] (Locktime Software)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-09-30] (NVIDIA Corporation)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
S2 Reepaght; C:\Program Files (x86)\Hafsycanapy\Anrmng.dll [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [77416 2016-12-14] ()
R2 MBAMChameleon; C:\Windows\system32\drivers\MBAMChameleon.sys [176064 2017-01-18] (Malwarebytes)
R3 MBAMFarflt; C:\Windows\system32\drivers\farflt.sys [102856 2017-01-23] (Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\drivers\mbam.sys [43968 2017-01-23] (Malwarebytes)
R0 MBAMSwissArmy; C:\Windows\System32\drivers\MBAMSwissArmy.sys [250816 2017-01-23] (Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\drivers\mwac.sys [91584 2017-01-23] (Malwarebytes)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R0 nldrv; C:\Windows\System32\drivers\nldrv.sys [142888 2016-11-28] (Locktime Software)
S3 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3baaab0007230109\nvlddmkm.sys [14249416 2016-10-05] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-09-30] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47672 2016-09-30] (NVIDIA Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [33960 2000-01-01] (Synaptics Incorporated)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
U1 ucdrv; C:\Program Files (x86)\UCBrowser\Security:ucdrv-x64.sys [23652 ] (UC Web Inc.) <==== ATTENTION
R1 VBoxUSBMon; C:\Windows\system32\DRIVERS\VBoxUSBMon.sys [133064 2016-05-28] (BigNox Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
R1 XQHDrv; C:\Windows\system32\DRIVERS\XQHDrv.sys [281544 2016-05-28] (BigNox Corporation)
R1 XQHDrv; C:\Windows\SysWOW64\DRIVERS\XQHDrv.sys [281544 2016-05-28] (BigNox Corporation)
U0 aswVmm; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-01-23 16:50 - 2017-01-23 16:50 - 00003476 _____ C:\Windows\System32\Tasks\UCBrowserSecureUpdater
2017-01-23 16:46 - 2017-01-23 16:46 - 03988944 _____ C:\Users\kennerud\Downloads\AdwCleaner(1).exe
2017-01-23 16:41 - 2017-01-23 16:51 - 00000000 ____D C:\Users\kennerud\Desktop\FRST
2017-01-18 21:56 - 2017-01-23 16:50 - 00102856 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2017-01-18 21:56 - 2017-01-23 16:50 - 00091584 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-01-18 21:56 - 2017-01-23 16:50 - 00043968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-01-18 21:56 - 2017-01-18 21:56 - 00176064 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMChameleon.sys
2017-01-18 21:52 - 2017-01-18 21:52 - 00006106 _____ C:\Windows\System32\Tasks\Finshgrijock System
2017-01-18 21:50 - 2017-01-18 21:50 - 00000000 ____D C:\Users\kennerud\Documents\Guild Wars 2
2017-01-18 21:13 - 2017-01-23 16:49 - 00000000 ____D C:\AdwCleaner
2017-01-18 21:12 - 2017-01-18 21:12 - 03988944 _____ C:\Users\kennerud\Downloads\AdwCleaner.exe
2017-01-18 20:58 - 2017-01-23 16:52 - 00000000 ____D C:\FRST
2017-01-17 21:58 - 2017-01-19 10:12 - 00000019 _____ C:\Users\Public\Documents\cc.ini
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2017-01-15 21:58 - 2017-01-23 16:51 - 00000000 ____D C:\Users\kennerud\AppData\LocalLow\Mozilla
2017-01-15 21:58 - 2017-01-18 22:13 - 00002110 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-01-15 21:58 - 2017-01-18 22:13 - 00001232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-01-15 21:58 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-01-15 21:58 - 2017-01-15 22:04 - 00000000 ____D C:\Users\kennerud\AppData\Local\Mozilla
2017-01-15 21:58 - 2017-01-15 21:58 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Mozilla
2017-01-15 21:58 - 2017-01-15 21:58 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-01-13 13:01 - 2017-01-15 22:53 - 00000000 ____D C:\Users\kennerud\AppData\Local\1
2017-01-13 12:57 - 2017-01-15 22:53 - 00000000 ____D C:\Users\kennerud\AppData\Local\0
2017-01-12 14:49 - 2017-01-12 14:54 - 00003782 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001UA
2017-01-12 14:49 - 2017-01-12 14:54 - 00003514 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001Core
2017-01-12 14:44 - 2017-01-12 14:44 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\IDM
2017-01-12 14:44 - 2017-01-12 14:44 - 00000000 ____D C:\ProgramData\IDM
2017-01-10 20:15 - 2016-12-21 09:08 - 00245600 _____ (Microsoft Corporation) C:\Windows\system32\offlinesam.dll
2017-01-10 20:15 - 2016-12-21 09:08 - 00136032 _____ (Microsoft Corporation) C:\Windows\system32\ImplatSetup.dll
2017-01-10 20:15 - 2016-12-21 08:49 - 00328008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2017-01-10 20:15 - 2016-12-21 08:46 - 00624048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-01-10 20:15 - 2016-12-21 08:43 - 04130440 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 01454504 _____ (Microsoft Corporation) C:\Windows\system32\mfnetsrc.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 01071736 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 00092512 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 22224480 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01988560 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01702392 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01300600 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:41 - 01600632 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-01-10 20:15 - 2016-12-21 08:15 - 22563840 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2017-01-10 20:15 - 2016-12-21 08:14 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2017-01-10 20:15 - 2016-12-21 08:08 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-01-10 20:15 - 2016-12-21 08:08 - 00289792 _____ (Microsoft Corporation) C:\Windows\system32\DeveloperOptionsSettingsHandlers.dll
2017-01-10 20:15 - 2016-12-21 08:06 - 06285312 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2017-01-10 20:15 - 2016-12-21 08:05 - 00425984 _____ (Microsoft Corporation) C:\Windows\system32\aadcloudap.dll
2017-01-10 20:15 - 2016-12-21 08:05 - 00261632 _____ (Microsoft Corporation) C:\Windows\system32\indexeddbserver.dll
2017-01-10 20:15 - 2016-12-21 08:01 - 09131008 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2017-01-10 20:15 - 2016-12-21 07:59 - 01908224 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2017-01-10 20:15 - 2016-12-21 07:59 - 00883712 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2017-01-10 20:15 - 2016-12-21 07:58 - 23678464 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-01-10 20:15 - 2016-12-21 07:56 - 00947712 _____ (Microsoft Corporation) C:\Windows\system32\MSVP9DEC.dll
2017-01-10 20:15 - 2016-12-21 07:56 - 00936960 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll
2017-01-10 20:15 - 2016-12-21 07:55 - 08129536 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2017-01-10 20:15 - 2016-12-21 07:55 - 04749312 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2017-01-10 20:15 - 2016-12-21 07:53 - 06664192 _____ (Microsoft Corporation) C:\Windows\system32\mspaint.exe
2017-01-10 20:15 - 2016-12-21 07:53 - 04474368 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2017-01-10 20:15 - 2016-12-21 07:51 - 08075776 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-01-10 20:15 - 2016-12-21 07:51 - 05611008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-01-10 20:15 - 2016-12-21 07:50 - 01490432 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-01-10 20:15 - 2016-12-21 07:49 - 04149248 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2017-01-10 20:15 - 2016-12-21 07:47 - 01121280 _____ (Microsoft Corporation) C:\Windows\system32\aadtb.dll
2017-01-10 20:15 - 2016-12-21 06:59 - 00218976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offlinesam.dll
2017-01-10 20:15 - 2016-12-21 06:09 - 00263472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2017-01-10 20:15 - 2016-12-21 06:01 - 20969928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-01-10 20:15 - 2016-12-21 05:46 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2017-01-10 20:15 - 2016-12-21 05:43 - 00285184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-01-10 20:15 - 2016-12-21 05:41 - 00253952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BioFeedback.dll
2017-01-10 20:15 - 2016-12-21 05:41 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00557568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00237056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2017-01-10 20:15 - 2016-12-21 05:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgentUserBroker.exe
2017-01-10 20:15 - 2016-12-21 05:38 - 00866816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Cred.dll
2017-01-10 20:15 - 2016-12-21 05:35 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\indexeddbserver.dll
2017-01-10 20:15 - 2016-12-21 05:34 - 07626752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-01-10 20:15 - 2016-12-21 05:33 - 19413504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2017-01-10 20:15 - 2016-12-21 05:32 - 19417600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-01-10 20:15 - 2016-12-21 05:30 - 05398016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aclui.dll
2017-01-10 20:15 - 2016-12-21 05:30 - 01255936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2017-01-10 20:15 - 2016-12-21 05:26 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVP9DEC.dll
2017-01-10 20:15 - 2016-12-21 05:25 - 06474752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mspaint.exe
2017-01-10 20:15 - 2016-12-21 05:24 - 06044160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2017-01-10 20:15 - 2016-12-21 05:22 - 01883648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2017-01-10 20:15 - 2016-12-14 06:41 - 01235296 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2017-01-10 20:15 - 2016-12-14 06:34 - 02482280 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 02169184 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01669984 _____ (Microsoft Corporation) C:\Windows\system32\AppVIntegration.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01400160 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystemController.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01054048 _____ (Microsoft Corporation) C:\Windows\system32\AppVPolicy.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00992096 _____ (Microsoft Corporation) C:\Windows\system32\AppVManifest.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00822624 _____ (Microsoft Corporation) C:\Windows\system32\AppVClient.exe
2017-01-10 20:15 - 2016-12-14 06:33 - 00813408 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntStreamingManager.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00779616 _____ (Microsoft Corporation) C:\Windows\system32\AppVReporting.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00752992 _____ (Microsoft Corporation) C:\Windows\system32\AppVOrchestration.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00704352 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntVirtualization.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00696160 _____ (Microsoft Corporation) C:\Windows\system32\AppVPublishing.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00571744 _____ (Microsoft Corporation) C:\Windows\system32\AppVCatalog.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00513376 _____ (Microsoft Corporation) C:\Windows\system32\TransportDSA.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00406368 _____ (Microsoft Corporation) C:\Windows\system32\AppVScripting.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\AppVShNotify.exe
2017-01-10 20:15 - 2016-12-14 06:33 - 00190816 _____ (Microsoft Corporation) C:\Windows\system32\AppVDllSurrogate.exe
2017-01-10 20:15 - 2016-12-14 06:23 - 00404832 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-01-10 20:15 - 2016-12-14 06:21 - 02206496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2017-01-10 20:15 - 2016-12-14 06:17 - 00319288 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-01-10 20:15 - 2016-12-14 06:14 - 01694712 _____ (Microsoft Corporation) C:\Windows\system32\winmde.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 01557808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmde.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 00382784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 00076984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2017-01-10 20:15 - 2016-12-14 05:48 - 01631232 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2017-01-10 20:15 - 2016-12-14 05:46 - 01631232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-01-10 20:15 - 2016-12-14 05:43 - 00201728 _____ (Microsoft Corporation) C:\Windows\system32\ScDeviceEnum.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00236544 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00167424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2017-01-10 20:15 - 2016-12-14 05:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2017-01-10 20:15 - 2016-12-14 05:39 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 17188864 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 13869056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 00213504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.CredDialogController.dll
2017-01-10 20:15 - 2016-12-14 05:37 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2017-01-10 20:15 - 2016-12-14 05:36 - 00539648 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2017-01-10 20:15 - 2016-12-14 05:36 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00755712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00553984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2017-01-10 20:15 - 2016-12-14 05:26 - 00932864 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-01-10 20:15 - 2016-12-14 05:26 - 00869888 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2017-01-10 20:15 - 2016-12-14 05:24 - 01005568 _____ (Microsoft Corporation) C:\Windows\system32\D3D12.dll
2017-01-10 20:15 - 2016-12-14 05:24 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-01-10 20:15 - 2016-12-14 05:23 - 03134976 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 02748416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 02317824 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 01513472 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2017-01-10 20:15 - 2016-12-14 05:22 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2017-01-10 20:15 - 2016-11-02 13:01 - 00484584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-01-10 20:15 - 2016-11-02 11:28 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.LockScreen.dll
2017-01-10 20:15 - 2016-08-02 05:30 - 00822784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2017-01-10 20:14 - 2016-12-21 09:04 - 07816032 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-01-10 20:14 - 2016-12-21 08:42 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll
2017-01-10 20:14 - 2016-12-21 08:37 - 00455520 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2017-01-10 20:14 - 2016-12-21 08:13 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCsp.dll
2017-01-10 20:14 - 2016-12-21 08:12 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\ProvPluginEng.dll
2017-01-10 20:14 - 2016-12-21 08:10 - 00234496 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCore.dll
2017-01-10 20:14 - 2016-12-21 08:09 - 00368640 _____ (Microsoft Corporation) C:\Windows\system32\OneBackupHandler.dll
2017-01-10 20:14 - 2016-12-21 08:09 - 00363520 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BioFeedback.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 01292288 _____ (Microsoft Corporation) C:\Windows\system32\MSVPXENC.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BlockedShutdown.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00349184 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00211968 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2017-01-10 20:14 - 2016-12-21 08:07 - 00748544 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2017-01-10 20:14 - 2016-12-21 08:06 - 00310784 _____ (Microsoft Corporation) C:\Windows\system32\SyncSettings.dll
2017-01-10 20:14 - 2016-12-21 08:06 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgentUserBroker.exe
2017-01-10 20:14 - 2016-12-21 08:06 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-01-10 20:14 - 2016-12-21 08:05 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Shell.dll
2017-01-10 20:14 - 2016-12-21 08:00 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\fhcfg.dll
2017-01-10 20:14 - 2016-12-21 07:57 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\fhsettingsprovider.dll
2017-01-10 20:14 - 2016-12-21 07:54 - 05511680 _____ (Microsoft Corporation) C:\Windows\system32\aclui.dll
2017-01-10 20:14 - 2016-12-21 07:53 - 01692672 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2017-01-10 20:14 - 2016-12-21 07:51 - 02275840 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2017-01-10 20:14 - 2016-12-21 07:49 - 02691072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2017-01-10 20:14 - 2016-12-21 07:49 - 01062912 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 03892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01852720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01360464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01277344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01201872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 00980832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2017-01-10 20:14 - 2016-12-21 05:40 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2017-01-10 20:14 - 2016-12-21 05:39 - 01300480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVPXENC.dll
2017-01-10 20:14 - 2016-12-21 05:35 - 04612608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2017-01-10 20:14 - 2016-12-21 05:27 - 00640000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2017-01-10 20:14 - 2016-12-21 05:25 - 07469056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 05061120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 03733504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 00886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2017-01-10 20:14 - 2016-12-21 05:22 - 00860672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2017-01-10 20:14 - 2016-12-14 06:41 - 00590960 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2017-01-10 20:14 - 2016-12-14 06:33 - 01356864 _____ (Microsoft Corporation) C:\Windows\system32\ClipUp.exe
2017-01-10 20:14 - 2016-12-14 06:26 - 01469792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2017-01-10 20:14 - 2016-12-14 06:19 - 00584544 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2017-01-10 20:14 - 2016-12-14 06:18 - 00715104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-01-10 20:14 - 2016-12-14 06:18 - 00335712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2017-01-10 20:14 - 2016-12-14 06:14 - 00418952 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2017-01-10 20:14 - 2016-12-14 06:14 - 00089416 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2017-01-10 20:14 - 2016-12-14 06:08 - 00341344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-01-10 20:14 - 2016-12-14 06:06 - 00509792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2017-01-10 20:14 - 2016-12-14 05:46 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-01-10 20:14 - 2016-12-14 05:45 - 00147968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2017-01-10 20:14 - 2016-12-14 05:42 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\cloudAP.dll
2017-01-10 20:14 - 2016-12-14 05:41 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-01-10 20:14 - 2016-12-14 05:40 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\domgmt.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00266752 _____ (Microsoft Corporation) C:\Windows\system32\ConsoleLogon.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudBackupSettings.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00104448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 20:14 - 2016-12-14 05:39 - 00837632 _____ (Microsoft Corporation) C:\Windows\system32\wbiosrvc.dll
2017-01-10 20:14 - 2016-12-14 05:39 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.CredDialogController.dll
2017-01-10 20:14 - 2016-12-14 05:38 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\CloudBackupSettings.dll
2017-01-10 20:14 - 2016-12-14 05:36 - 01002496 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2017-01-10 20:14 - 2016-12-14 05:35 - 00712192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2017-01-10 20:14 - 2016-12-14 05:32 - 00806400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3D12.dll
2017-01-10 20:14 - 2016-12-14 05:32 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2017-01-10 20:14 - 2016-12-14 05:25 - 02009600 _____ (Microsoft Corporation) C:\Windows\system32\SRHInproc.dll
2017-01-10 20:14 - 2016-12-14 05:23 - 01231872 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2017-01-10 20:14 - 2016-12-14 05:22 - 02998272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2017-01-10 20:14 - 2016-12-14 05:22 - 00707584 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2017-01-10 20:14 - 2016-12-14 05:21 - 03616768 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2017-01-10 20:14 - 2016-11-02 12:00 - 00534096 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2017-01-10 20:14 - 2016-11-02 11:22 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2017-01-10 20:14 - 2016-11-02 11:21 - 00942080 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-01-09 15:23 - 2017-01-23 16:50 - 00000000 _____ C:\Users\Public\Documents\temp.dat
2017-01-09 15:23 - 2017-01-13 13:01 - 00000000 _____ C:\Users\Public\Documents\report.dat
2017-01-06 22:31 - 2017-01-06 22:31 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\vlc
2017-01-06 22:30 - 2017-01-06 22:30 - 00001143 _____ C:\Users\Public\Desktop\VLC media player.lnk
2017-01-06 22:30 - 2017-01-06 22:30 - 00000027 _____ C:\Program Files\plugins.dat
2017-01-06 22:30 - 2017-01-06 22:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-01-06 22:30 - 2017-01-06 22:30 - 00000000 ____D C:\Program Files (x86)\VideoLAN
2017-01-06 01:51 - 2017-01-19 10:17 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Software Informer
2017-01-06 01:51 - 2017-01-06 01:51 - 00000000 ____D C:\ProgramData\Informer Technologies, Inc
2017-01-05 21:30 - 2017-01-05 21:34 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-01-05 21:30 - 2017-01-05 21:30 - 00001822 _____ C:\Users\Public\Desktop\iTunes.lnk
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Windows\System32\Tasks\Apple
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Users\kennerud\AppData\Local\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Users\kennerud\AppData\Local\Apple
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\iTunes
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\iPod
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\Bonjour
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files (x86)\Bonjour
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2017-01-05 21:29 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\Common Files\Apple
2017-01-05 20:09 - 2017-01-06 02:02 - 00000000 ____D C:\ProgramData\boost_interprocess
2017-01-05 20:08 - 2017-01-06 01:59 - 00001232 _____ C:\Users\Public\Desktop\Polar FlowSync.lnk
2017-01-05 20:08 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Apple
2017-01-05 20:08 - 2017-01-05 20:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Polar
2017-01-05 20:08 - 2017-01-05 20:08 - 00000000 ____D C:\Program Files (x86)\Polar
2017-01-03 21:50 - 2017-01-18 21:52 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2017-01-03 21:50 - 2017-01-03 21:54 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\TeamViewer
2017-01-03 21:50 - 2017-01-03 21:50 - 00001116 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 12.lnk
2017-01-03 21:50 - 2017-01-03 21:50 - 00001104 _____ C:\Users\Public\Desktop\TeamViewer 12.lnk
2016-12-24 22:23 - 2017-01-18 20:52 - 00000000 ____D C:\Program Files (x86)\Ludhzadom
2016-12-24 22:23 - 2016-12-31 17:04 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Thervoied
2016-12-24 22:23 - 2016-12-24 22:23 - 00000000 ____D C:\Users\kennerud\AppData\Local\Churetiongergas

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-01-23 16:51 - 2016-11-14 10:40 - 00000000 ____D C:\ProgramData\UMS
2017-01-23 16:50 - 2016-12-15 19:34 - 00250816 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-01-23 16:50 - 2016-12-01 10:57 - 00000000 ____D C:\Users\Public\Documents\AdobeGC
2017-01-23 16:50 - 2016-10-12 20:24 - 00000000 ____D C:\ProgramData\NVIDIA
2017-01-23 16:50 - 2016-10-12 20:16 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-01-23 16:50 - 2016-07-16 07:04 - 00262144 _____ C:\Windows\system32\config\BBI
2017-01-23 16:49 - 2016-10-12 21:25 - 00000000 ____D C:\Users\kennerud\AppData\Local\CrashDumps
2017-01-23 16:41 - 2016-12-15 10:54 - 00004172 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{7C91B7F5-2BA0-4BC9-ACF7-87467734457D}
2017-01-23 16:41 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\LiveKernelReports
2017-01-23 12:12 - 2016-10-12 20:16 - 00000000 ____D C:\Windows\system32\SleepStudy
2017-01-23 09:38 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-01-23 09:38 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\AppReadiness
2017-01-23 09:37 - 2016-12-01 10:38 - 00000000 ____D C:\Users\kennerud\AppData\Local\Adobe
2017-01-23 09:35 - 2016-12-15 22:15 - 00002772 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task v2
2017-01-23 09:35 - 2016-10-12 20:26 - 00002376 _____ C:\Users\kennerud\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-01-23 09:35 - 2016-10-12 20:26 - 00000000 ___RD C:\Users\kennerud\OneDrive
2017-01-19 23:18 - 2016-10-12 20:24 - 00000000 ____D C:\Users\kennerud
2017-01-19 22:54 - 2016-10-12 20:29 - 00000000 ____D C:\Program Files (x86)\Google
2017-01-19 10:18 - 2016-10-12 20:24 - 03030212 _____ C:\Windows\system32\PerfStringBackup.INI
2017-01-19 10:18 - 2016-07-16 23:09 - 01247788 _____ C:\Windows\system32\perfh01D.dat
2017-01-19 10:18 - 2016-07-16 23:09 - 00331622 _____ C:\Windows\system32\perfc01D.dat
2017-01-19 10:15 - 2016-10-12 20:29 - 00000000 ____D C:\Users\kennerud\AppData\Local\Google
2017-01-18 22:13 - 2016-10-12 20:29 - 00002240 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-01-18 21:56 - 2016-12-15 19:34 - 00001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-01-18 21:56 - 2016-12-15 19:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-01-18 21:52 - 2016-10-12 21:33 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-01-18 21:52 - 2016-10-12 20:23 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-01-18 20:44 - 2016-12-15 10:49 - 00000000 ____D C:\Program Files (x86)\UCBrowser
2017-01-18 20:24 - 2016-11-25 23:37 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Guild Wars 2
2017-01-18 20:17 - 2016-12-15 10:49 - 00000000 ____D C:\Windows\system32\SSL
2017-01-18 14:04 - 2016-12-16 00:48 - 00034328 _____ (Sysinternals - www.sysinternals.com) C:\Windows\system32\Drivers\PROCEXP152.SYS
2017-01-15 21:55 - 2016-10-12 21:47 - 00000000 ____D C:\Users\kennerud\AppData\Local\Nox
2017-01-15 21:43 - 2016-10-12 21:50 - 00000000 ____D C:\Users\kennerud\.android
2017-01-15 21:43 - 2016-10-12 21:49 - 00000000 ____D C:\Users\kennerud\vmlogs
2017-01-15 21:43 - 2016-10-12 21:49 - 00000000 ____D C:\Users\kennerud\.BigNox
2017-01-13 14:28 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\rescache
2017-01-13 12:37 - 2016-07-16 12:45 - 00000000 ____D C:\Windows\INF
2017-01-13 10:46 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-01-13 10:45 - 2016-10-12 20:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-01-13 10:37 - 2016-10-12 20:24 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-01-13 10:37 - 2016-10-12 20:16 - 00333984 _____ C:\Windows\system32\FNTCACHE.DAT
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\system32\WinBioPlugIns
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\system32\oobe
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\ShellExperiences
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\Provisioning
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-01-12 22:52 - 2016-10-18 08:28 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\uTorrent
2017-01-12 20:54 - 2016-10-13 08:28 - 135657872 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-01-12 20:54 - 2016-10-13 08:28 - 00000000 ____D C:\Windows\system32\MRT
2017-01-12 20:54 - 2016-07-16 12:36 - 00000000 ____D C:\Windows\CbsTemp
2017-01-12 13:08 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\discord
2017-01-12 13:07 - 2016-10-12 22:19 - 00002252 _____ C:\Users\kennerud\Desktop\Discord.lnk
2017-01-12 13:07 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2017-01-12 13:07 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Local\Discord
2017-01-06 02:05 - 2016-11-25 23:20 - 00000000 ____D C:\Users\kennerud\Downloads\Gravity
2016-12-24 22:25 - 2016-10-12 20:26 - 00000000 ___SD C:\Users\kennerud\AppData\LocalLow\Microsoft
2016-12-24 22:25 - 2016-10-12 20:24 - 00000000 ____D C:\Users\kennerud\AppData\Local\Microsoft
2016-12-24 22:25 - 2016-07-16 12:47 - 00000000 ___SD C:\ProgramData\Microsoft

==================== Files in the root of some directories =======

2017-01-06 22:30 - 2017-01-06 22:30 - 0000027 _____ () C:\Program Files\plugins.dat

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-01-16 16:22

==================== End of FRST.txt ============================
         
--- --- ---

--- --- ---

[/CODE]

Alt 23.01.2017, 17:00   #7
Lilleskutt
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-01-2017
Ran by kennerud (23-01-2017 16:53:05)
Running from C:\Users\kennerud\Desktop\FRST
Windows 10 Education Version 1607 (X64) (2016-10-12 19:22:05)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administratör (S-1-5-21-1165266219-4235173673-1424693677-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1165266219-4235173673-1424693677-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1165266219-4235173673-1424693677-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gäst (S-1-5-21-1165266219-4235173673-1424693677-501 - Limited - Disabled)
kennerud (S-1-5-21-1165266219-4235173673-1424693677-1001 - Administrator - Enabled) => C:\Users\kennerud

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Disabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\uTorrent) (Version: 3.4.9.43085 - BitTorrent Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.9.1.335 - Adobe Systems Incorporated)
Adobe Photoshop CC 2015 (HKLM-x32\...\{793C2BF7-A4FE-4608-91C9-9282C5801C21}) (Version: 16.0 - Adobe Systems Incorporated)
Ansel (Version: 373.06 - NVIDIA Corporation) Hidden
Apple Mobile Device Support (HKLM\...\{55BB2110-FB43-49B3-93F4-945A0CFB0A6C}) (Version: 10.0.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Apple-programstöd (32-bitar) (HKLM-x32\...\{D079CAAD-0C31-47A2-9AF5-A82F9CD9B221}) (Version: 5.2 - Apple Inc.)
Apple-programstöd (64-bitar) (HKLM\...\{64E6007B-1DA9-42CD-BBE4-D5FA67A7C71D}) (Version: 5.2 - Apple Inc.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.35.1 - Ditt företagsnamn)
AviSynth (HKLM-x32\...\AviSynth) (Version: 2.6.0 MT - )
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Discord (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
iTunes (HKLM\...\{81C96689-EA5B-4B7D-A04F-16326EC51BC2}) (Version: 12.5.4.42 - Apple Inc.)
Java 8 Update 92 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418092F0}) (Version: 8.0.920.14 - Oracle Corporation)
Mafia III v.1.010 (HKLM-x32\...\Mafia III_is1) (Version:  - )
Malwarebytes version 3.0.5.1299 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.5.1299 - Malwarebytes)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.7.133.0 - Microsoft Corporation)
Microsoft Office 365 ProPlus - sv-se (HKLM\...\O365ProPlusRetail - sv-se) (Version: 16.0.7668.2048 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{02A39130-2CF3-30CA-8623-30F6071A4221}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40649 (HKLM-x32\...\{5d0723d3-cff7-4e07-8d0b-ada737deb5e6}) (Version: 12.0.40649.5 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24210 (HKLM-x32\...\{f144e08f-9cbe-4f09-9a8c-f2b858b7ee7f}) (Version: 14.0.24210.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24210 (HKLM-x32\...\{23658c02-145e-483d-ba6b-1eb82c580529}) (Version: 14.0.24210.0 - Microsoft Corporation)
Mozilla Firefox 50.1.0 (x86 sv-SE) (HKLM-x32\...\Mozilla Firefox 50.1.0 (x86 sv-SE)) (Version: 50.1.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 50.1.0 - Mozilla)
NetLimiter 4 (HKLM-x32\...\NetLimiter 4 4.0.24.0) (Version: 4.0.24.0 - Locktime Software)
NetLimiter 4 (Version: 4.0.24.0 - Locktime Software) Hidden
Nox APP Player (HKLM-x32\...\Nox) (Version: 3.7.3.0 - Duodian Technology Co. Ltd.)
NVIDIA 3D Vision drivrutin 373.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 373.06 - NVIDIA Corporation)
NVIDIA 3D Vision drivrutin för styrenhet 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.0.7.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.0.7.34 - NVIDIA Corporation)
NVIDIA Grafikdrivrutin 373.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 373.06 - NVIDIA Corporation)
NVIDIA HD audiodrivrutin 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA PhysX systemprogramvara 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.0.0.0 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Polar FlowSync version 2.6.2 (HKLM-x32\...\{A1538F5C-7B65-4DB6-9FFB-FFC0DF2E85D8}_is1) (Version: 2.6.2 - Polar Electro Oy)
SHIELD Streaming (Version: 7.1.0320 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.72365 - TeamViewer)
Universal Media Server (HKLM-x32\...\Universal Media Server) (Version: 6.5.1 - Universal Media Server)
Widevine Media Optimizer Chrome 6.0.0 (HKLM-x32\...\optimizer_chrome) (Version: 6.0.0.12442 - Widevine Technologies)
Widevine Media Optimizer Chrome 6.0.0 (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\optimizer_chrome) (Version: 6.0.0.12442 - Widevine Technologies)
Windows Driver Package - BigNox Corporation XQHDrv System  (05/27/2016 4.3.12) (HKLM\...\94C2625000FDEC5DD549EADDF8698D48672C3037) (Version: 05/27/2016 4.3.12 - BigNox Corporation)
Windows Driver Package - Oracle Corporation (VBoxUSB) USB  (05/27/2016 4.3.12) (HKLM\...\9B8A57D7ECC2B5D3115B5A1361FAE29AC92E355B) (Version: 05/27/2016 4.3.12 - Oracle Corporation)
Windows Driver Package - Oracle Corporation VBoxUSBMon System  (05/27/2016 4.3.12) (HKLM\...\2B96D1320C797F081985B7C1EA9A2DABAC2644BF) (Version: 05/27/2016 4.3.12 - Oracle Corporation)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Wireshark 2.2.3 (64-bit) (HKLM-x32\...\Wireshark) (Version: 2.2.3 - The Wireshark developer community, hxxps://www.wireshark.org)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA}\InprocServer32 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll (Google Inc.)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {04F1294D-ECC2-422C-BC06-AB96354A905D} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2015-12-09] (Microsoft)
Task: {09FC91AB-6324-4A7C-A835-7FEEBB2D38F8} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-01-06] (Microsoft Corporation)
Task: {1DAA6223-A1B8-46D7-9770-9CA3F420F63A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-01-05] (Microsoft Corporation)
Task: {37FEDFF0-B880-4043-8063-1D55EBCE9295} - System32\Tasks\UCBrowserSecureUpdater => C:\Program Files (x86)\UCBrowser\Security\uclauncher.exe [2017-01-18] (UC Web Inc.) <==== ATTENTION
Task: {3CD277E9-B77B-4B3D-85EA-41B60817F6A0} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-09-30] (NVIDIA Corporation)
Task: {3D2E6231-6E99-4784-813D-67FE0568D556} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001Core => C:\Users\kennerud\AppData\Local\Google\Update\GoogleUpdate.exe [2017-01-12] (Google Inc.)
Task: {4FB4104A-E6DD-4AC0-A49B-A516B755A2D6} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)
Task: {65A71CC0-C056-4566-BE7A-757D07A61D26} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-09-30] (NVIDIA Corporation)
Task: {69E0CA66-9F5E-47D4-96D3-222DB7CBE0A8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-10-12] (Google Inc.)
Task: {7282CDFD-7888-4D09-B81E-1EE870E160E2} - System32\Tasks\Finshgrijock System => C:\Program Files (x86)\Cluberspmercerk\ckurerly.exe
Task: {829C8CFC-4A84-4A3C-A3A2-1F8D99C453DE} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-01-06] (Microsoft Corporation)
Task: {83C1FD32-7C6B-4E75-9BED-34433645A21E} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001UA => C:\Users\kennerud\AppData\Local\Google\Update\GoogleUpdate.exe [2017-01-12] (Google Inc.)
Task: {845836B5-A475-412A-866D-5F08A70B7029} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-01-05] (Microsoft Corporation)
Task: {87ACD81D-98D3-4C8A-9D5A-A622F488C13A} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)
Task: {A0E9E5EE-FDA8-4713-BBCE-B316E75C4B72} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2015-12-09] (Microsoft Corporation)
Task: {A35BE2D4-94B6-4B8F-9EF3-5287C4014C39} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2015-12-09] (Microsoft Corporation)
Task: {A42D7434-92F0-453B-BCB1-B3B1DD7D8B82} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)
Task: {A78D50C5-504A-4DF4-AE80-59C1ED0A8445} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2015-12-09] (Microsoft Corporation)
Task: {A7AF4DD8-8706-4809-8F38-84516AE197ED} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-10-12] (Google Inc.)
Task: {B3B801D9-869A-4C72-B099-425E9AA3256C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-01-06] (Microsoft Corporation)
Task: {B625B493-E23C-4E8D-92CA-2209554B8823} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2015-12-09] (Microsoft Corporation)
Task: {BC481ABA-D202-4B6D-AF30-23A39FD0B903} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {BD646962-E403-42F8-BFF3-D9FBEAF31E49} - System32\Tasks\AdobeAAMUpdater-1.0-DESKTOP-R9HTVEP-kennerud => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {DCEAC17B-62FA-4AF8-9798-5F528B21FCEB} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\Windows\SYSTEM32\ism32k.dll
2016-12-14 16:44 - 2016-12-09 11:29 - 02681200 _____ () C:\Windows\system32\CoreUIComponents.dll
2016-10-12 20:23 - 2016-10-01 20:53 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-11-17 01:28 - 2016-11-17 01:28 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-11-17 01:28 - 2016-11-17 01:28 - 01353528 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 04490808 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 00419896 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2016-12-15 19:34 - 2016-12-14 12:55 - 02259232 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2016-12-15 19:34 - 2016-12-16 11:41 - 02247632 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2016-12-15 19:34 - 2016-12-16 11:41 - 02813904 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\arwlib.dll
2016-12-14 16:44 - 2016-12-09 11:29 - 02681200 _____ () C:\Windows\SYSTEM32\CoreUIComponents.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2016-10-13 08:25 - 2016-09-07 05:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-01-10 20:15 - 2016-12-21 08:09 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-01-10 20:14 - 2016-12-21 07:54 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-01-10 20:14 - 2016-12-21 07:53 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 31723696 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
2017-01-09 15:23 - 2017-01-09 03:31 - 00373760 _____ () c:\programdata\microsoft\identitycrl\ppcrlui.dll
2016-10-12 20:33 - 2016-09-29 18:20 - 00500792 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00255936 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-10-12 20:33 - 2016-09-29 18:20 - 02801208 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00244672 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00430648 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00336832 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00373696 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2016-10-12 20:33 - 2016-09-30 05:22 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-09-26 13:55 - 2016-09-26 13:55 - 40523480 _____ () C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\libcef.dll
2017-01-12 13:07 - 2017-01-04 14:28 - 01958912 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\ffmpeg.dll
2017-01-12 13:08 - 2017-01-12 13:08 - 01082880 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_voice\discord_voice.node
2017-01-12 13:08 - 2017-01-12 13:08 - 03750400 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_voice\libdiscord.dll
2017-01-12 13:08 - 2017-01-12 13:08 - 00914432 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_utils\discord_utils.node
2017-01-12 13:08 - 2017-01-12 13:08 - 01127424 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_toaster\discord_toaster.node
2017-01-12 13:07 - 2017-01-04 14:28 - 02278912 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\libglesv2.dll
2017-01-12 13:07 - 2017-01-04 14:28 - 00096768 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\libegl.dll
2016-10-25 10:51 - 2016-10-25 10:51 - 40523456 _____ () C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
2017-01-23 16:51 - 2017-01-23 16:51 - 00148992 _____ () \\?\C:\Users\kennerud\AppData\Local\Temp\C6CA.tmp.node
2017-01-12 13:08 - 2017-01-12 13:08 - 02658304 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_rpc\discord_rpc.node
2017-01-12 13:08 - 2017-01-12 13:08 - 02130432 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_contact_import\discord_contact_import.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00118272 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\fs-ext\build\Release\fs-ext.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00223232 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-vulcanjs\build\Release\VulcanJS.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00117248 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ref\build\Release\binding.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00124928 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ffi\build\Release\ffi_bindings.node
2016-10-25 10:49 - 2016-10-25 10:49 - 00098496 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-ProxyResolver\build\Release\ProxyResolverWin.dll
2016-10-12 01:08 - 2016-10-12 01:08 - 00166400 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\idle-gc\build\Release\idle-gc.node

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Windows\system32\drivers:ucdrv-x64.sys [23652]
AlternateDataStreams: C:\Windows\system32\drivers:x64 [1479458]
AlternateDataStreams: C:\Windows\system32\drivers:x86 [1205026]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 12:47 - 2017-01-23 16:43 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\windows\img0.jpg
DNS Servers: 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{C331AC4C-A80F-47DF-A0C3-E419ED507D2D}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{D6C443AD-4DD5-4867-90A6-AA332DD71E6D}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{178EA314-6819-413F-9518-D40AAA332A37}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{12D9BE4F-0457-4BA2-BFF8-07732A8B74BF}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{59D05DE8-15FA-4727-852F-64FAD997D2B2}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{3A4336D6-41D9-49DC-B9C6-482CD4730E41}] => C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{2A254DA4-6348-4604-8F15-79BD7D5E8A25}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{BF9F2C0F-1B43-407B-BA7D-E0C01D7069ED}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [TCP Query User{393147F3-3634-4899-80E7-E0A283BB977D}D:\spel\mafia iii\launcher.exe] => D:\spel\mafia iii\launcher.exe
FirewallRules: [UDP Query User{53B402E5-860D-4227-83CA-2BFF92FF0684}D:\spel\mafia iii\launcher.exe] => D:\spel\mafia iii\launcher.exe
FirewallRules: [TCP Query User{505F36B9-59B4-48D2-B208-838C24314A0D}D:\spel\mafia iii\mafia3.exe] => D:\spel\mafia iii\mafia3.exe
FirewallRules: [UDP Query User{2381E7B5-C86E-4D13-BBC0-03425608940C}D:\spel\mafia iii\mafia3.exe] => D:\spel\mafia iii\mafia3.exe
FirewallRules: [{04A95B97-2536-4E8E-83C5-67B579AB0A41}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{B367802D-66FC-4D8C-A908-DFCD53E8238D}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{38C44959-A14E-4FDF-A5D8-CCDC12F11900}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{A014BAC1-38B1-4995-8CC0-2192E8F3F34E}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{38BE176F-B96D-4839-85E7-956382C6B847}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{5575A5EE-561E-4BC3-AA56-598A9573F31D}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{D4E66A18-81BD-4E7E-B045-C948CD0DFB00}] => LPort=5556
FirewallRules: [{84D192EF-A5DA-4454-BAF7-D4A323887737}] => LPort=5558
FirewallRules: [TCP Query User{81E31038-3934-40D5-AA18-12E5EE0F1748}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [UDP Query User{42541C7A-1761-4C08-8A02-57B06AE332B4}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [TCP Query User{BCECBABD-CEF0-4CC1-88E6-7A08CDFC84D2}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [UDP Query User{7C7013E5-AE9A-4F6C-ADD6-55EFE042FFB4}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [{8FCEAD54-C540-4A2D-96AC-DC6336F030DC}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{DFFC7817-538B-4C24-904F-F686B44CA9F9}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{28F3052F-1884-47EA-BA99-AB32918A378F}] => C:\Program Files\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{931A2573-27E4-43A7-9C94-361BFF0AD975}] => C:\Program Files\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{047FF70E-1A8D-4121-96B7-80376C923420}] => %ProgramFiles%\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{32BEA693-2B5A-4F3A-B634-F9D53E0E7E9B}] => C:\Users\kennerud\AppData\Local\Temp\is-O94DN.tmp\download\MiniThunderPlatform.exe
FirewallRules: [{BC33BA3B-5A66-4B1E-B5F4-2903DEDA6DBF}] => C:\Users\kennerud\AppData\Local\Temp\00004028\inst_buychannel_07.exe
FirewallRules: [{87CC7C68-CFCE-481F-9C8D-B7A6A353CA66}] => C:\Users\kennerud\AppData\Local\Temp\00004028\inst_buychannel_07.exe
FirewallRules: [{A28294CB-DDF5-42DE-9CA4-6C68CC57D393}] => C:\Program Files (x86)\LuDaShi\Utils\Down.exe
FirewallRules: [{9D44D94A-68D1-4C1B-8E37-ED9551EA0CBB}] => C:\Program Files (x86)\LuDaShi\Utils\Down.exe
FirewallRules: [{C4FBD98A-D88D-41CF-AF1F-596134A83D7A}] => C:\Program Files (x86)\LuDaShi\ComputerZTray.exe
FirewallRules: [{5EB207B1-6547-44EC-94A3-D6F91E41214A}] => C:\Program Files (x86)\LuDaShi\ComputerZTray.exe
FirewallRules: [{7C63F548-ACDA-4BE1-BEBC-3297176C2D24}] => C:\Program Files (x86)\LuDaShi\Utils\mininews.exe
FirewallRules: [{3F5C20D5-2250-4A97-A33D-13B7D6B4E56C}] => C:\Program Files (x86)\LuDaShi\Utils\mininews.exe
FirewallRules: [{5DC9D575-1F04-41B0-9D42-BE8E6F91C7F4}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AE1C6416-AE1B-481A-A8A9-856425576DAE}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AC483B89-0473-4A23-948C-A9070188ADC6}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{40EE1D09-6B83-42B0-9100-53272D409DB7}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{9CB856A9-1AB7-4814-8CD6-BF7AF690C63F}] => LPort=5354
FirewallRules: [{DC469CB8-15AA-41A9-9416-FBF344E74E5B}] => LPort=5354
FirewallRules: [{FBEE4A8E-B2F8-4A04-B47C-72878763D5D2}] => LPort=5354
FirewallRules: [{C8307C15-647E-46E7-B46B-6A2DDA35B360}] => LPort=5354
FirewallRules: [{3340FEEB-15F7-4D1F-AC7A-51D671905647}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{20696080-B2D1-4142-A0D5-66A80AEDD087}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{D70AC90F-C2B1-4772-806D-7379B7AF14B8}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{8CBD8A39-103D-4819-9674-77D40D352F15}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0DED6D96-B876-4B2B-9DA1-C2D744A7B83B}] => C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{107DE27F-C309-4125-A537-38324EEAEF5E}] => LPort=5354
FirewallRules: [{735F5ED3-F3EE-4376-8D49-1FB05CE2B7D3}] => LPort=5354
FirewallRules: [{8BB2DCB1-3D6D-49EA-A1EF-2E4890F1B447}] => LPort=5354
FirewallRules: [{7A59CFBB-3D06-4972-9785-8D89CDBF3CEE}] => LPort=5354
FirewallRules: [TCP Query User{1A7A11AE-C82C-4D9F-82B4-2D094EC2BFCE}C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe] => C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe
FirewallRules: [UDP Query User{2C380711-97D7-4ED2-AF71-C5A63BAD7369}C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe] => C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe
FirewallRules: [{AB3AA055-911F-4BC4-B261-1195FD82B527}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7FDFD4E4-F691-4AD1-A2F2-37C1D859FAF7}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Restore Points =========================

16-01-2017 16:22:13 Windows Update

==================== Faulty Device Manager Devices =============

Name: G19 Gaming Keyboard (Display interface)
Description: G19 Gaming Keyboard (Display interface)
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/23/2017 04:49:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: Adobe CEF Helper.exe, version 3.9.1.335, tidsstämpel 0x580f9487
, felet uppstod i modulen med namn: libcef.dll, version 3.2171.2069.0, tidsstämpel 0x551bdc44
Undantagskod: 0xc0000005
Felförskjutning: 0x00444106
Process-ID: 0x1f78
Programmets starttid: 0x01d2758fae2e08bd
Sökväg till program: C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
Sökväg till modul: C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
Rapport-ID: 7cdb2ffc-36e5-48eb-a72b-3bb0dc2034f1
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/23/2017 04:46:38 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest. Det finns ett fel i manifest- eller principfilen C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL på rad 1.
Den komponentidentitet som hittades i manifestet matchar inte identiteten i den komponent som begärdes.
Referens är UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition är UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Använd sxstrace.exe om du vill diagnostisera ytterligare.

Error: (01/19/2017 10:15:51 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: MicrosoftEdge.exe, version 11.0.14393.693, tidsstämpel 0x585a26c4
, felet uppstod i modulen med namn: eModel.dll, version 11.0.14393.693, tidsstämpel 0x585a27a4
Undantagskod: 0xc0000409
Felförskjutning: 0x00000000000d4ad0
Process-ID: 0x1c50
Programmets starttid: 0x01d27234a07a7053
Sökväg till program: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
Sökväg till modul: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\eModel.dll
Rapport-ID: fde5f90a-bacd-450c-85e0-3ea53161a059
Fullständigt namn på felaktigt paket: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Program-ID relativt till felaktigt paket: MicrosoftEdge

Error: (01/19/2017 10:15:37 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: MicrosoftEdge.exe, version 11.0.14393.693, tidsstämpel 0x585a26c4
, felet uppstod i modulen med namn: eModel.dll, version 11.0.14393.693, tidsstämpel 0x585a27a4
Undantagskod: 0xc0000409
Felförskjutning: 0x00000000000d4ad0
Process-ID: 0x2640
Programmets starttid: 0x01d272349849508c
Sökväg till program: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
Sökväg till modul: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\eModel.dll
Rapport-ID: 8d893667-0364-425a-aa3a-08367bcafa34
Fullständigt namn på felaktigt paket: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Program-ID relativt till felaktigt paket: MicrosoftEdge

Error: (01/18/2017 10:17:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: Adobe CEF Helper.exe, version 3.9.1.335, tidsstämpel 0x580f9487
, felet uppstod i modulen med namn: libcef.dll, version 3.2171.2069.0, tidsstämpel 0x551bdc44
Undantagskod: 0xc0000005
Felförskjutning: 0x00444106
Process-ID: 0x2a58
Programmets starttid: 0x01d271ce8f78491d
Sökväg till program: C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
Sökväg till modul: C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
Rapport-ID: 5debb3b9-9c1d-4f3e-90ec-532fd48f4965
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/18/2017 10:02:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: TeamViewer_Service.exe, version 12.1.6829.0, tidsstämpel 0x5852748b
, felet uppstod i modulen med namn: TeamViewer_Service.exe, version 12.1.6829.0, tidsstämpel 0x5852748b
Undantagskod: 0xc0000409
Felförskjutning: 0x005e1ed9
Process-ID: 0xa5c
Programmets starttid: 0x01d271ce2f252077
Sökväg till program: C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
Sökväg till modul: C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
Rapport-ID: eb24e4da-c40b-4a34-93bb-979445f194e8
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/18/2017 09:57:02 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Uninstaller.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.

Error: (01/18/2017 09:56:48 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest. Det finns ett fel i manifest- eller principfilen C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL på rad 1.
Den komponentidentitet som hittades i manifestet matchar inte identiteten i den komponent som begärdes.
Referens är UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition är UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Använd sxstrace.exe om du vill diagnostisera ytterligare.

Error: (01/18/2017 09:56:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: mbam.exe, version 3.0.0.865, tidsstämpel 0x584ee8a0
, felet uppstod i modulen med namn: Qt5Core.dll, version 5.6.2.0, tidsstämpel 0x5849a1dc
Undantagskod: 0xc0000005
Felförskjutning: 0x00192a63
Process-ID: 0x1518
Programmets starttid: 0x01d271cd583f0970
Sökväg till program: C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
Sökväg till modul: C:\Program Files\Malwarebytes\Anti-Malware\Qt5Core.dll
Rapport-ID: 3088373f-7746-4912-9880-6bc8d53625fb
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/18/2017 09:48:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: SystemSettings.exe, version 10.0.14393.82, tidsstämpel 0x57a55dc6
, felet uppstod i modulen med namn: Windows.UI.Xaml.dll, version 10.0.14393.594, tidsstämpel 0x5850ccd3
Undantagskod: 0xc000027b
Felförskjutning: 0x00000000006d682b
Process-ID: 0xcc
Programmets starttid: 0x01d271caa6662f3a
Sökväg till program: C:\Windows\ImmersiveControlPanel\SystemSettings.exe
Sökväg till modul: C:\Windows\System32\Windows.UI.Xaml.dll
Rapport-ID: 0841b033-8c95-4c13-8d28-fce63d6be1d8
Fullständigt namn på felaktigt paket: windows.immersivecontrolpanel_6.2.0.0_neutral_neutral_cw5n1h2txyewy
Program-ID relativt till felaktigt paket: microsoft.windows.immersivecontrolpanel


System errors:
=============
Error: (01/23/2017 04:50:41 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 04:50:41 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 04:50:41 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 och APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 till användaren NT instans\SYSTEM SID (S-1-5-18) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 04:50:40 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Tjänsten Reepaght avbröts med följande fel: 
Det går inte att hitta den angivna modulen.

Error: (01/23/2017 04:50:00 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 och APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 till användaren NT instans\SYSTEM SID (S-1-5-18) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 04:49:50 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Tjänsten Windows Modules Installer avslutades oväntat. Den har gjort detta 1 gång(er). Följande åtgärd kommer att utföras om 120000 millisekunder: Starta om tjänsten.

Error: (01/23/2017 04:49:49 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Tjänsten iPod Service avslutades oväntat. Detta har skett 1 gånger.

Error: (01/23/2017 04:49:49 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Tjänsten Windows Search avslutades oväntat. Den har gjort detta 1 gång(er). Följande åtgärd kommer att utföras om 30000 millisekunder: Starta om tjänsten.

Error: (01/23/2017 04:49:49 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Tjänsten NVIDIA LocalSystem Container avslutades oväntat. Den har gjort detta 1 gång(er). Följande åtgärd kommer att utföras om 1000 millisekunder: Starta om tjänsten.

Error: (01/23/2017 04:49:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Tjänsten Tjänsten Microsoft Office Klicka-och-kör avslutades oväntat. Den har gjort detta 1 gång(er). Följande åtgärd kommer att utföras om 0 millisekunder: Starta om tjänsten.


CodeIntegrity:
===================================
  Date: 2017-01-19 15:04:38.830
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-19 15:04:38.815
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-18 14:46:26.988
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-18 14:46:26.965
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 22:13:23.841
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 22:13:23.827
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 21:08:27.156
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.154
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.152
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.030
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2500K CPU @ 3.30GHz
Percentage of memory in use: 34%
Total physical RAM: 8159.14 MB
Available physical RAM: 5374.86 MB
Total Virtual: 16863.14 MB
Available Virtual: 13500.34 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.69 GB) (Free:40.04 GB) NTFS
Drive d: (Film) (Fixed) (Total:984.11 GB) (Free:353.18 GB) NTFS
Drive f: (Spel) (Fixed) (Total:878.89 GB) (Free:10.6 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 7D075F5F)
Partition 1: (Not Active) - (Size=984.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=878.9 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: A4EF7954)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.7 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
         

Alt 23.01.2017, 17:57   #8
burningice
/// Malwareteam
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Well done! It is better but still bad.


Step: 1
Farbar Recovery Scan Tool - scan in Recovery Environment

--------------------
Download and save Farbar Recovery Scan Tool to a flash drive.
Note: You need to run the version compatible with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.==========

On the System Recovery Options menu you will get the following options:

System Restore
System Image Recovery
Automatic Repair
Command Prompt
Startup Settings


Select Command Prompt.

==========

Once in the Command Prompt:
  • In the command window type in notepad and press Enter.
  • The notepad opens. Under File menu select Open.
  • Select "Computer" and find your flash drive letter and close the notepad.
  • In the command window type e:\frst (for x64 bit version type e:\frst64) and press Enter
    Note: Replace letter e with the drive letter of your flash drive.
  • The tool will start to run.
  • When the tool opens, click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) on the flash drive. Please copy and paste it to your reply.


Important! Do not boot or use your PC in any other way after this scan until I tell you so!
Your PC must not be restarted after that!
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 23.01.2017, 19:16   #9
Lilleskutt
 
PC infested maleware [english] - Standard

PC infested maleware [english]



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 22-01-2017
Ran by SYSTEM on MININT-9SQ14QK (23-01-2017 19:12:42)
Running from e:\
Platform: Windows 10 Education Version 1607 (X64) Language: Svenska (Sverige)
Internet Explorer Version 11
Boot Mode: Recovery
Default: ControlSet001
ATTENTION!:=====> If the system is bootable FRST must be run from normal or Safe mode to create a complete log.

Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-09-07] (Microsoft Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2776528 2016-12-14] (Malwarebytes)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176440 2016-12-06] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597016 2016-03-31] (Oracle Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2383040 2016-10-25] (Adobe Systems Incorporated)
HKLM\...\RunOnce: [ucdrv_repair] => C:\Program Files (x86)\UCBrowser\Security\uclauncher.exe [739728 2017-01-18] (UC Web Inc.)

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [744640 2016-10-25] (Adobe Systems Incorporated)
S2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2207960 2016-09-26] (Adobe Systems, Incorporated)
S2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc.)
S2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3697352 2017-01-05] (Microsoft Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4317648 2016-11-29] (Malwarebytes)
S2 MSLN; C:\ProgramData\Microsoft\IdentityCRL\ppcrlui.dll [373760 2017-01-09] ()
S2 nlsvc; C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe [323632 2016-11-27] (Locktime Software)
S2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
S2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-09-30] (NVIDIA Corporation)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
S2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
S2 Reepaght; C:\Program Files (x86)\Hafsycanapy\Anrmng.dll [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [77416 2016-12-14] ()
S2 MBAMChameleon; C:\Windows\system32\drivers\MBAMChameleon.sys [176064 2017-01-18] (Malwarebytes)
S3 MBAMFarflt; C:\Windows\system32\drivers\farflt.sys [102856 2017-01-23] (Malwarebytes)
S3 MBAMProtection; C:\Windows\system32\drivers\mbam.sys [43968 2017-01-23] (Malwarebytes)
S0 MBAMSwissArmy; C:\Windows\System32\drivers\MBAMSwissArmy.sys [250816 2017-01-23] (Malwarebytes)
S3 MBAMWebProtection; C:\Windows\system32\drivers\mwac.sys [91584 2017-01-23] (Malwarebytes)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
S0 nldrv; C:\Windows\System32\drivers\nldrv.sys [142888 2016-11-28] (Locktime Software)
S3 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
S3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3baaab0007230109\nvlddmkm.sys [14249416 2016-10-05] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-09-30] (NVIDIA Corporation)
S3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47672 2016-09-30] (NVIDIA Corporation)
S3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [33960 2000-01-01] (Synaptics Incorporated)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S1 ucdrv; C:\Program Files (x86)\UCBrowser\Security:ucdrv-x64.sys [23652 ] (UC Web Inc.) <==== ATTENTION
S1 VBoxUSBMon; C:\Windows\system32\DRIVERS\VBoxUSBMon.sys [133064 2016-05-28] (BigNox Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S1 XQHDrv; C:\Windows\system32\DRIVERS\XQHDrv.sys [281544 2016-05-28] (BigNox Corporation)
S1 XQHDrv; C:\Windows\SysWOW64\DRIVERS\XQHDrv.sys [281544 2016-05-28] (BigNox Corporation)
S0 aswVmm; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-01-23 19:10 - 2017-01-23 19:10 - 00000000 _____ C:\Recovery.txt
2017-01-23 16:50 - 2017-01-23 16:50 - 00003476 _____ C:\Windows\System32\Tasks\UCBrowserSecureUpdater
2017-01-23 16:46 - 2017-01-23 16:46 - 03988944 _____ C:\Users\kennerud\Downloads\AdwCleaner(1).exe
2017-01-23 16:41 - 2017-01-23 16:51 - 00000000 ____D C:\Users\kennerud\Desktop\FRST
2017-01-18 21:56 - 2017-01-23 16:50 - 00102856 _____ (Malwarebytes) C:\Windows\System32\Drivers\farflt.sys
2017-01-18 21:56 - 2017-01-23 16:50 - 00091584 _____ (Malwarebytes) C:\Windows\System32\Drivers\mwac.sys
2017-01-18 21:56 - 2017-01-23 16:50 - 00043968 _____ (Malwarebytes) C:\Windows\System32\Drivers\mbam.sys
2017-01-18 21:56 - 2017-01-18 21:56 - 00176064 _____ (Malwarebytes) C:\Windows\System32\Drivers\MBAMChameleon.sys
2017-01-18 21:52 - 2017-01-18 21:52 - 00006106 _____ C:\Windows\System32\Tasks\Finshgrijock System
2017-01-18 21:50 - 2017-01-18 21:50 - 00000000 ____D C:\Users\kennerud\Documents\Guild Wars 2
2017-01-18 21:13 - 2017-01-23 16:49 - 00000000 ____D C:\AdwCleaner
2017-01-18 21:12 - 2017-01-18 21:12 - 03988944 _____ C:\Users\kennerud\Downloads\AdwCleaner.exe
2017-01-18 20:58 - 2017-01-23 16:53 - 00000000 ____D C:\FRST
2017-01-17 21:58 - 2017-01-19 10:12 - 00000019 _____ C:\Users\Public\Documents\cc.ini
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2017-01-15 21:58 - 2017-01-23 16:51 - 00000000 ____D C:\Users\kennerud\AppData\LocalLow\Mozilla
2017-01-15 21:58 - 2017-01-18 22:13 - 00002110 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-01-15 21:58 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-01-15 21:58 - 2017-01-15 22:04 - 00000000 ____D C:\Users\kennerud\AppData\Local\Mozilla
2017-01-15 21:58 - 2017-01-15 21:58 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Mozilla
2017-01-15 21:58 - 2017-01-15 21:58 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-01-13 13:01 - 2017-01-15 22:53 - 00000000 ____D C:\Users\kennerud\AppData\Local\1
2017-01-13 12:57 - 2017-01-15 22:53 - 00000000 ____D C:\Users\kennerud\AppData\Local\0
2017-01-12 14:49 - 2017-01-12 14:54 - 00003782 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001UA
2017-01-12 14:49 - 2017-01-12 14:54 - 00003514 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001Core
2017-01-12 14:44 - 2017-01-12 14:44 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\IDM
2017-01-12 14:44 - 2017-01-12 14:44 - 00000000 ____D C:\ProgramData\IDM
2017-01-10 20:15 - 2016-12-21 09:08 - 00245600 _____ (Microsoft Corporation) C:\Windows\System32\offlinesam.dll
2017-01-10 20:15 - 2016-12-21 09:08 - 00136032 _____ (Microsoft Corporation) C:\Windows\System32\ImplatSetup.dll
2017-01-10 20:15 - 2016-12-21 08:49 - 00328008 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Storage.ApplicationData.dll
2017-01-10 20:15 - 2016-12-21 08:46 - 00624048 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2017-01-10 20:15 - 2016-12-21 08:43 - 04130440 _____ (Microsoft Corporation) C:\Windows\System32\mfcore.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 01454504 _____ (Microsoft Corporation) C:\Windows\System32\mfnetsrc.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 01071736 _____ (Microsoft Corporation) C:\Windows\System32\mfnetcore.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 00092512 _____ (Microsoft Corporation) C:\Windows\System32\rdpudd.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 22224480 _____ (Microsoft Corporation) C:\Windows\System32\shell32.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01988560 _____ (Microsoft Corporation) C:\Windows\System32\mfmp4srcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01702392 _____ (Microsoft Corporation) C:\Windows\System32\mfasfsrcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01300600 _____ (Microsoft Corporation) C:\Windows\System32\mfmpeg2srcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:41 - 01600632 _____ (Microsoft Corporation) C:\Windows\System32\sppobjs.dll
2017-01-10 20:15 - 2016-12-21 08:15 - 22563840 _____ (Microsoft Corporation) C:\Windows\System32\edgehtml.dll
2017-01-10 20:15 - 2016-12-21 08:14 - 00043008 _____ (Microsoft Corporation) C:\Windows\System32\LaunchWinApp.exe
2017-01-10 20:15 - 2016-12-21 08:08 - 00360448 _____ (Microsoft Corporation) C:\Windows\System32\rdpencom.dll
2017-01-10 20:15 - 2016-12-21 08:08 - 00289792 _____ (Microsoft Corporation) C:\Windows\System32\DeveloperOptionsSettingsHandlers.dll
2017-01-10 20:15 - 2016-12-21 08:06 - 06285312 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Media.dll
2017-01-10 20:15 - 2016-12-21 08:05 - 00425984 _____ (Microsoft Corporation) C:\Windows\System32\aadcloudap.dll
2017-01-10 20:15 - 2016-12-21 08:05 - 00261632 _____ (Microsoft Corporation) C:\Windows\System32\indexeddbserver.dll
2017-01-10 20:15 - 2016-12-21 08:01 - 09131008 _____ (Microsoft Corporation) C:\Windows\System32\twinui.dll
2017-01-10 20:15 - 2016-12-21 07:59 - 01908224 _____ (Microsoft Corporation) C:\Windows\System32\AzureSettingSyncProvider.dll
2017-01-10 20:15 - 2016-12-21 07:59 - 00883712 _____ (Microsoft Corporation) C:\Windows\System32\samsrv.dll
2017-01-10 20:15 - 2016-12-21 07:58 - 23678464 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2017-01-10 20:15 - 2016-12-21 07:56 - 00947712 _____ (Microsoft Corporation) C:\Windows\System32\MSVP9DEC.dll
2017-01-10 20:15 - 2016-12-21 07:56 - 00936960 _____ (Microsoft Corporation) C:\Windows\System32\MCRecvSrc.dll
2017-01-10 20:15 - 2016-12-21 07:55 - 08129536 _____ (Microsoft Corporation) C:\Windows\System32\Chakra.dll
2017-01-10 20:15 - 2016-12-21 07:55 - 04749312 _____ (Microsoft Corporation) C:\Windows\System32\SettingsHandlers_nt.dll
2017-01-10 20:15 - 2016-12-21 07:53 - 06664192 _____ (Microsoft Corporation) C:\Windows\System32\mspaint.exe
2017-01-10 20:15 - 2016-12-21 07:53 - 04474368 _____ (Microsoft Corporation) C:\Windows\System32\D3DCompiler_47.dll
2017-01-10 20:15 - 2016-12-21 07:51 - 08075776 _____ (Microsoft Corporation) C:\Windows\System32\mstscax.dll
2017-01-10 20:15 - 2016-12-21 07:51 - 05611008 _____ (Microsoft Corporation) C:\Windows\System32\d2d1.dll
2017-01-10 20:15 - 2016-12-21 07:50 - 01490432 _____ (Microsoft Corporation) C:\Windows\System32\lsasrv.dll
2017-01-10 20:15 - 2016-12-21 07:49 - 04149248 _____ (Microsoft Corporation) C:\Windows\System32\rdpcorets.dll
2017-01-10 20:15 - 2016-12-21 07:47 - 01121280 _____ (Microsoft Corporation) C:\Windows\System32\aadtb.dll
2017-01-10 20:15 - 2016-12-21 06:59 - 00218976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offlinesam.dll
2017-01-10 20:15 - 2016-12-21 06:09 - 00263472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2017-01-10 20:15 - 2016-12-21 06:01 - 20969928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-01-10 20:15 - 2016-12-21 05:46 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2017-01-10 20:15 - 2016-12-21 05:43 - 00285184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-01-10 20:15 - 2016-12-21 05:41 - 00253952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BioFeedback.dll
2017-01-10 20:15 - 2016-12-21 05:41 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00557568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00237056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2017-01-10 20:15 - 2016-12-21 05:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgentUserBroker.exe
2017-01-10 20:15 - 2016-12-21 05:38 - 00866816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Cred.dll
2017-01-10 20:15 - 2016-12-21 05:35 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\indexeddbserver.dll
2017-01-10 20:15 - 2016-12-21 05:34 - 07626752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-01-10 20:15 - 2016-12-21 05:33 - 19413504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2017-01-10 20:15 - 2016-12-21 05:32 - 19417600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-01-10 20:15 - 2016-12-21 05:30 - 05398016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aclui.dll
2017-01-10 20:15 - 2016-12-21 05:30 - 01255936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2017-01-10 20:15 - 2016-12-21 05:26 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVP9DEC.dll
2017-01-10 20:15 - 2016-12-21 05:25 - 06474752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mspaint.exe
2017-01-10 20:15 - 2016-12-21 05:24 - 06044160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2017-01-10 20:15 - 2016-12-21 05:22 - 01883648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2017-01-10 20:15 - 2016-12-14 06:41 - 01235296 _____ (Microsoft Corporation) C:\Windows\System32\aeinv.dll
2017-01-10 20:15 - 2016-12-14 06:34 - 02482280 _____ (Microsoft Corporation) C:\Windows\System32\msmpeg2vdec.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 02169184 _____ (Microsoft Corporation) C:\Windows\System32\AppVEntSubsystems64.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01669984 _____ (Microsoft Corporation) C:\Windows\System32\AppVIntegration.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01400160 _____ (Microsoft Corporation) C:\Windows\System32\AppVEntSubsystemController.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01054048 _____ (Microsoft Corporation) C:\Windows\System32\AppVPolicy.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00992096 _____ (Microsoft Corporation) C:\Windows\System32\AppVManifest.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00822624 _____ (Microsoft Corporation) C:\Windows\System32\AppVClient.exe
2017-01-10 20:15 - 2016-12-14 06:33 - 00813408 _____ (Microsoft Corporation) C:\Windows\System32\AppVEntStreamingManager.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00779616 _____ (Microsoft Corporation) C:\Windows\System32\AppVReporting.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00752992 _____ (Microsoft Corporation) C:\Windows\System32\AppVOrchestration.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00704352 _____ (Microsoft Corporation) C:\Windows\System32\AppVEntVirtualization.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00696160 _____ (Microsoft Corporation) C:\Windows\System32\AppVPublishing.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00571744 _____ (Microsoft Corporation) C:\Windows\System32\AppVCatalog.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00513376 _____ (Microsoft Corporation) C:\Windows\System32\TransportDSA.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00406368 _____ (Microsoft Corporation) C:\Windows\System32\AppVScripting.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00241504 _____ (Microsoft Corporation) C:\Windows\System32\AppVShNotify.exe
2017-01-10 20:15 - 2016-12-14 06:33 - 00190816 _____ (Microsoft Corporation) C:\Windows\System32\AppVDllSurrogate.exe
2017-01-10 20:15 - 2016-12-14 06:23 - 00404832 _____ (Microsoft Corporation) C:\Windows\System32\msv1_0.dll
2017-01-10 20:15 - 2016-12-14 06:21 - 02206496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2017-01-10 20:15 - 2016-12-14 06:17 - 00319288 _____ (Microsoft Corporation) C:\Windows\System32\wow64.dll
2017-01-10 20:15 - 2016-12-14 06:14 - 01694712 _____ (Microsoft Corporation) C:\Windows\System32\winmde.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 01557808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmde.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 00382784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 00076984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2017-01-10 20:15 - 2016-12-14 05:48 - 01631232 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.Xaml.Resources.dll
2017-01-10 20:15 - 2016-12-14 05:46 - 01631232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-01-10 20:15 - 2016-12-14 05:43 - 00201728 _____ (Microsoft Corporation) C:\Windows\System32\ScDeviceEnum.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00236544 _____ (Microsoft Corporation) C:\Windows\System32\WinSCard.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00208896 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00167424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2017-01-10 20:15 - 2016-12-14 05:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\System32\certprop.dll
2017-01-10 20:15 - 2016-12-14 05:39 - 00290816 _____ (Microsoft Corporation) C:\Windows\System32\updatehandlers.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 17188864 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.Xaml.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 13869056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 00213504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.CredDialogController.dll
2017-01-10 20:15 - 2016-12-14 05:37 - 00090112 _____ (Microsoft Corporation) C:\Windows\System32\updatepolicy.dll
2017-01-10 20:15 - 2016-12-14 05:36 - 00539648 _____ (Microsoft Corporation) C:\Windows\System32\usocore.dll
2017-01-10 20:15 - 2016-12-14 05:36 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00755712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00600576 _____ (Microsoft Corporation) C:\Windows\System32\cryptui.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00553984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2017-01-10 20:15 - 2016-12-14 05:26 - 00932864 _____ (Microsoft Corporation) C:\Windows\System32\kerberos.dll
2017-01-10 20:15 - 2016-12-14 05:26 - 00869888 _____ (Microsoft Corporation) C:\Windows\System32\wuapi.dll
2017-01-10 20:15 - 2016-12-14 05:24 - 01005568 _____ (Microsoft Corporation) C:\Windows\System32\D3D12.dll
2017-01-10 20:15 - 2016-12-14 05:24 - 00673792 _____ (Microsoft Corporation) C:\Windows\System32\winlogon.exe
2017-01-10 20:15 - 2016-12-14 05:23 - 03134976 _____ (Microsoft Corporation) C:\Windows\System32\rdpcore.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 02748416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 02317824 _____ (Microsoft Corporation) C:\Windows\System32\wuaueng.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 01513472 _____ (Microsoft Corporation) C:\Windows\System32\win32kbase.sys
2017-01-10 20:15 - 2016-12-14 05:22 - 00391168 _____ (Microsoft Corporation) C:\Windows\System32\wuuhext.dll
2017-01-10 20:15 - 2016-11-02 13:01 - 00484584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-01-10 20:15 - 2016-11-02 11:28 - 00324608 _____ (Microsoft Corporation) C:\Windows\System32\Windows.ApplicationModel.LockScreen.dll
2017-01-10 20:15 - 2016-08-02 05:30 - 00822784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2017-01-10 20:14 - 2016-12-21 09:04 - 07816032 _____ (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2017-01-10 20:14 - 2016-12-21 08:42 - 00241504 _____ (Microsoft Corporation) C:\Windows\System32\CloudExperienceHost.dll
2017-01-10 20:14 - 2016-12-21 08:37 - 00455520 _____ (Microsoft Corporation) C:\Windows\System32\securekernel.exe
2017-01-10 20:14 - 2016-12-21 08:13 - 00119808 _____ (Microsoft Corporation) C:\Windows\System32\KnobsCsp.dll
2017-01-10 20:14 - 2016-12-21 08:12 - 00083968 _____ (Microsoft Corporation) C:\Windows\System32\ProvPluginEng.dll
2017-01-10 20:14 - 2016-12-21 08:10 - 00234496 _____ (Microsoft Corporation) C:\Windows\System32\KnobsCore.dll
2017-01-10 20:14 - 2016-12-21 08:09 - 00368640 _____ (Microsoft Corporation) C:\Windows\System32\OneBackupHandler.dll
2017-01-10 20:14 - 2016-12-21 08:09 - 00363520 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.BioFeedback.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 01292288 _____ (Microsoft Corporation) C:\Windows\System32\MSVPXENC.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00418304 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.BlockedShutdown.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00349184 _____ (Microsoft Corporation) C:\Windows\System32\provengine.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00211968 _____ (Microsoft Corporation) C:\Windows\System32\InstallAgent.exe
2017-01-10 20:14 - 2016-12-21 08:07 - 00748544 _____ (Microsoft Corporation) C:\Windows\System32\StoreAgent.dll
2017-01-10 20:14 - 2016-12-21 08:06 - 00310784 _____ (Microsoft Corporation) C:\Windows\System32\SyncSettings.dll
2017-01-10 20:14 - 2016-12-21 08:06 - 00260608 _____ (Microsoft Corporation) C:\Windows\System32\InstallAgentUserBroker.exe
2017-01-10 20:14 - 2016-12-21 08:06 - 00147456 _____ (Microsoft Corporation) C:\Windows\System32\winsrv.dll
2017-01-10 20:14 - 2016-12-21 08:05 - 00049152 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.Shell.dll
2017-01-10 20:14 - 2016-12-21 08:00 - 00440320 _____ (Microsoft Corporation) C:\Windows\System32\fhcfg.dll
2017-01-10 20:14 - 2016-12-21 07:57 - 00462336 _____ (Microsoft Corporation) C:\Windows\System32\fhsettingsprovider.dll
2017-01-10 20:14 - 2016-12-21 07:54 - 05511680 _____ (Microsoft Corporation) C:\Windows\System32\aclui.dll
2017-01-10 20:14 - 2016-12-21 07:53 - 01692672 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentExtensions.onecore.dll
2017-01-10 20:14 - 2016-12-21 07:51 - 02275840 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentServer.dll
2017-01-10 20:14 - 2016-12-21 07:49 - 02691072 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.Logon.dll
2017-01-10 20:14 - 2016-12-21 07:49 - 01062912 _____ (Microsoft Corporation) C:\Windows\System32\SettingSyncCore.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 03892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01852720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01360464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01277344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01201872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 00980832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2017-01-10 20:14 - 2016-12-21 05:40 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2017-01-10 20:14 - 2016-12-21 05:39 - 01300480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVPXENC.dll
2017-01-10 20:14 - 2016-12-21 05:35 - 04612608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2017-01-10 20:14 - 2016-12-21 05:27 - 00640000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2017-01-10 20:14 - 2016-12-21 05:25 - 07469056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 05061120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 03733504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 00886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2017-01-10 20:14 - 2016-12-21 05:22 - 00860672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2017-01-10 20:14 - 2016-12-14 06:41 - 00590960 _____ (Microsoft Corporation) C:\Windows\System32\AudioSes.dll
2017-01-10 20:14 - 2016-12-14 06:33 - 01356864 _____ (Microsoft Corporation) C:\Windows\System32\ClipUp.exe
2017-01-10 20:14 - 2016-12-14 06:26 - 01469792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2017-01-10 20:14 - 2016-12-14 06:19 - 00584544 _____ (Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
2017-01-10 20:14 - 2016-12-14 06:18 - 00715104 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vhdmp.sys
2017-01-10 20:14 - 2016-12-14 06:18 - 00335712 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\pci.sys
2017-01-10 20:14 - 2016-12-14 06:14 - 00418952 _____ (Microsoft Corporation) C:\Windows\System32\AUDIOKSE.dll
2017-01-10 20:14 - 2016-12-14 06:14 - 00089416 _____ (Microsoft Corporation) C:\Windows\System32\remoteaudioendpoint.dll
2017-01-10 20:14 - 2016-12-14 06:08 - 00341344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-01-10 20:14 - 2016-12-14 06:06 - 00509792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2017-01-10 20:14 - 2016-12-14 05:46 - 00206848 _____ (Microsoft Corporation) C:\Windows\System32\win32k.sys
2017-01-10 20:14 - 2016-12-14 05:45 - 00147968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2017-01-10 20:14 - 2016-12-14 05:42 - 00352768 _____ (Microsoft Corporation) C:\Windows\System32\cloudAP.dll
2017-01-10 20:14 - 2016-12-14 05:41 - 00223744 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2017-01-10 20:14 - 2016-12-14 05:40 - 00324096 _____ (Microsoft Corporation) C:\Windows\System32\domgmt.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00266752 _____ (Microsoft Corporation) C:\Windows\System32\ConsoleLogon.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudBackupSettings.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00104448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 20:14 - 2016-12-14 05:39 - 00837632 _____ (Microsoft Corporation) C:\Windows\System32\wbiosrvc.dll
2017-01-10 20:14 - 2016-12-14 05:39 - 00257024 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.CredDialogController.dll
2017-01-10 20:14 - 2016-12-14 05:38 - 00295424 _____ (Microsoft Corporation) C:\Windows\System32\CloudBackupSettings.dll
2017-01-10 20:14 - 2016-12-14 05:36 - 01002496 _____ (Microsoft Corporation) C:\Windows\System32\SRH.dll
2017-01-10 20:14 - 2016-12-14 05:35 - 00712192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2017-01-10 20:14 - 2016-12-14 05:32 - 00806400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3D12.dll
2017-01-10 20:14 - 2016-12-14 05:32 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2017-01-10 20:14 - 2016-12-14 05:25 - 02009600 _____ (Microsoft Corporation) C:\Windows\System32\SRHInproc.dll
2017-01-10 20:14 - 2016-12-14 05:23 - 01231872 _____ (Microsoft Corporation) C:\Windows\System32\dosvc.dll
2017-01-10 20:14 - 2016-12-14 05:22 - 02998272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2017-01-10 20:14 - 2016-12-14 05:22 - 00707584 _____ (Microsoft Corporation) C:\Windows\System32\LogonController.dll
2017-01-10 20:14 - 2016-12-14 05:21 - 03616768 _____ (Microsoft Corporation) C:\Windows\System32\win32kfull.sys
2017-01-10 20:14 - 2016-11-02 12:00 - 00534096 _____ (Microsoft Corporation) C:\Windows\System32\AudioEng.dll
2017-01-10 20:14 - 2016-11-02 11:22 - 00337920 _____ (Microsoft Corporation) C:\Windows\System32\AudioEndpointBuilder.dll
2017-01-10 20:14 - 2016-11-02 11:21 - 00942080 _____ (Microsoft Corporation) C:\Windows\System32\audiosrv.dll
2017-01-09 15:23 - 2017-01-23 16:50 - 00000000 _____ C:\Users\Public\Documents\temp.dat
2017-01-09 15:23 - 2017-01-13 13:01 - 00000000 _____ C:\Users\Public\Documents\report.dat
2017-01-06 22:31 - 2017-01-06 22:31 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\vlc
2017-01-06 22:30 - 2017-01-06 22:30 - 00001143 _____ C:\Users\Public\Desktop\VLC media player.lnk
2017-01-06 22:30 - 2017-01-06 22:30 - 00000027 _____ C:\Program Files\plugins.dat
2017-01-06 22:30 - 2017-01-06 22:30 - 00000000 ____D C:\Program Files (x86)\VideoLAN
2017-01-06 01:51 - 2017-01-19 10:17 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Software Informer
2017-01-06 01:51 - 2017-01-06 01:51 - 00000000 ____D C:\ProgramData\Informer Technologies, Inc
2017-01-05 21:30 - 2017-01-05 21:34 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00001822 _____ C:\Users\Public\Desktop\iTunes.lnk
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Windows\System32\Tasks\Apple
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Users\kennerud\AppData\Local\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Users\kennerud\AppData\Local\Apple
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\iTunes
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\iPod
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\Bonjour
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files (x86)\Bonjour
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2017-01-05 21:29 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\Common Files\Apple
2017-01-05 20:09 - 2017-01-06 02:02 - 00000000 ____D C:\ProgramData\boost_interprocess
2017-01-05 20:08 - 2017-01-06 01:59 - 00001232 _____ C:\Users\Public\Desktop\Polar FlowSync.lnk
2017-01-05 20:08 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Apple
2017-01-05 20:08 - 2017-01-05 20:08 - 00000000 ____D C:\Program Files (x86)\Polar
2017-01-03 21:50 - 2017-01-18 21:52 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2017-01-03 21:50 - 2017-01-03 21:54 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\TeamViewer
2017-01-03 21:50 - 2017-01-03 21:50 - 00001104 _____ C:\Users\Public\Desktop\TeamViewer 12.lnk
2016-12-24 22:23 - 2017-01-18 20:52 - 00000000 ____D C:\Program Files (x86)\Ludhzadom
2016-12-24 22:23 - 2016-12-31 17:04 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Thervoied
2016-12-24 22:23 - 2016-12-24 22:23 - 00000000 ____D C:\Users\kennerud\AppData\Local\Churetiongergas

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-01-23 19:07 - 2016-07-16 07:04 - 00262144 _____ C:\Windows\System32\config\BBI
2017-01-23 19:06 - 2016-10-12 20:16 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-01-23 19:05 - 2016-10-12 20:16 - 00000000 ____D C:\Windows\System32\SleepStudy
2017-01-23 18:36 - 2016-12-01 10:57 - 00000000 ____D C:\Users\Public\Documents\AdobeGC
2017-01-23 18:36 - 2016-11-14 10:40 - 00000000 ____D C:\ProgramData\UMS
2017-01-23 18:36 - 2016-10-12 20:24 - 00000000 ____D C:\ProgramData\NVIDIA
2017-01-23 16:56 - 2016-10-12 20:24 - 03056890 _____ C:\Windows\System32\PerfStringBackup.INI
2017-01-23 16:56 - 2016-07-16 23:09 - 01261296 _____ C:\Windows\System32\perfh01D.dat
2017-01-23 16:56 - 2016-07-16 23:09 - 00335808 _____ C:\Windows\System32\perfc01D.dat
2017-01-23 16:50 - 2016-12-15 19:34 - 00250816 _____ (Malwarebytes) C:\Windows\System32\Drivers\MBAMSwissArmy.sys
2017-01-23 16:49 - 2016-10-12 21:25 - 00000000 ____D C:\Users\kennerud\AppData\Local\CrashDumps
2017-01-23 16:41 - 2016-12-15 10:54 - 00004172 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{7C91B7F5-2BA0-4BC9-ACF7-87467734457D}
2017-01-23 16:41 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\LiveKernelReports
2017-01-23 09:38 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-01-23 09:38 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\AppReadiness
2017-01-23 09:37 - 2016-12-01 10:38 - 00000000 ____D C:\Users\kennerud\AppData\Local\Adobe
2017-01-23 09:35 - 2016-12-15 22:15 - 00002772 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task v2
2017-01-23 09:35 - 2016-10-12 20:26 - 00000000 ___RD C:\Users\kennerud\OneDrive
2017-01-19 23:18 - 2016-10-12 20:24 - 00000000 ____D C:\users\kennerud
2017-01-19 22:54 - 2016-10-12 20:29 - 00000000 ____D C:\Program Files (x86)\Google
2017-01-19 10:15 - 2016-10-12 20:29 - 00000000 ____D C:\Users\kennerud\AppData\Local\Google
2017-01-18 21:56 - 2016-12-15 19:34 - 00001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-01-18 21:52 - 2016-10-12 21:33 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-01-18 21:52 - 2016-10-12 20:23 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-01-18 20:44 - 2016-12-15 10:49 - 00000000 ____D C:\Program Files (x86)\UCBrowser
2017-01-18 20:24 - 2016-11-25 23:37 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Guild Wars 2
2017-01-18 20:17 - 2016-12-15 10:49 - 00000000 ____D C:\Windows\System32\SSL
2017-01-18 14:04 - 2016-12-16 00:48 - 00034328 _____ (Sysinternals - www.sysinternals.com) C:\Windows\System32\Drivers\PROCEXP152.SYS
2017-01-15 21:55 - 2016-10-12 21:47 - 00000000 ____D C:\Users\kennerud\AppData\Local\Nox
2017-01-15 21:43 - 2016-10-12 21:50 - 00000000 ____D C:\Users\kennerud\.android
2017-01-15 21:43 - 2016-10-12 21:49 - 00000000 ____D C:\Users\kennerud\vmlogs
2017-01-15 21:43 - 2016-10-12 21:49 - 00000000 ____D C:\Users\kennerud\.BigNox
2017-01-13 14:28 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\rescache
2017-01-13 12:37 - 2016-07-16 12:45 - 00000000 ____D C:\Windows\INF
2017-01-13 10:46 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-01-13 10:45 - 2016-10-12 20:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-01-13 10:37 - 2016-10-12 20:24 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-01-13 10:37 - 2016-10-12 20:16 - 00333984 _____ C:\Windows\System32\FNTCACHE.DAT
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\System32\WinBioPlugIns
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\System32\oobe
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\ShellExperiences
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\Provisioning
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-01-12 22:52 - 2016-10-18 08:28 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\uTorrent
2017-01-12 20:54 - 2016-10-13 08:28 - 135657872 ____C (Microsoft Corporation) C:\Windows\System32\MRT.exe
2017-01-12 20:54 - 2016-10-13 08:28 - 00000000 ____D C:\Windows\System32\MRT
2017-01-12 20:54 - 2016-07-16 12:36 - 00000000 ____D C:\Windows\CbsTemp
2017-01-12 13:08 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\discord
2017-01-12 13:07 - 2016-10-12 22:19 - 00002252 _____ C:\Users\kennerud\Desktop\Discord.lnk
2017-01-12 13:07 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Local\Discord
2017-01-06 02:05 - 2016-11-25 23:20 - 00000000 ____D C:\Users\kennerud\Downloads\Gravity
2016-12-24 22:25 - 2016-10-12 20:26 - 00000000 ___SD C:\Users\kennerud\AppData\LocalLow\Microsoft
2016-12-24 22:25 - 2016-10-12 20:24 - 00000000 ____D C:\Users\kennerud\AppData\Local\Microsoft
2016-12-24 22:25 - 2016-07-16 12:47 - 00000000 ___SD C:\ProgramData\Microsoft

==================== Known DLLs (Whitelisted) =========================


==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe
[2017-01-10 20:15] - [2016-12-14 05:24] - 0673792 ____A (Microsoft Corporation) 917F081E2AB667C44F7D96DE1D16DFAE

C:\Windows\System32\wininit.exe
[2016-07-16 12:42] - [2016-07-16 12:42] - 0304240 ____A (Microsoft Corporation) 99A19C9A74E2F9820E501DCE77F84F70

C:\Windows\explorer.exe
[2016-12-11 10:25] - [2016-11-11 10:56] - 4673304 ____A (Microsoft Corporation) 4E10FB1A015B49AC68F76C1A3F4D9C0F

C:\Windows\SysWOW64\explorer.exe
[2016-12-11 10:25] - [2016-11-11 08:41] - 4311736 ____A (Microsoft Corporation) AF46710DDB8B0E304AA4FD2B940CABD8

C:\Windows\System32\svchost.exe
[2016-07-16 12:42] - [2016-07-16 12:42] - 0044496 ____A (Microsoft Corporation) 36F670D89040709013F6A460176767EC

C:\Windows\SysWOW64\svchost.exe
[2016-07-16 12:42] - [2016-07-16 12:42] - 0038792 ____A (Microsoft Corporation) 1F8434DD4907C832E6E90D6298EAB85B

C:\Windows\System32\services.exe
[2016-12-11 10:25] - [2016-11-11 10:51] - 0454592 ____A (Microsoft Corporation) 3C69CC28665854F1AAB4B4005005FA31

C:\Windows\System32\User32.dll
[2016-12-14 16:44] - [2016-12-09 11:10] - 1461200 ____A (Microsoft Corporation) C46EA86BF0E7C96235E9064CBAD6ED26

C:\Windows\SysWOW64\User32.dll
[2016-12-14 16:48] - [2016-12-09 10:52] - 1435896 ____A (Microsoft Corporation) 4BEC594A3D4AEAFAC400D88F7E328C7B

C:\Windows\System32\userinit.exe
[2016-07-16 12:42] - [2016-07-16 12:42] - 0033280 ____A (Microsoft Corporation) C1B1FFC800BE2F31EB2CF8CB40629C69

C:\Windows\SysWOW64\userinit.exe
[2016-07-16 12:42] - [2016-07-16 12:42] - 0027648 ____A (Microsoft Corporation) FA900E6CCCF0A429D5B720C6F0E2274B

C:\Windows\System32\rpcss.dll
[2016-07-16 12:42] - [2016-07-16 12:42] - 0888320 ____A (Microsoft Corporation) 7BD259FC59CF9C2AE1B979564B374CC6

C:\Windows\System32\dnsapi.dll
[2016-10-13 08:24] - [2016-09-15 18:30] - 0646136 ____A (Microsoft Corporation) 96B8A433F6407DE34850927C96C6CE9B

C:\Windows\SysWOW64\dnsapi.dll
[2016-10-13 08:24] - [2016-09-15 18:37] - 0496872 ____A (Microsoft Corporation) 227CFE3EDA82029AAC1C088A16297CD7

C:\Windows\System32\Drivers\volsnap.sys
[2016-07-16 12:42] - [2016-07-16 12:42] - 0391520 ____A (Microsoft Corporation) BF2546583BB75F01DDA60A7921DFB230


==================== Association (Whitelisted) =============


==================== Restore Points =========================

Restore point date: 2017-01-23 10:04

==================== Memory info =========================== 

Percentage of memory in use: 10%
Total physical RAM: 8159.14 MB
Available physical RAM: 7287.61 MB
Total Virtual: 8159.14 MB
Available Virtual: 7326.95 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.69 GB) (Free:39.92 GB) NTFS
Drive d: (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive e: () (Removable) (Total:14.41 GB) (Free:14.13 GB) NTFS
Drive f: (Spel) (Fixed) (Total:878.89 GB) (Free:10.6 GB) NTFS
Drive x: (Boot) (Fixed) (Total:0.5 GB) (Free:0.5 GB) NTFS
Drive y: (Film) (Fixed) (Total:984.11 GB) (Free:353.18 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 7D075F5F)
Partition 1: (Not Active) - (Size=984.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=878.9 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: A4EF7954)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.7 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 14.4 GB) (Disk ID: 49F25F3A)
Partition 1: (Active) - (Size=14.4 GB) - (Type=07 NTFS)

LastRegBack: 2017-01-16 16:22

==================== End of FRST.txt ============================
         
--- --- ---

--- --- ---

Alt 23.01.2017, 19:46   #10
burningice
/// Malwareteam
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Step: 1
Farbar's Recovery Scan Tool - Run Fix in Recovery Mode

--------------------
Please do the following first three steps on a different, clean PC if possible.
  • Open notepad. Please copy the contents of the quote box below.
  • To do this hit highlight the contents of the box and right click on it and select copy.
  • Paste this into the open notepad. Save it on the flash drive as fixlist.txt

Code:
ATTFilter
C:\Program Files (x86)\UCBrowser
HKLM\...\RunOnce: [ucdrv_repair] => C:\Program Files (x86)\UCBrowser\Security\uclauncher.exe [739728 2017-01-18] (UC Web Inc.)
S2 Reepaght; C:\Program Files (x86)\Hafsycanapy\Anrmng.dll [X]
S1 ucdrv; C:\Program Files (x86)\UCBrowser\Security:ucdrv-x64.sys [23652 ] (UC Web Inc.) <==== ATTENTION
S0 aswVmm; no ImagePath
2017-01-23 16:50 - 2017-01-23 16:50 - 00003476 _____ C:\Windows\System32\Tasks\UCBrowserSecureUpdater
2017-01-18 21:52 - 2017-01-18 21:52 - 00006106 _____ C:\Windows\System32\Tasks\Finshgrijock System

folder: C:\Windows\System32\SSL
folder: C:\Users\kennerud\AppData\Local\1
folder: C:\Users\kennerud\AppData\Local\0
         
NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to the operating system

  • Now please enter System Recovery Options of the infected PC again.
  • Run FRST/FRST64 like in the previous step and press the Fix button just once and wait.
    The tool will generate a log on the flashdrive (Fixlog.txt) please post it in your reply.

Step: 2
Farbar's Recovery Scan Tool - rescan

--------------------
Reboot and boot your PC like usual.
  • Right-click FRST / FSRT64 then click "Run as administrator" (XP users: click run after receipt of Windows Security Warning - Open File).
  • When the tool opens, click Yes to disclaimer if asked.
  • Put a check into the box next to Addition.txt and press the Scan button.
  • When finished, it will produce logs called FRST.txt and Addition.txt in the same directory the tool was run from.
  • Please copy and paste both logs in your next reply.
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 23.01.2017, 19:56   #11
Lilleskutt
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version: 22-01-2017
Ran by SYSTEM (23-01-2017 19:51:52) Run:2
Running from e:\
Boot Mode: Recovery
==============================================

fixlist content:
*****************
C:\Program Files (x86)\UCBrowser
HKLM\...\RunOnce: [ucdrv_repair] => C:\Program Files (x86)\UCBrowser\Security\uclauncher.exe [739728 2017-01-18] (UC Web Inc.)
S2 Reepaght; C:\Program Files (x86)\Hafsycanapy\Anrmng.dll [X]
S1 ucdrv; C:\Program Files (x86)\UCBrowser\Security:ucdrv-x64.sys [23652 ] (UC Web Inc.) <==== ATTENTION
S0 aswVmm; no ImagePath
2017-01-23 16:50 - 2017-01-23 16:50 - 00003476 _____ C:\Windows\System32\Tasks\UCBrowserSecureUpdater
2017-01-18 21:52 - 2017-01-18 21:52 - 00006106 _____ C:\Windows\System32\Tasks\Finshgrijock System

folder: C:\Windows\System32\SSL
folder: C:\Users\kennerud\AppData\Local\1
folder: C:\Users\kennerud\AppData\Local\0

*****************

C:\Program Files (x86)\UCBrowser => moved successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\RunOnce\\ucdrv_repair => value removed successfully
HKLM\System\ControlSet001\Services\Reepaght => key removed successfully
Reepaght => service removed successfully
HKLM\System\ControlSet001\Services\ucdrv => key removed successfully
ucdrv => service removed successfully
HKLM\System\ControlSet001\Services\aswVmm => key removed successfully
aswVmm => service removed successfully
C:\Windows\System32\Tasks\UCBrowserSecureUpdater => moved successfully
C:\Windows\System32\Tasks\Finshgrijock System => moved successfully

========================= folder: C:\Windows\System32\SSL ========================

2016-12-24 22:24 - 2017-01-18 20:05 - 0000858 _____ () C:\Windows\System32\SSL\8166e1c843df1d53.cer
2016-12-24 22:24 - 2017-01-18 20:23 - 0391698 _____ () C:\Windows\System32\SSL\cert.db
2016-12-24 22:27 - 2017-01-18 20:23 - 0000090 _____ () C:\Windows\System32\SSL\x.db
2017-01-18 20:17 - 2017-01-18 20:17 - 0000082 _____ () C:\Windows\System32\SSL\xv.db

====== End of Folder: ======


========================= folder: C:\Users\kennerud\AppData\Local\1 ========================

2017-01-13 13:01 - 2017-01-13 16:28 - 0714240 _____ () C:\Users\kennerud\AppData\Local\1\de_svr.exe
2017-01-13 13:01 - 2017-01-13 16:28 - 0119808 _____ () C:\Users\kennerud\AppData\Local\1\GubedZL.dll
2017-01-13 13:01 - 2017-01-13 16:29 - 0228666 _____ () C:\Users\kennerud\AppData\Local\1\License
2017-01-13 13:01 - 2017-01-13 16:28 - 0096256 _____ () C:\Users\kennerud\AppData\Local\1\RegKey.dll
2017-01-13 13:01 - 2017-01-13 16:28 - 0172248 _____ () C:\Users\kennerud\AppData\Local\1\wintool.exe
2017-01-13 13:01 - 2017-01-13 16:33 - 0167944 _____ () C:\Users\kennerud\AppData\Local\1\yacqq.exe

====== End of Folder: ======


========================= folder: C:\Users\kennerud\AppData\Local\0 ========================


====== End of Folder: ======


==== End of Fixlog 19:51:53 ====
         
For step 2 do you want me to boot the PC back up the normal way?

Alt 23.01.2017, 19:57   #12
burningice
/// Malwareteam
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Yes!
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 23.01.2017, 20:02   #13
Lilleskutt
 
PC infested maleware [english] - Standard

PC infested maleware [english]



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 22-01-2017
Ran by kennerud (administrator) on DESKTOP-R9HTVEP (23-01-2017 19:58:20)
Running from C:\Users\kennerud\Desktop\FRST
Loaded Profiles: kennerud (Available Profiles: defaultuser0 & kennerud)
Platform: Windows 10 Education Version 1607 (X64) Language: Svenska (Sverige)
Internet Explorer Version 11 (Default browser not detected!)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AdobeGCClient.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLClientApp.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
() C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\CCXProcess.exe
(Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\libs\node.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-09-07] (Microsoft Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES/MALWAREBYTES/ANTI-MALWARE\mbamtray.exe [2776528 2016-12-14] (Malwarebytes)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176440 2016-12-06] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597016 2016-03-31] (Oracle Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2383040 2016-10-25] (Adobe Systems Incorporated)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [Discord] => C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe [64290304 2017-01-04] (Hammer & Chisel, Inc.)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [NetLimiter] => C:\Program Files\Locktime Software\NetLimiter 4\nlclientapp.exe [56368 2016-11-27] (Locktime Software)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [Google Update] => C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\GoogleUpdateCore.exe [601752 2017-01-12] (Google Inc.)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\RunOnce: [Uninstall C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64"
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Universal Media Server.lnk [2016-11-14]
ShortcutTarget: Universal Media Server.lnk -> C:\Program Files (x86)\Universal Media Server\UMS.exe (Universal Media Server)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.10.1
Tcpip\Parameters: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{4e96f04b-cb52-4154-8ec7-d77d359f93c4}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{868e732c-e958-47f3-ad17-cdfe6f53fd05}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{8d746f38-e9d8-4db6-9768-cf4b814c3eb8}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{8d746f38-e9d8-4db6-9768-cf4b814c3eb8}: [DhcpNameServer] 192.168.10.1
Tcpip\..\Interfaces\{ba969501-90b8-11e6-ac2f-806e6f6e6963}: [NameServer] 8.8.8.8

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-01-05] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_92\bin\ssv.dll [2016-11-14] (Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-01-05] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_92\bin\jp2ssv.dll [2016-11-14] (Oracle Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2017-01-05] (Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)

Edge: 
======
Edge HomeButtonPage: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001 -> hxxp://www.google.com

FireFox:
========
FF DefaultProfile: fjnicagu.default
FF ProfilePath: C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default [2017-01-23]
FF Extension: (AdBlock for Firefox) - C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2017-01-19]
FF Extension: (Adblock Plus) - C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-01-19]
FF Plugin: @java.com/DTPlugin,version=11.92.2 -> C:\Program Files\Java\jre1.8.0_92\bin\dtplugin\npDeployJava1.dll [2016-11-14] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.92.2 -> C:\Program Files\Java\jre1.8.0_92\bin\plugin2\npjp2.dll [2016-11-14] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2016-10-25] (Adobe Systems)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-01-05] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-01-05] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-10-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-10-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2016-10-25] (Adobe Systems)
FF Plugin HKU\S-1-5-21-1165266219-4235173673-1424693677-1001: @tools.google.com/Google Update;version=3 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2017-01-12] (Google Inc.)
FF Plugin HKU\S-1-5-21-1165266219-4235173673-1424693677-1001: @tools.google.com/Google Update;version=9 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2017-01-12] (Google Inc.)

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [744640 2016-10-25] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2207960 2016-09-26] (Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3697352 2017-01-05] (Microsoft Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4317648 2016-11-29] (Malwarebytes)
R2 MSLN; C:\ProgramData\Microsoft\IdentityCRL\ppcrlui.dll [373760 2017-01-09] () [File not signed]
R2 nlsvc; C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe [323632 2016-11-27] (Locktime Software)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-09-30] (NVIDIA Corporation)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [77416 2016-12-14] ()
R2 MBAMChameleon; C:\Windows\system32\drivers\MBAMChameleon.sys [176064 2017-01-18] (Malwarebytes)
S3 MBAMFarflt; C:\Windows\system32\drivers\farflt.sys [102856 2017-01-23] (Malwarebytes)
S3 MBAMProtection; C:\Windows\system32\drivers\mbam.sys [43968 2017-01-23] (Malwarebytes)
R0 MBAMSwissArmy; C:\Windows\System32\drivers\MBAMSwissArmy.sys [250816 2017-01-23] (Malwarebytes)
S3 MBAMWebProtection; C:\Windows\system32\drivers\mwac.sys [91584 2017-01-23] (Malwarebytes)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R0 nldrv; C:\Windows\System32\drivers\nldrv.sys [142888 2016-11-28] (Locktime Software)
S3 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3baaab0007230109\nvlddmkm.sys [14249416 2016-10-05] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-09-30] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47672 2016-09-30] (NVIDIA Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [33960 2000-01-01] (Synaptics Incorporated)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
R1 VBoxUSBMon; C:\Windows\system32\DRIVERS\VBoxUSBMon.sys [133064 2016-05-28] (BigNox Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
R1 XQHDrv; C:\Windows\system32\DRIVERS\XQHDrv.sys [281544 2016-05-28] (BigNox Corporation)
R1 XQHDrv; C:\Windows\SysWOW64\DRIVERS\XQHDrv.sys [281544 2016-05-28] (BigNox Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-01-23 16:46 - 2017-01-23 16:46 - 03988944 _____ C:\Users\kennerud\Downloads\AdwCleaner(1).exe
2017-01-23 16:41 - 2017-01-23 16:51 - 00000000 ____D C:\Users\kennerud\Desktop\FRST
2017-01-18 21:56 - 2017-01-23 16:50 - 00102856 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2017-01-18 21:56 - 2017-01-23 16:50 - 00091584 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-01-18 21:56 - 2017-01-23 16:50 - 00043968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-01-18 21:56 - 2017-01-18 21:56 - 00176064 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMChameleon.sys
2017-01-18 21:50 - 2017-01-18 21:50 - 00000000 ____D C:\Users\kennerud\Documents\Guild Wars 2
2017-01-18 21:13 - 2017-01-23 16:49 - 00000000 ____D C:\AdwCleaner
2017-01-18 21:12 - 2017-01-18 21:12 - 03988944 _____ C:\Users\kennerud\Downloads\AdwCleaner.exe
2017-01-18 20:58 - 2017-01-23 19:58 - 00000000 ____D C:\FRST
2017-01-17 21:58 - 2017-01-19 10:12 - 00000019 _____ C:\Users\Public\Documents\cc.ini
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2017-01-15 21:58 - 2017-01-23 16:51 - 00000000 ____D C:\Users\kennerud\AppData\LocalLow\Mozilla
2017-01-15 21:58 - 2017-01-18 22:13 - 00002110 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-01-15 21:58 - 2017-01-18 22:13 - 00001232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-01-15 21:58 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-01-15 21:58 - 2017-01-15 22:04 - 00000000 ____D C:\Users\kennerud\AppData\Local\Mozilla
2017-01-15 21:58 - 2017-01-15 21:58 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Mozilla
2017-01-15 21:58 - 2017-01-15 21:58 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-01-13 13:01 - 2017-01-15 22:53 - 00000000 ____D C:\Users\kennerud\AppData\Local\1
2017-01-13 12:57 - 2017-01-15 22:53 - 00000000 ____D C:\Users\kennerud\AppData\Local\0
2017-01-12 14:49 - 2017-01-12 14:54 - 00003782 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001UA
2017-01-12 14:49 - 2017-01-12 14:54 - 00003514 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001Core
2017-01-12 14:44 - 2017-01-12 14:44 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\IDM
2017-01-12 14:44 - 2017-01-12 14:44 - 00000000 ____D C:\ProgramData\IDM
2017-01-10 20:15 - 2016-12-21 09:08 - 00245600 _____ (Microsoft Corporation) C:\Windows\system32\offlinesam.dll
2017-01-10 20:15 - 2016-12-21 09:08 - 00136032 _____ (Microsoft Corporation) C:\Windows\system32\ImplatSetup.dll
2017-01-10 20:15 - 2016-12-21 08:49 - 00328008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2017-01-10 20:15 - 2016-12-21 08:46 - 00624048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-01-10 20:15 - 2016-12-21 08:43 - 04130440 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 01454504 _____ (Microsoft Corporation) C:\Windows\system32\mfnetsrc.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 01071736 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 00092512 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 22224480 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01988560 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01702392 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01300600 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:41 - 01600632 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-01-10 20:15 - 2016-12-21 08:15 - 22563840 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2017-01-10 20:15 - 2016-12-21 08:14 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2017-01-10 20:15 - 2016-12-21 08:08 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-01-10 20:15 - 2016-12-21 08:08 - 00289792 _____ (Microsoft Corporation) C:\Windows\system32\DeveloperOptionsSettingsHandlers.dll
2017-01-10 20:15 - 2016-12-21 08:06 - 06285312 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2017-01-10 20:15 - 2016-12-21 08:05 - 00425984 _____ (Microsoft Corporation) C:\Windows\system32\aadcloudap.dll
2017-01-10 20:15 - 2016-12-21 08:05 - 00261632 _____ (Microsoft Corporation) C:\Windows\system32\indexeddbserver.dll
2017-01-10 20:15 - 2016-12-21 08:01 - 09131008 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2017-01-10 20:15 - 2016-12-21 07:59 - 01908224 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2017-01-10 20:15 - 2016-12-21 07:59 - 00883712 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2017-01-10 20:15 - 2016-12-21 07:58 - 23678464 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-01-10 20:15 - 2016-12-21 07:56 - 00947712 _____ (Microsoft Corporation) C:\Windows\system32\MSVP9DEC.dll
2017-01-10 20:15 - 2016-12-21 07:56 - 00936960 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll
2017-01-10 20:15 - 2016-12-21 07:55 - 08129536 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2017-01-10 20:15 - 2016-12-21 07:55 - 04749312 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2017-01-10 20:15 - 2016-12-21 07:53 - 06664192 _____ (Microsoft Corporation) C:\Windows\system32\mspaint.exe
2017-01-10 20:15 - 2016-12-21 07:53 - 04474368 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2017-01-10 20:15 - 2016-12-21 07:51 - 08075776 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-01-10 20:15 - 2016-12-21 07:51 - 05611008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-01-10 20:15 - 2016-12-21 07:50 - 01490432 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-01-10 20:15 - 2016-12-21 07:49 - 04149248 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2017-01-10 20:15 - 2016-12-21 07:47 - 01121280 _____ (Microsoft Corporation) C:\Windows\system32\aadtb.dll
2017-01-10 20:15 - 2016-12-21 06:59 - 00218976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offlinesam.dll
2017-01-10 20:15 - 2016-12-21 06:09 - 00263472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2017-01-10 20:15 - 2016-12-21 06:01 - 20969928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-01-10 20:15 - 2016-12-21 05:46 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2017-01-10 20:15 - 2016-12-21 05:43 - 00285184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-01-10 20:15 - 2016-12-21 05:41 - 00253952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BioFeedback.dll
2017-01-10 20:15 - 2016-12-21 05:41 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00557568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00237056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2017-01-10 20:15 - 2016-12-21 05:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgentUserBroker.exe
2017-01-10 20:15 - 2016-12-21 05:38 - 00866816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Cred.dll
2017-01-10 20:15 - 2016-12-21 05:35 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\indexeddbserver.dll
2017-01-10 20:15 - 2016-12-21 05:34 - 07626752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-01-10 20:15 - 2016-12-21 05:33 - 19413504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2017-01-10 20:15 - 2016-12-21 05:32 - 19417600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-01-10 20:15 - 2016-12-21 05:30 - 05398016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aclui.dll
2017-01-10 20:15 - 2016-12-21 05:30 - 01255936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2017-01-10 20:15 - 2016-12-21 05:26 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVP9DEC.dll
2017-01-10 20:15 - 2016-12-21 05:25 - 06474752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mspaint.exe
2017-01-10 20:15 - 2016-12-21 05:24 - 06044160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2017-01-10 20:15 - 2016-12-21 05:22 - 01883648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2017-01-10 20:15 - 2016-12-14 06:41 - 01235296 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2017-01-10 20:15 - 2016-12-14 06:34 - 02482280 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 02169184 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01669984 _____ (Microsoft Corporation) C:\Windows\system32\AppVIntegration.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01400160 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystemController.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01054048 _____ (Microsoft Corporation) C:\Windows\system32\AppVPolicy.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00992096 _____ (Microsoft Corporation) C:\Windows\system32\AppVManifest.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00822624 _____ (Microsoft Corporation) C:\Windows\system32\AppVClient.exe
2017-01-10 20:15 - 2016-12-14 06:33 - 00813408 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntStreamingManager.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00779616 _____ (Microsoft Corporation) C:\Windows\system32\AppVReporting.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00752992 _____ (Microsoft Corporation) C:\Windows\system32\AppVOrchestration.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00704352 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntVirtualization.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00696160 _____ (Microsoft Corporation) C:\Windows\system32\AppVPublishing.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00571744 _____ (Microsoft Corporation) C:\Windows\system32\AppVCatalog.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00513376 _____ (Microsoft Corporation) C:\Windows\system32\TransportDSA.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00406368 _____ (Microsoft Corporation) C:\Windows\system32\AppVScripting.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\AppVShNotify.exe
2017-01-10 20:15 - 2016-12-14 06:33 - 00190816 _____ (Microsoft Corporation) C:\Windows\system32\AppVDllSurrogate.exe
2017-01-10 20:15 - 2016-12-14 06:23 - 00404832 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-01-10 20:15 - 2016-12-14 06:21 - 02206496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2017-01-10 20:15 - 2016-12-14 06:17 - 00319288 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-01-10 20:15 - 2016-12-14 06:14 - 01694712 _____ (Microsoft Corporation) C:\Windows\system32\winmde.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 01557808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmde.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 00382784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 00076984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2017-01-10 20:15 - 2016-12-14 05:48 - 01631232 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2017-01-10 20:15 - 2016-12-14 05:46 - 01631232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-01-10 20:15 - 2016-12-14 05:43 - 00201728 _____ (Microsoft Corporation) C:\Windows\system32\ScDeviceEnum.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00236544 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00167424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2017-01-10 20:15 - 2016-12-14 05:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2017-01-10 20:15 - 2016-12-14 05:39 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 17188864 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 13869056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 00213504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.CredDialogController.dll
2017-01-10 20:15 - 2016-12-14 05:37 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2017-01-10 20:15 - 2016-12-14 05:36 - 00539648 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2017-01-10 20:15 - 2016-12-14 05:36 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00755712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00553984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2017-01-10 20:15 - 2016-12-14 05:26 - 00932864 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-01-10 20:15 - 2016-12-14 05:26 - 00869888 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2017-01-10 20:15 - 2016-12-14 05:24 - 01005568 _____ (Microsoft Corporation) C:\Windows\system32\D3D12.dll
2017-01-10 20:15 - 2016-12-14 05:24 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-01-10 20:15 - 2016-12-14 05:23 - 03134976 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 02748416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 02317824 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 01513472 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2017-01-10 20:15 - 2016-12-14 05:22 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2017-01-10 20:15 - 2016-11-02 13:01 - 00484584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-01-10 20:15 - 2016-11-02 11:28 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.LockScreen.dll
2017-01-10 20:15 - 2016-08-02 05:30 - 00822784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2017-01-10 20:14 - 2016-12-21 09:04 - 07816032 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-01-10 20:14 - 2016-12-21 08:42 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll
2017-01-10 20:14 - 2016-12-21 08:37 - 00455520 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2017-01-10 20:14 - 2016-12-21 08:13 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCsp.dll
2017-01-10 20:14 - 2016-12-21 08:12 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\ProvPluginEng.dll
2017-01-10 20:14 - 2016-12-21 08:10 - 00234496 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCore.dll
2017-01-10 20:14 - 2016-12-21 08:09 - 00368640 _____ (Microsoft Corporation) C:\Windows\system32\OneBackupHandler.dll
2017-01-10 20:14 - 2016-12-21 08:09 - 00363520 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BioFeedback.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 01292288 _____ (Microsoft Corporation) C:\Windows\system32\MSVPXENC.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BlockedShutdown.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00349184 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00211968 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2017-01-10 20:14 - 2016-12-21 08:07 - 00748544 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2017-01-10 20:14 - 2016-12-21 08:06 - 00310784 _____ (Microsoft Corporation) C:\Windows\system32\SyncSettings.dll
2017-01-10 20:14 - 2016-12-21 08:06 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgentUserBroker.exe
2017-01-10 20:14 - 2016-12-21 08:06 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-01-10 20:14 - 2016-12-21 08:05 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Shell.dll
2017-01-10 20:14 - 2016-12-21 08:00 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\fhcfg.dll
2017-01-10 20:14 - 2016-12-21 07:57 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\fhsettingsprovider.dll
2017-01-10 20:14 - 2016-12-21 07:54 - 05511680 _____ (Microsoft Corporation) C:\Windows\system32\aclui.dll
2017-01-10 20:14 - 2016-12-21 07:53 - 01692672 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2017-01-10 20:14 - 2016-12-21 07:51 - 02275840 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2017-01-10 20:14 - 2016-12-21 07:49 - 02691072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2017-01-10 20:14 - 2016-12-21 07:49 - 01062912 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 03892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01852720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01360464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01277344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01201872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 00980832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2017-01-10 20:14 - 2016-12-21 05:40 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2017-01-10 20:14 - 2016-12-21 05:39 - 01300480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVPXENC.dll
2017-01-10 20:14 - 2016-12-21 05:35 - 04612608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2017-01-10 20:14 - 2016-12-21 05:27 - 00640000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2017-01-10 20:14 - 2016-12-21 05:25 - 07469056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 05061120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 03733504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 00886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2017-01-10 20:14 - 2016-12-21 05:22 - 00860672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2017-01-10 20:14 - 2016-12-14 06:41 - 00590960 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2017-01-10 20:14 - 2016-12-14 06:33 - 01356864 _____ (Microsoft Corporation) C:\Windows\system32\ClipUp.exe
2017-01-10 20:14 - 2016-12-14 06:26 - 01469792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2017-01-10 20:14 - 2016-12-14 06:19 - 00584544 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2017-01-10 20:14 - 2016-12-14 06:18 - 00715104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-01-10 20:14 - 2016-12-14 06:18 - 00335712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2017-01-10 20:14 - 2016-12-14 06:14 - 00418952 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2017-01-10 20:14 - 2016-12-14 06:14 - 00089416 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2017-01-10 20:14 - 2016-12-14 06:08 - 00341344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-01-10 20:14 - 2016-12-14 06:06 - 00509792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2017-01-10 20:14 - 2016-12-14 05:46 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-01-10 20:14 - 2016-12-14 05:45 - 00147968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2017-01-10 20:14 - 2016-12-14 05:42 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\cloudAP.dll
2017-01-10 20:14 - 2016-12-14 05:41 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-01-10 20:14 - 2016-12-14 05:40 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\domgmt.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00266752 _____ (Microsoft Corporation) C:\Windows\system32\ConsoleLogon.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudBackupSettings.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00104448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 20:14 - 2016-12-14 05:39 - 00837632 _____ (Microsoft Corporation) C:\Windows\system32\wbiosrvc.dll
2017-01-10 20:14 - 2016-12-14 05:39 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.CredDialogController.dll
2017-01-10 20:14 - 2016-12-14 05:38 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\CloudBackupSettings.dll
2017-01-10 20:14 - 2016-12-14 05:36 - 01002496 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2017-01-10 20:14 - 2016-12-14 05:35 - 00712192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2017-01-10 20:14 - 2016-12-14 05:32 - 00806400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3D12.dll
2017-01-10 20:14 - 2016-12-14 05:32 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2017-01-10 20:14 - 2016-12-14 05:25 - 02009600 _____ (Microsoft Corporation) C:\Windows\system32\SRHInproc.dll
2017-01-10 20:14 - 2016-12-14 05:23 - 01231872 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2017-01-10 20:14 - 2016-12-14 05:22 - 02998272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2017-01-10 20:14 - 2016-12-14 05:22 - 00707584 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2017-01-10 20:14 - 2016-12-14 05:21 - 03616768 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2017-01-10 20:14 - 2016-11-02 12:00 - 00534096 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2017-01-10 20:14 - 2016-11-02 11:22 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2017-01-10 20:14 - 2016-11-02 11:21 - 00942080 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-01-09 15:23 - 2017-01-23 19:57 - 00000017 _____ C:\Users\Public\Documents\temp.dat
2017-01-09 15:23 - 2017-01-13 13:01 - 00000000 _____ C:\Users\Public\Documents\report.dat
2017-01-06 22:31 - 2017-01-06 22:31 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\vlc
2017-01-06 22:30 - 2017-01-06 22:30 - 00001143 _____ C:\Users\Public\Desktop\VLC media player.lnk
2017-01-06 22:30 - 2017-01-06 22:30 - 00000027 _____ C:\Program Files\plugins.dat
2017-01-06 22:30 - 2017-01-06 22:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-01-06 22:30 - 2017-01-06 22:30 - 00000000 ____D C:\Program Files (x86)\VideoLAN
2017-01-06 01:51 - 2017-01-19 10:17 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Software Informer
2017-01-06 01:51 - 2017-01-06 01:51 - 00000000 ____D C:\ProgramData\Informer Technologies, Inc
2017-01-05 21:30 - 2017-01-05 21:34 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-01-05 21:30 - 2017-01-05 21:30 - 00001822 _____ C:\Users\Public\Desktop\iTunes.lnk
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Windows\System32\Tasks\Apple
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Users\kennerud\AppData\Local\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Users\kennerud\AppData\Local\Apple
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\iTunes
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\iPod
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\Bonjour
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files (x86)\Bonjour
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2017-01-05 21:29 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\Common Files\Apple
2017-01-05 20:09 - 2017-01-06 02:02 - 00000000 ____D C:\ProgramData\boost_interprocess
2017-01-05 20:08 - 2017-01-06 01:59 - 00001232 _____ C:\Users\Public\Desktop\Polar FlowSync.lnk
2017-01-05 20:08 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Apple
2017-01-05 20:08 - 2017-01-05 20:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Polar
2017-01-05 20:08 - 2017-01-05 20:08 - 00000000 ____D C:\Program Files (x86)\Polar
2017-01-03 21:50 - 2017-01-18 21:52 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2017-01-03 21:50 - 2017-01-03 21:54 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\TeamViewer
2017-01-03 21:50 - 2017-01-03 21:50 - 00001116 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 12.lnk
2017-01-03 21:50 - 2017-01-03 21:50 - 00001104 _____ C:\Users\Public\Desktop\TeamViewer 12.lnk
2016-12-24 22:23 - 2017-01-18 20:52 - 00000000 ____D C:\Program Files (x86)\Ludhzadom
2016-12-24 22:23 - 2016-12-31 17:04 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Thervoied
2016-12-24 22:23 - 2016-12-24 22:23 - 00000000 ____D C:\Users\kennerud\AppData\Local\Churetiongergas

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-01-23 19:58 - 2016-11-14 10:40 - 00000000 ____D C:\ProgramData\UMS
2017-01-23 19:57 - 2016-12-15 19:34 - 00250816 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-01-23 19:57 - 2016-12-01 10:57 - 00000000 ____D C:\Users\Public\Documents\AdobeGC
2017-01-23 19:57 - 2016-10-12 20:24 - 00000000 ____D C:\ProgramData\NVIDIA
2017-01-23 19:57 - 2016-10-12 20:16 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-01-23 19:07 - 2016-07-16 07:04 - 00262144 _____ C:\Windows\system32\config\BBI
2017-01-23 19:05 - 2016-10-12 20:16 - 00000000 ____D C:\Windows\system32\SleepStudy
2017-01-23 16:56 - 2016-10-12 20:24 - 03056890 _____ C:\Windows\system32\PerfStringBackup.INI
2017-01-23 16:56 - 2016-07-16 23:09 - 01261296 _____ C:\Windows\system32\perfh01D.dat
2017-01-23 16:56 - 2016-07-16 23:09 - 00335808 _____ C:\Windows\system32\perfc01D.dat
2017-01-23 16:49 - 2016-10-12 21:25 - 00000000 ____D C:\Users\kennerud\AppData\Local\CrashDumps
2017-01-23 16:41 - 2016-12-15 10:54 - 00004172 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{7C91B7F5-2BA0-4BC9-ACF7-87467734457D}
2017-01-23 16:41 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\LiveKernelReports
2017-01-23 09:38 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-01-23 09:38 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\AppReadiness
2017-01-23 09:37 - 2016-12-01 10:38 - 00000000 ____D C:\Users\kennerud\AppData\Local\Adobe
2017-01-23 09:35 - 2016-12-15 22:15 - 00002772 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task v2
2017-01-23 09:35 - 2016-10-12 20:26 - 00002376 _____ C:\Users\kennerud\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-01-23 09:35 - 2016-10-12 20:26 - 00000000 ___RD C:\Users\kennerud\OneDrive
2017-01-19 23:18 - 2016-10-12 20:24 - 00000000 ____D C:\Users\kennerud
2017-01-19 22:54 - 2016-10-12 20:29 - 00000000 ____D C:\Program Files (x86)\Google
2017-01-19 10:15 - 2016-10-12 20:29 - 00000000 ____D C:\Users\kennerud\AppData\Local\Google
2017-01-18 22:13 - 2016-10-12 20:29 - 00002240 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-01-18 21:56 - 2016-12-15 19:34 - 00001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-01-18 21:56 - 2016-12-15 19:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-01-18 21:52 - 2016-10-12 21:33 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-01-18 21:52 - 2016-10-12 20:23 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-01-18 20:24 - 2016-11-25 23:37 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Guild Wars 2
2017-01-18 20:17 - 2016-12-15 10:49 - 00000000 ____D C:\Windows\system32\SSL
2017-01-18 14:04 - 2016-12-16 00:48 - 00034328 _____ (Sysinternals - www.sysinternals.com) C:\Windows\system32\Drivers\PROCEXP152.SYS
2017-01-15 21:55 - 2016-10-12 21:47 - 00000000 ____D C:\Users\kennerud\AppData\Local\Nox
2017-01-15 21:43 - 2016-10-12 21:50 - 00000000 ____D C:\Users\kennerud\.android
2017-01-15 21:43 - 2016-10-12 21:49 - 00000000 ____D C:\Users\kennerud\vmlogs
2017-01-15 21:43 - 2016-10-12 21:49 - 00000000 ____D C:\Users\kennerud\.BigNox
2017-01-13 14:28 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\rescache
2017-01-13 12:37 - 2016-07-16 12:45 - 00000000 ____D C:\Windows\INF
2017-01-13 10:46 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-01-13 10:45 - 2016-10-12 20:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-01-13 10:37 - 2016-10-12 20:24 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-01-13 10:37 - 2016-10-12 20:16 - 00333984 _____ C:\Windows\system32\FNTCACHE.DAT
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\system32\WinBioPlugIns
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\system32\oobe
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\ShellExperiences
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\Provisioning
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-01-12 22:52 - 2016-10-18 08:28 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\uTorrent
2017-01-12 20:54 - 2016-10-13 08:28 - 135657872 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-01-12 20:54 - 2016-10-13 08:28 - 00000000 ____D C:\Windows\system32\MRT
2017-01-12 20:54 - 2016-07-16 12:36 - 00000000 ____D C:\Windows\CbsTemp
2017-01-12 13:08 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\discord
2017-01-12 13:07 - 2016-10-12 22:19 - 00002252 _____ C:\Users\kennerud\Desktop\Discord.lnk
2017-01-12 13:07 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2017-01-12 13:07 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Local\Discord
2017-01-06 02:05 - 2016-11-25 23:20 - 00000000 ____D C:\Users\kennerud\Downloads\Gravity
2016-12-24 22:25 - 2016-10-12 20:26 - 00000000 ___SD C:\Users\kennerud\AppData\LocalLow\Microsoft
2016-12-24 22:25 - 2016-10-12 20:24 - 00000000 ____D C:\Users\kennerud\AppData\Local\Microsoft
2016-12-24 22:25 - 2016-07-16 12:47 - 00000000 ___SD C:\ProgramData\Microsoft

==================== Files in the root of some directories =======

2017-01-06 22:30 - 2017-01-06 22:30 - 0000027 _____ () C:\Program Files\plugins.dat

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-01-16 16:22

==================== End of FRST.txt ============================
         
--- --- ---

--- --- ---


[CODE]Additional
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version: 22-01-2017
Ran by kennerud (23-01-2017 19:58:47)
Running from C:\Users\kennerud\Desktop\FRST
Windows 10 Education Version 1607 (X64) (2016-10-12 19:22:05)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administratör (S-1-5-21-1165266219-4235173673-1424693677-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1165266219-4235173673-1424693677-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1165266219-4235173673-1424693677-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gäst (S-1-5-21-1165266219-4235173673-1424693677-501 - Limited - Disabled)
kennerud (S-1-5-21-1165266219-4235173673-1424693677-1001 - Administrator - Enabled) => C:\Users\kennerud

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\uTorrent) (Version: 3.4.9.43085 - BitTorrent Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.9.1.335 - Adobe Systems Incorporated)
Adobe Photoshop CC 2015 (HKLM-x32\...\{793C2BF7-A4FE-4608-91C9-9282C5801C21}) (Version: 16.0 - Adobe Systems Incorporated)
Ansel (Version: 373.06 - NVIDIA Corporation) Hidden
Apple Mobile Device Support (HKLM\...\{55BB2110-FB43-49B3-93F4-945A0CFB0A6C}) (Version: 10.0.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Apple-programstöd (32-bitar) (HKLM-x32\...\{D079CAAD-0C31-47A2-9AF5-A82F9CD9B221}) (Version: 5.2 - Apple Inc.)
Apple-programstöd (64-bitar) (HKLM\...\{64E6007B-1DA9-42CD-BBE4-D5FA67A7C71D}) (Version: 5.2 - Apple Inc.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.35.1 - Ditt företagsnamn)
AviSynth (HKLM-x32\...\AviSynth) (Version: 2.6.0 MT - )
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Discord (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
iTunes (HKLM\...\{81C96689-EA5B-4B7D-A04F-16326EC51BC2}) (Version: 12.5.4.42 - Apple Inc.)
Java 8 Update 92 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418092F0}) (Version: 8.0.920.14 - Oracle Corporation)
Mafia III v.1.010 (HKLM-x32\...\Mafia III_is1) (Version:  - )
Malwarebytes version 3.0.5.1299 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.5.1299 - Malwarebytes)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.7.133.0 - Microsoft Corporation)
Microsoft Office 365 ProPlus - sv-se (HKLM\...\O365ProPlusRetail - sv-se) (Version: 16.0.7668.2048 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{02A39130-2CF3-30CA-8623-30F6071A4221}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40649 (HKLM-x32\...\{5d0723d3-cff7-4e07-8d0b-ada737deb5e6}) (Version: 12.0.40649.5 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24210 (HKLM-x32\...\{f144e08f-9cbe-4f09-9a8c-f2b858b7ee7f}) (Version: 14.0.24210.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24210 (HKLM-x32\...\{23658c02-145e-483d-ba6b-1eb82c580529}) (Version: 14.0.24210.0 - Microsoft Corporation)
Mozilla Firefox 50.1.0 (x86 sv-SE) (HKLM-x32\...\Mozilla Firefox 50.1.0 (x86 sv-SE)) (Version: 50.1.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 50.1.0 - Mozilla)
NetLimiter 4 (HKLM-x32\...\NetLimiter 4 4.0.24.0) (Version: 4.0.24.0 - Locktime Software)
NetLimiter 4 (Version: 4.0.24.0 - Locktime Software) Hidden
Nox APP Player (HKLM-x32\...\Nox) (Version: 3.7.3.0 - Duodian Technology Co. Ltd.)
NVIDIA 3D Vision drivrutin 373.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 373.06 - NVIDIA Corporation)
NVIDIA 3D Vision drivrutin för styrenhet 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.0.7.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.0.7.34 - NVIDIA Corporation)
NVIDIA Grafikdrivrutin 373.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 373.06 - NVIDIA Corporation)
NVIDIA HD audiodrivrutin 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA PhysX systemprogramvara 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.0.0.0 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Polar FlowSync version 2.6.2 (HKLM-x32\...\{A1538F5C-7B65-4DB6-9FFB-FFC0DF2E85D8}_is1) (Version: 2.6.2 - Polar Electro Oy)
SHIELD Streaming (Version: 7.1.0320 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.72365 - TeamViewer)
Universal Media Server (HKLM-x32\...\Universal Media Server) (Version: 6.5.1 - Universal Media Server)
Widevine Media Optimizer Chrome 6.0.0 (HKLM-x32\...\optimizer_chrome) (Version: 6.0.0.12442 - Widevine Technologies)
Widevine Media Optimizer Chrome 6.0.0 (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\optimizer_chrome) (Version: 6.0.0.12442 - Widevine Technologies)
Windows Driver Package - BigNox Corporation XQHDrv System  (05/27/2016 4.3.12) (HKLM\...\94C2625000FDEC5DD549EADDF8698D48672C3037) (Version: 05/27/2016 4.3.12 - BigNox Corporation)
Windows Driver Package - Oracle Corporation (VBoxUSB) USB  (05/27/2016 4.3.12) (HKLM\...\9B8A57D7ECC2B5D3115B5A1361FAE29AC92E355B) (Version: 05/27/2016 4.3.12 - Oracle Corporation)
Windows Driver Package - Oracle Corporation VBoxUSBMon System  (05/27/2016 4.3.12) (HKLM\...\2B96D1320C797F081985B7C1EA9A2DABAC2644BF) (Version: 05/27/2016 4.3.12 - Oracle Corporation)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Wireshark 2.2.3 (64-bit) (HKLM-x32\...\Wireshark) (Version: 2.2.3 - The Wireshark developer community, hxxps://www.wireshark.org)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA}\InprocServer32 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll (Google Inc.)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {04F1294D-ECC2-422C-BC06-AB96354A905D} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2015-12-09] (Microsoft)
Task: {09FC91AB-6324-4A7C-A835-7FEEBB2D38F8} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-01-06] (Microsoft Corporation)
Task: {1DAA6223-A1B8-46D7-9770-9CA3F420F63A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-01-05] (Microsoft Corporation)
Task: {37FEDFF0-B880-4043-8063-1D55EBCE9295} - \UCBrowserSecureUpdater -> No File <==== ATTENTION
Task: {3CD277E9-B77B-4B3D-85EA-41B60817F6A0} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-09-30] (NVIDIA Corporation)
Task: {3D2E6231-6E99-4784-813D-67FE0568D556} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001Core => C:\Users\kennerud\AppData\Local\Google\Update\GoogleUpdate.exe [2017-01-12] (Google Inc.)
Task: {4FB4104A-E6DD-4AC0-A49B-A516B755A2D6} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)
Task: {65A71CC0-C056-4566-BE7A-757D07A61D26} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-09-30] (NVIDIA Corporation)
Task: {69E0CA66-9F5E-47D4-96D3-222DB7CBE0A8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-10-12] (Google Inc.)
Task: {7282CDFD-7888-4D09-B81E-1EE870E160E2} - \Finshgrijock System -> No File <==== ATTENTION
Task: {829C8CFC-4A84-4A3C-A3A2-1F8D99C453DE} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-01-06] (Microsoft Corporation)
Task: {83C1FD32-7C6B-4E75-9BED-34433645A21E} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001UA => C:\Users\kennerud\AppData\Local\Google\Update\GoogleUpdate.exe [2017-01-12] (Google Inc.)
Task: {845836B5-A475-412A-866D-5F08A70B7029} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-01-05] (Microsoft Corporation)
Task: {87ACD81D-98D3-4C8A-9D5A-A622F488C13A} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)
Task: {A0E9E5EE-FDA8-4713-BBCE-B316E75C4B72} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2015-12-09] (Microsoft Corporation)
Task: {A35BE2D4-94B6-4B8F-9EF3-5287C4014C39} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2015-12-09] (Microsoft Corporation)
Task: {A42D7434-92F0-453B-BCB1-B3B1DD7D8B82} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)
Task: {A78D50C5-504A-4DF4-AE80-59C1ED0A8445} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2015-12-09] (Microsoft Corporation)
Task: {A7AF4DD8-8706-4809-8F38-84516AE197ED} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-10-12] (Google Inc.)
Task: {B3B801D9-869A-4C72-B099-425E9AA3256C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-01-06] (Microsoft Corporation)
Task: {B625B493-E23C-4E8D-92CA-2209554B8823} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2015-12-09] (Microsoft Corporation)
Task: {BC481ABA-D202-4B6D-AF30-23A39FD0B903} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {BD646962-E403-42F8-BFF3-D9FBEAF31E49} - System32\Tasks\AdobeAAMUpdater-1.0-DESKTOP-R9HTVEP-kennerud => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {DCEAC17B-62FA-4AF8-9798-5F528B21FCEB} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\Windows\SYSTEM32\ism32k.dll
2016-12-14 16:44 - 2016-12-09 11:29 - 02681200 _____ () C:\Windows\system32\CoreUIComponents.dll
2016-10-12 20:23 - 2016-10-01 20:53 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 04490808 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 00419896 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2016-12-15 19:34 - 2016-12-14 12:55 - 02259232 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2016-11-17 01:28 - 2016-11-17 01:28 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-11-17 01:28 - 2016-11-17 01:28 - 01353528 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-12-14 16:44 - 2016-12-09 11:29 - 02681200 _____ () C:\Windows\SYSTEM32\CoreUIComponents.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2016-10-13 08:25 - 2016-09-07 05:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-01-10 20:15 - 2016-12-21 08:09 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-01-10 20:14 - 2016-12-21 07:54 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-01-10 20:14 - 2016-12-21 07:53 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 31723696 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
2017-01-09 15:23 - 2017-01-09 03:31 - 00373760 _____ () c:\programdata\microsoft\identitycrl\ppcrlui.dll
2016-10-12 20:33 - 2016-09-29 18:20 - 00500792 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00255936 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-10-12 20:33 - 2016-09-29 18:20 - 02801208 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00244672 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00430648 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00336832 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00373696 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2016-10-12 20:33 - 2016-09-30 05:22 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-09-26 13:55 - 2016-09-26 13:55 - 40523480 _____ () C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\libcef.dll
2017-01-12 13:07 - 2017-01-04 14:28 - 01958912 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\ffmpeg.dll
2017-01-12 13:07 - 2017-01-04 14:28 - 02278912 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\libglesv2.dll
2017-01-12 13:07 - 2017-01-04 14:28 - 00096768 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\libegl.dll
2016-10-25 10:51 - 2016-10-25 10:51 - 40523456 _____ () C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
2016-10-12 01:08 - 2016-10-12 01:08 - 00118272 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\fs-ext\build\Release\fs-ext.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00223232 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-vulcanjs\build\Release\VulcanJS.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00117248 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ref\build\Release\binding.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00124928 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ffi\build\Release\ffi_bindings.node
2016-10-25 10:49 - 2016-10-25 10:49 - 00098496 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-ProxyResolver\build\Release\ProxyResolverWin.dll
2016-10-12 01:08 - 2016-10-12 01:08 - 00166400 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\idle-gc\build\Release\idle-gc.node

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Windows\system32\drivers:ucdrv-x64.sys [23652]
AlternateDataStreams: C:\Windows\system32\drivers:x64 [1479458]
AlternateDataStreams: C:\Windows\system32\drivers:x86 [1205026]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 12:47 - 2017-01-23 16:43 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\windows\img0.jpg
DNS Servers: Media is not connected to internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{C331AC4C-A80F-47DF-A0C3-E419ED507D2D}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{D6C443AD-4DD5-4867-90A6-AA332DD71E6D}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{178EA314-6819-413F-9518-D40AAA332A37}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{12D9BE4F-0457-4BA2-BFF8-07732A8B74BF}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{59D05DE8-15FA-4727-852F-64FAD997D2B2}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{3A4336D6-41D9-49DC-B9C6-482CD4730E41}] => C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{2A254DA4-6348-4604-8F15-79BD7D5E8A25}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{BF9F2C0F-1B43-407B-BA7D-E0C01D7069ED}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [TCP Query User{393147F3-3634-4899-80E7-E0A283BB977D}D:\spel\mafia iii\launcher.exe] => D:\spel\mafia iii\launcher.exe
FirewallRules: [UDP Query User{53B402E5-860D-4227-83CA-2BFF92FF0684}D:\spel\mafia iii\launcher.exe] => D:\spel\mafia iii\launcher.exe
FirewallRules: [TCP Query User{505F36B9-59B4-48D2-B208-838C24314A0D}D:\spel\mafia iii\mafia3.exe] => D:\spel\mafia iii\mafia3.exe
FirewallRules: [UDP Query User{2381E7B5-C86E-4D13-BBC0-03425608940C}D:\spel\mafia iii\mafia3.exe] => D:\spel\mafia iii\mafia3.exe
FirewallRules: [{04A95B97-2536-4E8E-83C5-67B579AB0A41}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{B367802D-66FC-4D8C-A908-DFCD53E8238D}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{38C44959-A14E-4FDF-A5D8-CCDC12F11900}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{A014BAC1-38B1-4995-8CC0-2192E8F3F34E}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{38BE176F-B96D-4839-85E7-956382C6B847}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{5575A5EE-561E-4BC3-AA56-598A9573F31D}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{D4E66A18-81BD-4E7E-B045-C948CD0DFB00}] => LPort=5556
FirewallRules: [{84D192EF-A5DA-4454-BAF7-D4A323887737}] => LPort=5558
FirewallRules: [TCP Query User{81E31038-3934-40D5-AA18-12E5EE0F1748}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [UDP Query User{42541C7A-1761-4C08-8A02-57B06AE332B4}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [TCP Query User{BCECBABD-CEF0-4CC1-88E6-7A08CDFC84D2}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [UDP Query User{7C7013E5-AE9A-4F6C-ADD6-55EFE042FFB4}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [{8FCEAD54-C540-4A2D-96AC-DC6336F030DC}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{DFFC7817-538B-4C24-904F-F686B44CA9F9}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{28F3052F-1884-47EA-BA99-AB32918A378F}] => C:\Program Files\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{931A2573-27E4-43A7-9C94-361BFF0AD975}] => C:\Program Files\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{047FF70E-1A8D-4121-96B7-80376C923420}] => %ProgramFiles%\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{32BEA693-2B5A-4F3A-B634-F9D53E0E7E9B}] => C:\Users\kennerud\AppData\Local\Temp\is-O94DN.tmp\download\MiniThunderPlatform.exe
FirewallRules: [{BC33BA3B-5A66-4B1E-B5F4-2903DEDA6DBF}] => C:\Users\kennerud\AppData\Local\Temp\00004028\inst_buychannel_07.exe
FirewallRules: [{87CC7C68-CFCE-481F-9C8D-B7A6A353CA66}] => C:\Users\kennerud\AppData\Local\Temp\00004028\inst_buychannel_07.exe
FirewallRules: [{A28294CB-DDF5-42DE-9CA4-6C68CC57D393}] => C:\Program Files (x86)\LuDaShi\Utils\Down.exe
FirewallRules: [{9D44D94A-68D1-4C1B-8E37-ED9551EA0CBB}] => C:\Program Files (x86)\LuDaShi\Utils\Down.exe
FirewallRules: [{C4FBD98A-D88D-41CF-AF1F-596134A83D7A}] => C:\Program Files (x86)\LuDaShi\ComputerZTray.exe
FirewallRules: [{5EB207B1-6547-44EC-94A3-D6F91E41214A}] => C:\Program Files (x86)\LuDaShi\ComputerZTray.exe
FirewallRules: [{7C63F548-ACDA-4BE1-BEBC-3297176C2D24}] => C:\Program Files (x86)\LuDaShi\Utils\mininews.exe
FirewallRules: [{3F5C20D5-2250-4A97-A33D-13B7D6B4E56C}] => C:\Program Files (x86)\LuDaShi\Utils\mininews.exe
FirewallRules: [{5DC9D575-1F04-41B0-9D42-BE8E6F91C7F4}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AE1C6416-AE1B-481A-A8A9-856425576DAE}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AC483B89-0473-4A23-948C-A9070188ADC6}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{40EE1D09-6B83-42B0-9100-53272D409DB7}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{9CB856A9-1AB7-4814-8CD6-BF7AF690C63F}] => LPort=5354
FirewallRules: [{DC469CB8-15AA-41A9-9416-FBF344E74E5B}] => LPort=5354
FirewallRules: [{FBEE4A8E-B2F8-4A04-B47C-72878763D5D2}] => LPort=5354
FirewallRules: [{C8307C15-647E-46E7-B46B-6A2DDA35B360}] => LPort=5354
FirewallRules: [{3340FEEB-15F7-4D1F-AC7A-51D671905647}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{20696080-B2D1-4142-A0D5-66A80AEDD087}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{D70AC90F-C2B1-4772-806D-7379B7AF14B8}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{8CBD8A39-103D-4819-9674-77D40D352F15}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0DED6D96-B876-4B2B-9DA1-C2D744A7B83B}] => C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{107DE27F-C309-4125-A537-38324EEAEF5E}] => LPort=5354
FirewallRules: [{735F5ED3-F3EE-4376-8D49-1FB05CE2B7D3}] => LPort=5354
FirewallRules: [{8BB2DCB1-3D6D-49EA-A1EF-2E4890F1B447}] => LPort=5354
FirewallRules: [{7A59CFBB-3D06-4972-9785-8D89CDBF3CEE}] => LPort=5354
FirewallRules: [TCP Query User{1A7A11AE-C82C-4D9F-82B4-2D094EC2BFCE}C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe] => C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe
FirewallRules: [UDP Query User{2C380711-97D7-4ED2-AF71-C5A63BAD7369}C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe] => C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe
FirewallRules: [{AB3AA055-911F-4BC4-B261-1195FD82B527}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7FDFD4E4-F691-4AD1-A2F2-37C1D859FAF7}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Restore Points =========================

16-01-2017 16:22:13 Windows Update

==================== Faulty Device Manager Devices =============

Name: G19 Gaming Keyboard (Display interface)
Description: G19 Gaming Keyboard (Display interface)
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Intel(R) 82579V Gigabit Network Connection
Description: Intel(R) 82579V Gigabit Network Connection
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel Corporation
Service: e1iexpress
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/23/2017 04:49:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: Adobe CEF Helper.exe, version 3.9.1.335, tidsstämpel 0x580f9487
, felet uppstod i modulen med namn: libcef.dll, version 3.2171.2069.0, tidsstämpel 0x551bdc44
Undantagskod: 0xc0000005
Felförskjutning: 0x00444106
Process-ID: 0x1f78
Programmets starttid: 0x01d2758fae2e08bd
Sökväg till program: C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
Sökväg till modul: C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
Rapport-ID: 7cdb2ffc-36e5-48eb-a72b-3bb0dc2034f1
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/23/2017 04:46:38 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest. Det finns ett fel i manifest- eller principfilen C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL på rad 1.
Den komponentidentitet som hittades i manifestet matchar inte identiteten i den komponent som begärdes.
Referens är UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition är UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Använd sxstrace.exe om du vill diagnostisera ytterligare.

Error: (01/19/2017 10:15:51 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: MicrosoftEdge.exe, version 11.0.14393.693, tidsstämpel 0x585a26c4
, felet uppstod i modulen med namn: eModel.dll, version 11.0.14393.693, tidsstämpel 0x585a27a4
Undantagskod: 0xc0000409
Felförskjutning: 0x00000000000d4ad0
Process-ID: 0x1c50
Programmets starttid: 0x01d27234a07a7053
Sökväg till program: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
Sökväg till modul: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\eModel.dll
Rapport-ID: fde5f90a-bacd-450c-85e0-3ea53161a059
Fullständigt namn på felaktigt paket: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Program-ID relativt till felaktigt paket: MicrosoftEdge

Error: (01/19/2017 10:15:37 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: MicrosoftEdge.exe, version 11.0.14393.693, tidsstämpel 0x585a26c4
, felet uppstod i modulen med namn: eModel.dll, version 11.0.14393.693, tidsstämpel 0x585a27a4
Undantagskod: 0xc0000409
Felförskjutning: 0x00000000000d4ad0
Process-ID: 0x2640
Programmets starttid: 0x01d272349849508c
Sökväg till program: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
Sökväg till modul: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\eModel.dll
Rapport-ID: 8d893667-0364-425a-aa3a-08367bcafa34
Fullständigt namn på felaktigt paket: Microsoft.MicrosoftEdge_38.14393.0.0_neutral__8wekyb3d8bbwe
Program-ID relativt till felaktigt paket: MicrosoftEdge

Error: (01/18/2017 10:17:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: Adobe CEF Helper.exe, version 3.9.1.335, tidsstämpel 0x580f9487
, felet uppstod i modulen med namn: libcef.dll, version 3.2171.2069.0, tidsstämpel 0x551bdc44
Undantagskod: 0xc0000005
Felförskjutning: 0x00444106
Process-ID: 0x2a58
Programmets starttid: 0x01d271ce8f78491d
Sökväg till program: C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
Sökväg till modul: C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
Rapport-ID: 5debb3b9-9c1d-4f3e-90ec-532fd48f4965
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/18/2017 10:02:35 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: TeamViewer_Service.exe, version 12.1.6829.0, tidsstämpel 0x5852748b
, felet uppstod i modulen med namn: TeamViewer_Service.exe, version 12.1.6829.0, tidsstämpel 0x5852748b
Undantagskod: 0xc0000409
Felförskjutning: 0x005e1ed9
Process-ID: 0xa5c
Programmets starttid: 0x01d271ce2f252077
Sökväg till program: C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
Sökväg till modul: C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
Rapport-ID: eb24e4da-c40b-4a34-93bb-979445f194e8
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/18/2017 09:57:02 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Uninstaller.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.

Error: (01/18/2017 09:56:48 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest. Det finns ett fel i manifest- eller principfilen C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL på rad 1.
Den komponentidentitet som hittades i manifestet matchar inte identiteten i den komponent som begärdes.
Referens är UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition är UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Använd sxstrace.exe om du vill diagnostisera ytterligare.

Error: (01/18/2017 09:56:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: mbam.exe, version 3.0.0.865, tidsstämpel 0x584ee8a0
, felet uppstod i modulen med namn: Qt5Core.dll, version 5.6.2.0, tidsstämpel 0x5849a1dc
Undantagskod: 0xc0000005
Felförskjutning: 0x00192a63
Process-ID: 0x1518
Programmets starttid: 0x01d271cd583f0970
Sökväg till program: C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
Sökväg till modul: C:\Program Files\Malwarebytes\Anti-Malware\Qt5Core.dll
Rapport-ID: 3088373f-7746-4912-9880-6bc8d53625fb
Fullständigt namn på felaktigt paket: 
Program-ID relativt till felaktigt paket:

Error: (01/18/2017 09:48:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Felet uppstod i programmet med namn: SystemSettings.exe, version 10.0.14393.82, tidsstämpel 0x57a55dc6
, felet uppstod i modulen med namn: Windows.UI.Xaml.dll, version 10.0.14393.594, tidsstämpel 0x5850ccd3
Undantagskod: 0xc000027b
Felförskjutning: 0x00000000006d682b
Process-ID: 0xcc
Programmets starttid: 0x01d271caa6662f3a
Sökväg till program: C:\Windows\ImmersiveControlPanel\SystemSettings.exe
Sökväg till modul: C:\Windows\System32\Windows.UI.Xaml.dll
Rapport-ID: 0841b033-8c95-4c13-8d28-fce63d6be1d8
Fullständigt namn på felaktigt paket: windows.immersivecontrolpanel_6.2.0.0_neutral_neutral_cw5n1h2txyewy
Program-ID relativt till felaktigt paket: microsoft.windows.immersivecontrolpanel


System errors:
=============
Error: (01/23/2017 07:57:38 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 07:57:38 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 07:57:38 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 och APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 till användaren NT instans\SYSTEM SID (S-1-5-18) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 07:06:09 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 och APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 till användaren NT instans\SYSTEM SID (S-1-5-18) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 06:36:10 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 och APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 till användaren NT instans\SYSTEM SID (S-1-5-18) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 06:36:10 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 06:36:10 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 05:01:11 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 och APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 till användaren NT instans\SYSTEM SID (S-1-5-18) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 04:50:41 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.

Error: (01/23/2017 04:50:41 PM) (Source: DCOM) (EventID: 10016) (User: NT instans)
Description: Behörighetsinställningarna programspecifik ger inte Lokal behörigheten Aktivering för COM-serverprogrammet med CLSID 
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 och APPID 
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 till användaren NT instans\Lokal tjänst SID (S-1-5-19) från adress LocalHost (med LRPC) som körs i programbehållaren Inte tillgänglig SID (Inte tillgänglig). Det går att ändra säkerhetsbehörigheten med hjälp av administrationsverktyget Komponenttjänster.


CodeIntegrity:
===================================
  Date: 2017-01-19 15:04:38.830
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-19 15:04:38.815
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-18 14:46:26.988
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-18 14:46:26.965
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 22:13:23.841
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 22:13:23.827
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 21:08:27.156
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.154
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.152
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.030
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2500K CPU @ 3.30GHz
Percentage of memory in use: 23%
Total physical RAM: 8159.14 MB
Available physical RAM: 6237.57 MB
Total Virtual: 16863.14 MB
Available Virtual: 14628.13 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.69 GB) (Free:39.92 GB) NTFS
Drive d: (Film) (Fixed) (Total:984.11 GB) (Free:353.18 GB) NTFS
Drive f: (Spel) (Fixed) (Total:878.89 GB) (Free:10.64 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 7D075F5F)
Partition 1: (Not Active) - (Size=984.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=878.9 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: A4EF7954)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.7 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
         
--- --- ---

--- --- ---

Alt 23.01.2017, 20:52   #14
burningice
/// Malwareteam
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Very well!


Step: 1
Scan with Malwarebytes

--------------------

Start your Malwarebytes Anti-Malware
  • Open Malwarebytes, go to "Settings" and switch to the "Protection Tab" and ensure that "Scan for rootkits" is enabled.
  • Click on the Scan ribbon on the left side, select Threat scan and hit the "Start scan" button.
  • Your computer is now being scanned, please do not use your computer during the scan.
  • After the scan, click "Quarantine selected" and allow to restart your PC if necessary.
  • Start Malwarebytes Anti-Malware again and click the Reports Tab at the left
  • Choose the most current scan report and click View.
  • Click Export and save the log as "Text File (.txt)" on your Desktop as mbam.txt
  • Post the content in your next reply.


Step: 2
Scan with ESET Online Scanner

--------------------
  • Click here to download the installer for ESET Online Scanner and save it to your Desktop.
  • Right click on esetsmartinstaller_enu.exe and select Run as Administrator.
  • Place a checkmark in YES, I accept the Terms of Use, then click Start. Wait for ESET Online Scanner to load its components.
  • Select Enable detection of potentially unwanted applications.
  • Click Advanced Settings, then place a checkmark in the following:
    Scan archives
    Enable Anti-Stealth technology
  • Click Start to begin scanning.
  • ESET Online Scanner will start downloading signatures and scan. Please be patient, as this scan can take quite some time.
  • When the scan is done, click List threats (only available if ESET Online Scanner found something).
  • Click Export, then save the file to your desktop.
  • Click Back, then Finish to exit ESET Online Scanner.
  • Open your file explorer and browse to "C:\Programme\Eset\EsetOnlineScanner" (64 Bit Systems: C:\Programme (x86)\Eset\EsetOnlineScanner) and open the log.txt file.
  • Open this log file and post the result in your next reply.

This scan may take a while.

Step: 3
Farbar's Recovery Scan Tool - rescan

--------------------
  • Right-click FRST / FSRT64 then click "Run as administrator" (XP users: click run after receipt of Windows Security Warning - Open File).
  • When the tool opens, click Yes to disclaimer if asked.
  • Put a check into the box next to Addition.txt and press the Scan button.
  • When finished, it will produce logs called FRST.txt and Addition.txt in the same directory the tool was run from.
  • Please copy and paste both logs in your next reply.


Things I would like to see in your next reply. Please be sure to copy and paste any requested log information:
  • ESET Logfile
  • Mbam.txt
  • Frst.txt
  • Addition.txt
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Geändert von burningice (23.01.2017 um 21:00 Uhr)

Alt 23.01.2017, 22:57   #15
Lilleskutt
 
PC infested maleware [english] - Standard

PC infested maleware [english]



Code:
ATTFilter
C:\Users\All Users\Microsoft\IdentityCRL\ppcrlui.dll	a variant of Win32/Adware.ELEX.EJ application	
C:\Windows.old\Users\Phufa\Local Settings\Temp\2997ec21\304904.ftf	a variant of Win32/Toolbar.CrossRider.DC potentially unwanted application	
C:\Windows.old\Users\Phufa\Local Settings\Temp\is1812271934\2E2BEF9B_stp\RAM.dll	a variant of Win32/InstallCore.ACL potentially unwanted application	
C:\AdwCleaner\quarantine\files\brrbrirnczfwwbvhbjegjsiihmnycupg.back	a variant of Win64/Riskware.Komodia.G application	cleaned by deleting
C:\AdwCleaner\quarantine\files\dlrzqkyykyvycysvfiltqyguaikyleal.back	VBS/Runner.NEC trojan	cleaned by deleting
C:\AdwCleaner\quarantine\files\lcxgyxntfgmwsjmqixfmxdunrtefkghk.back	a variant of Win32/Wajam.AZ potentially unwanted application	cleaned by deleting
C:\AdwCleaner\quarantine\files\wzwjamhlouulcusnmdlvwjrkwjcwgszv.back	a variant of Win32/Adware.ELEX.CH application	cleaned by deleting
C:\AdwCleaner\quarantine\files\moewxevunpsugulupomelylghkobfkog\VCore.exe	a variant of MSIL/Adware.OxyPumper.S application	cleaned by deleting
C:\AdwCleaner\quarantine\files\raqwswsaduvfksvpwtzafibbbwebevgp\Nettrans.exe	a variant of MSIL/Toolbar.Linkury.BI potentially unwanted application	cleaned by deleting
C:\AdwCleaner\quarantine\files\skekgbxefojyilzzmimcaszpalmveemk\set.exe	a variant of MSIL/Toolbar.Linkury.BB potentially unwanted application	cleaned by deleting
C:\AdwCleaner\quarantine\files\tsditigiohfdgfwcpammceftlppqoppu\zdengine.exe	a variant of Win32/Packed.Komodia.E suspicious application	cleaned by deleting
C:\AdwCleaner\quarantine\files\tsditigiohfdgfwcpammceftlppqoppu\zdenginecert.dll	a variant of Win32/Packed.Komodia.E suspicious application	cleaned by deleting
C:\AdwCleaner\quarantine\files\udccjaxajyzamjbgbqftnugovkldrhvf\Zaamla.exe	a variant of Win32/Kryptik.FMZU trojan	cleaned by deleting
C:\AdwCleaner\quarantine\files\zhffqsnsgppgnmprynivtxoyhacibtwz\qnsbAF0B.tmp	a variant of Win32/Adware.ConvertAd.AEX application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files\JIXARVQ3T2\JIXARVQ3T.exe	a variant of MSIL/Adware.CsdiMonetize.E application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files\RV41D9YWA1\YZSNDCUG4.exe	a variant of MSIL/Adware.CsdiMonetize.E application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files\Z8Y59YUJZS\Z8Y59YUJZ.exe	a variant of MSIL/Adware.CsdiMonetize.E application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files\ZEY63LBJVX\TTFDVP12Q.exe	a variant of MSIL/Adware.CsdiMonetize.E application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723\ASPackage.exe	a variant of Win32/Adware.ConvertAd.AJQ.gen application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723\knsc828e3e4-f97b-43d9-a12e-0914b59bb2bb.tmpfs	a variant of Win32/Adware.ConvertAd.AJI application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723\protc828e3e4-f97b-43d9-a12e-0914b59bb2bb.tmpfs	a variant of Win32/Adware.ConvertAd.AJW application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\c828e3e4-f97b-43d9-a12e-0914b59bb2bb1484766723\Uninstall.exe	Win32/Adware.Agent.NRR application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Cluberspmercerk\CrashReport.dll	a variant of Win32/Adware.ELEX.CX application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Cluberspmercerk\Shbbuilder.dll	a variant of Win32/Adware.SoSoEasy.B application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Cluberspmercerk\Zcnrnw.dll	a variant of Win32/Adware.ELEX.CP.gen application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Cluberspmercerk\_ALLOWDEL_1479e395\Archer.dllEx.dll	a variant of Win32/Adware.ELEX.EI application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Cluberspmercerk\_ALLOWDEL_1479e395\ClearLog.dll	a variant of Win32/Adware.ELEX.EE application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Cluberspmercerk\_ALLOWDEL_1479e395\de_svr.exe	a variant of Win32/Adware.ELEX.CH application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Cluberspmercerk\_ALLOWDEL_1479e395\GubedZL.dll	a variant of Win32/Adware.ELEX.DC application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Cluberspmercerk\_ALLOWDEL_1479e395\Lancer.dll	a variant of Win32/Adware.ELEX.DT application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Cluberspmercerk\_ALLOWDEL_1479e395\WinSAP.dll	a variant of Win32/Adware.ELEX.EK application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Cluberspmercerk\_ALLOWDEL_1479e395\wintooll.exe	a variant of Win32/Adware.ELEX.EE application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\cqjulkyz\{7320E07B-08EE-4662-8824-DED3EEEBFDC1}\15ti4kyq.uio	a variant of Win32/Adware.ELEX.BP application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Hafsycanapy\Anrmng.dll	a variant of Win32/Adware.ELEX.CP.gen application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\Hafsycanapy\CrashReport.dll	a variant of Win32/Adware.ELEX.BR.gen application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\qhdyviij\{AD83EE52-9D19-453C-8816-58F9BE20E934}\xxve63us.3aq	a variant of Win32/Adware.ELEX.BP application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\UCBrowser\Application\molt_tool.exe	a variant of Win32/Taobao.F potentially unwanted application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\UCBrowser\Application\Uninstall.exe	a variant of Win32/Taobao.E potentially unwanted application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\UCBrowser\Application\6.0.1471.813\stats_uploader.exe	a variant of Win32/Taobao.E potentially unwanted application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\UCBrowser\Application\6.0.1471.813\UCAgent.exe	a variant of Win32/Taobao.C potentially unwanted application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\UCBrowser\Application\6.0.1471.813\Installer\chrmstp.exe	a variant of Win32/Taobao.F potentially unwanted application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\UCBrowser\Application\6.0.1471.813\Installer\setup.exe	a variant of Win32/Taobao.F potentially unwanted application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\UCBrowser\Application\new\new_molt_tool.exe	a variant of Win32/Taobao.F potentially unwanted application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\UCBrowser\Application\new\new_Uninstall.exe	a variant of Win32/Taobao.E potentially unwanted application	cleaned by deleting
C:\FRST\Quarantine\C\Program Files (x86)\WinArcher\Archer.dll	a variant of Win32/Adware.ELEX.EI application	cleaned by deleting
C:\FRST\Quarantine\C\Users\kennerud\AppData\Roaming\Trusthotcore.exe.xBAD	a variant of Win32/Kryptik.FMZU trojan	cleaned by deleting
C:\Program Files (x86)\Ludhzadom\CrashReport.dll	a variant of Win32/Adware.ELEX.CX application	cleaned by deleting
C:\Program Files (x86)\Ludhzadom\Release_6619.dll	a variant of Win32/Adware.ELEX.CW application	cleaned by deleting
C:\ProgramData\Microsoft\IdentityCRL\ppcrlui.dll	a variant of Win32/Adware.ELEX.EJ application	cleaned by deleting (after the next restart)
C:\Users\kennerud\AppData\Local\1\de_svr.exe	a variant of Win32/Adware.ELEX.CH application	cleaned by deleting
C:\Users\kennerud\AppData\Local\1\GubedZL.dll	a variant of Win32/Adware.ELEX.DC application	cleaned by deleting
C:\Users\kennerud\AppData\Local\1\wintool.exe	a variant of Win32/Adware.ELEX.EE application	cleaned by deleting
C:\Users\kennerud\AppData\Local\1\yacqq.exe	a variant of Win32/Obfuscated.NJZ trojan	cleaned by deleting
C:\Windows\Installer\1113a9d.msi	a variant of Win32/Adware.ELEX.EL application	deleted
C:\Windows\Installer\3d0d7.msi	a variant of Win32/Adware.ELEX.EL application	deleted
C:\Windows\Installer\3d0de.msi	multiple threats	deleted
C:\Windows.old\Users\Phufa\AppData\Local\Temp\2997ec21\304904.ftf	a variant of Win32/Toolbar.CrossRider.DC potentially unwanted application	cleaned by deleting
C:\Windows.old\Users\Phufa\AppData\Local\Temp\is1812271934\2E2BEF9B_stp\RAM.dll	a variant of Win32/InstallCore.ACL potentially unwanted application	cleaned by deleting
D:\PHUFA-PC\Backup Set 2016-10-12 165300\Backup Files 2016-10-12 165300\Backup files 1.zip	a variant of Win32/InstallCore.AIY potentially unwanted application	deleted
F:\Downloads\Spel\sr-hmsc.iso	multiple threats	deleted
F:\Spel\RO\Ragexe.exe	a variant of Win32/Packed.Themida suspicious application	cleaned by deleting
F:\Spel\RO\RagexeRE.exe	a variant of Win32/Packed.Themida suspicious application	cleaned by deleting
         
Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Logginformation-
Datum för genomsökningen: 2017-01-23
Tid för genomsökningen: 21:04
Loggfil: mbam.txt
Administratör: Ja

-Programvaruinformation-
Version: 3.0.5.1299
Komponentversion: 1.0.43
Uppdatera paketversionen: 1.0.1083
Licens: Testversion

-Systeminformation-
OS: Windows 10
CPU: x64
Filsystem: NTFS
Användare: DESKTOP-R9HTVEP\kennerud

-Sammanfattning av genomsökning-
Typ av genomsökning: Genomsökning efter hot
Resultat: Slutförd
Genomsökta objekt: 413646
Tid som gått: 2 min, 47 sek

-Alternativ för genomsökning-
Minne: Aktiverat
Start: Aktiverat
Filsystem: Aktiverat
Arkiv: Aktiverat
Spökprogram: Aktiverat
Heuristik: Aktiverat
Potentiellt oönskat program: Aktiverat
Potentiellt oönskad ändring: Aktiverat

-Information om genomsökning-
Process: 0
(Inga skadliga objekts har upptäckts)

Modul: 0
(Inga skadliga objekts har upptäckts)

Registernyckel: 0
(Inga skadliga objekts har upptäckts)

Registervärde: 0
(Inga skadliga objekts har upptäckts)

Dataflöde: 0
(Inga skadliga objekts har upptäckts)

Mapp: 0
(Inga skadliga objekts har upptäckts)

Fil: 0
(Inga skadliga objekts har upptäckts)

Fysisk sektor: 0
(Inga skadliga objekts har upptäckts)


(end)
         

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 22-01-2017
Ran by kennerud (administrator) on DESKTOP-R9HTVEP (23-01-2017 22:53:51)
Running from C:\Users\kennerud\Desktop\FRST
Loaded Profiles: kennerud (Available Profiles: defaultuser0 & kennerud)
Platform: Windows 10 Education Version 1607 (X64) Language: Svenska (Sverige)
Internet Explorer Version 11 (Default browser not detected!)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe
(Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Locktime Software) C:\Program Files\Locktime Software\NetLimiter 4\NLClientApp.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
() C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\CCXProcess.exe
(Node.js) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\libs\node.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.152.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Hammer & Chisel, Inc.) C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-09-07] (Microsoft Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [2776528 2016-12-14] (Malwarebytes)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176440 2016-12-06] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597016 2016-03-31] (Oracle Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2383040 2016-10-25] (Adobe Systems Incorporated)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [Discord] => C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\Discord.exe [64290304 2017-01-04] (Hammer & Chisel, Inc.)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [NetLimiter] => C:\Program Files\Locktime Software\NetLimiter 4\nlclientapp.exe [56368 2016-11-27] (Locktime Software)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Run: [Google Update] => C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\GoogleUpdateCore.exe [601752 2017-01-12] (Google Inc.)
HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\RunOnce: [Uninstall C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\kennerud\AppData\Local\Microsoft\OneDrive\17.3.6390.0509_1\amd64"
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-10-25] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Universal Media Server.lnk [2016-11-14]
ShortcutTarget: Universal Media Server.lnk -> C:\Program Files (x86)\Universal Media Server\UMS.exe (Universal Media Server)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.10.1
Tcpip\Parameters: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{4e96f04b-cb52-4154-8ec7-d77d359f93c4}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{868e732c-e958-47f3-ad17-cdfe6f53fd05}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{8d746f38-e9d8-4db6-9768-cf4b814c3eb8}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{8d746f38-e9d8-4db6-9768-cf4b814c3eb8}: [DhcpNameServer] 192.168.10.1
Tcpip\..\Interfaces\{ba969501-90b8-11e6-ac2f-806e6f6e6963}: [NameServer] 8.8.8.8

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-01-05] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_92\bin\ssv.dll [2016-11-14] (Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-01-05] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_92\bin\jp2ssv.dll [2016-11-14] (Oracle Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2017-01-05] (Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-01-05] (Microsoft Corporation)

Edge: 
======
Edge HomeButtonPage: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001 -> hxxp://www.google.com

FireFox:
========
FF DefaultProfile: fjnicagu.default
FF ProfilePath: C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default [2017-01-23]
FF Extension: (AdBlock for Firefox) - C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2017-01-19]
FF Extension: (Adblock Plus) - C:\Users\kennerud\AppData\Roaming\Mozilla\Firefox\Profiles\fjnicagu.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2017-01-19]
FF Plugin: @java.com/DTPlugin,version=11.92.2 -> C:\Program Files\Java\jre1.8.0_92\bin\dtplugin\npDeployJava1.dll [2016-11-14] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.92.2 -> C:\Program Files\Java\jre1.8.0_92\bin\plugin2\npjp2.dll [2016-11-14] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2016-10-25] (Adobe Systems)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-01-05] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-01-05] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-10-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-10-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-16] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2016-10-25] (Adobe Systems)
FF Plugin HKU\S-1-5-21-1165266219-4235173673-1424693677-1001: @tools.google.com/Google Update;version=3 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2017-01-12] (Google Inc.)
FF Plugin HKU\S-1-5-21-1165266219-4235173673-1424693677-1001: @tools.google.com/Google Update;version=9 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2017-01-12] (Google Inc.)

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [744640 2016-10-25] (Adobe Systems Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2207960 2016-09-26] (Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3697352 2017-01-05] (Microsoft Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4317648 2016-11-29] (Malwarebytes)
R2 nlsvc; C:\Program Files\Locktime Software\NetLimiter 4\NLSvc.exe [323632 2016-11-27] (Locktime Software)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-30] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-09-30] (NVIDIA Corporation)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-09-15] (Microsoft Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10351856 2016-12-15] (TeamViewer GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
R2 MSLN; C:\ProgramData\Microsoft\IdentityCRL\ppcrlui.dll [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [77416 2016-12-14] ()
R2 MBAMChameleon; C:\Windows\system32\drivers\MBAMChameleon.sys [176064 2017-01-18] (Malwarebytes)
R3 MBAMFarflt; C:\Windows\system32\drivers\farflt.sys [102856 2017-01-23] (Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\drivers\mbam.sys [43968 2017-01-23] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [250816 2017-01-23] (Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\drivers\mwac.sys [91584 2017-01-23] (Malwarebytes)
S3 NetAdapterCx; C:\Windows\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R0 nldrv; C:\Windows\System32\drivers\nldrv.sys [142888 2016-11-28] (Locktime Software)
S3 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3baaab0007230109\nvlddmkm.sys [14249416 2016-10-05] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-09-30] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [47672 2016-09-30] (NVIDIA Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [33960 2000-01-01] (Synaptics Incorporated)
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
R1 VBoxUSBMon; C:\Windows\system32\DRIVERS\VBoxUSBMon.sys [133064 2016-05-28] (BigNox Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
R1 XQHDrv; C:\Windows\system32\DRIVERS\XQHDrv.sys [281544 2016-05-28] (BigNox Corporation)
R1 XQHDrv; C:\Windows\SysWOW64\DRIVERS\XQHDrv.sys [281544 2016-05-28] (BigNox Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-01-23 21:09 - 2017-01-23 21:09 - 02870984 _____ (ESET) C:\Users\kennerud\Downloads\esetsmartinstaller_enu.exe
2017-01-23 21:09 - 2017-01-23 21:09 - 00000000 ____D C:\Program Files (x86)\ESET
2017-01-23 21:01 - 2017-01-23 21:01 - 54199488 _____ (Malwarebytes ) C:\Users\kennerud\Downloads\mb3-setup-consumer-3.0.5.1299.exe
2017-01-23 16:46 - 2017-01-23 16:46 - 03988944 _____ C:\Users\kennerud\Downloads\AdwCleaner(1).exe
2017-01-23 16:41 - 2017-01-23 22:52 - 00000000 ____D C:\Users\kennerud\Desktop\FRST
2017-01-18 21:56 - 2017-01-23 21:03 - 00091584 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2017-01-18 21:56 - 2017-01-23 21:02 - 00102856 _____ (Malwarebytes) C:\Windows\system32\Drivers\farflt.sys
2017-01-18 21:56 - 2017-01-23 21:02 - 00043968 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2017-01-18 21:56 - 2017-01-18 21:56 - 00176064 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMChameleon.sys
2017-01-18 21:50 - 2017-01-18 21:50 - 00000000 ____D C:\Users\kennerud\Documents\Guild Wars 2
2017-01-18 21:13 - 2017-01-23 16:49 - 00000000 ____D C:\AdwCleaner
2017-01-18 21:12 - 2017-01-18 21:12 - 03988944 _____ C:\Users\kennerud\Downloads\AdwCleaner.exe
2017-01-18 20:58 - 2017-01-23 22:53 - 00000000 ____D C:\FRST
2017-01-17 21:58 - 2017-01-19 10:12 - 00000019 _____ C:\Users\Public\Documents\cc.ini
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2017-01-15 22:01 - 2017-01-15 22:01 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2017-01-15 21:58 - 2017-01-23 21:01 - 00000000 ____D C:\Users\kennerud\AppData\LocalLow\Mozilla
2017-01-15 21:58 - 2017-01-18 22:13 - 00002110 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-01-15 21:58 - 2017-01-18 22:13 - 00001232 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-01-15 21:58 - 2017-01-18 20:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-01-15 21:58 - 2017-01-15 22:04 - 00000000 ____D C:\Users\kennerud\AppData\Local\Mozilla
2017-01-15 21:58 - 2017-01-15 21:58 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Mozilla
2017-01-15 21:58 - 2017-01-15 21:58 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-01-13 13:01 - 2017-01-23 22:49 - 00000000 ____D C:\Users\kennerud\AppData\Local\1
2017-01-13 12:57 - 2017-01-15 22:53 - 00000000 ____D C:\Users\kennerud\AppData\Local\0
2017-01-12 14:49 - 2017-01-12 14:54 - 00003782 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001UA
2017-01-12 14:49 - 2017-01-12 14:54 - 00003514 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001Core
2017-01-12 14:44 - 2017-01-12 14:44 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\IDM
2017-01-12 14:44 - 2017-01-12 14:44 - 00000000 ____D C:\ProgramData\IDM
2017-01-10 20:15 - 2016-12-21 09:08 - 00245600 _____ (Microsoft Corporation) C:\Windows\system32\offlinesam.dll
2017-01-10 20:15 - 2016-12-21 09:08 - 00136032 _____ (Microsoft Corporation) C:\Windows\system32\ImplatSetup.dll
2017-01-10 20:15 - 2016-12-21 08:49 - 00328008 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2017-01-10 20:15 - 2016-12-21 08:46 - 00624048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2017-01-10 20:15 - 2016-12-21 08:43 - 04130440 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 01454504 _____ (Microsoft Corporation) C:\Windows\system32\mfnetsrc.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 01071736 _____ (Microsoft Corporation) C:\Windows\system32\mfnetcore.dll
2017-01-10 20:15 - 2016-12-21 08:43 - 00092512 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 22224480 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01988560 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01702392 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:42 - 01300600 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2017-01-10 20:15 - 2016-12-21 08:41 - 01600632 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2017-01-10 20:15 - 2016-12-21 08:15 - 22563840 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2017-01-10 20:15 - 2016-12-21 08:14 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2017-01-10 20:15 - 2016-12-21 08:08 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2017-01-10 20:15 - 2016-12-21 08:08 - 00289792 _____ (Microsoft Corporation) C:\Windows\system32\DeveloperOptionsSettingsHandlers.dll
2017-01-10 20:15 - 2016-12-21 08:06 - 06285312 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2017-01-10 20:15 - 2016-12-21 08:05 - 00425984 _____ (Microsoft Corporation) C:\Windows\system32\aadcloudap.dll
2017-01-10 20:15 - 2016-12-21 08:05 - 00261632 _____ (Microsoft Corporation) C:\Windows\system32\indexeddbserver.dll
2017-01-10 20:15 - 2016-12-21 08:01 - 09131008 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2017-01-10 20:15 - 2016-12-21 07:59 - 01908224 _____ (Microsoft Corporation) C:\Windows\system32\AzureSettingSyncProvider.dll
2017-01-10 20:15 - 2016-12-21 07:59 - 00883712 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2017-01-10 20:15 - 2016-12-21 07:58 - 23678464 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2017-01-10 20:15 - 2016-12-21 07:56 - 00947712 _____ (Microsoft Corporation) C:\Windows\system32\MSVP9DEC.dll
2017-01-10 20:15 - 2016-12-21 07:56 - 00936960 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll
2017-01-10 20:15 - 2016-12-21 07:55 - 08129536 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2017-01-10 20:15 - 2016-12-21 07:55 - 04749312 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2017-01-10 20:15 - 2016-12-21 07:53 - 06664192 _____ (Microsoft Corporation) C:\Windows\system32\mspaint.exe
2017-01-10 20:15 - 2016-12-21 07:53 - 04474368 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2017-01-10 20:15 - 2016-12-21 07:51 - 08075776 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2017-01-10 20:15 - 2016-12-21 07:51 - 05611008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2017-01-10 20:15 - 2016-12-21 07:50 - 01490432 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2017-01-10 20:15 - 2016-12-21 07:49 - 04149248 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2017-01-10 20:15 - 2016-12-21 07:47 - 01121280 _____ (Microsoft Corporation) C:\Windows\system32\aadtb.dll
2017-01-10 20:15 - 2016-12-21 06:59 - 00218976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offlinesam.dll
2017-01-10 20:15 - 2016-12-21 06:09 - 00263472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2017-01-10 20:15 - 2016-12-21 06:01 - 20969928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2017-01-10 20:15 - 2016-12-21 05:46 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2017-01-10 20:15 - 2016-12-21 05:43 - 00285184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-01-10 20:15 - 2016-12-21 05:41 - 00253952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.BioFeedback.dll
2017-01-10 20:15 - 2016-12-21 05:41 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00557568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StoreAgent.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00237056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll
2017-01-10 20:15 - 2016-12-21 05:40 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgent.exe
2017-01-10 20:15 - 2016-12-21 05:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallAgentUserBroker.exe
2017-01-10 20:15 - 2016-12-21 05:38 - 00866816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Cred.dll
2017-01-10 20:15 - 2016-12-21 05:35 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\indexeddbserver.dll
2017-01-10 20:15 - 2016-12-21 05:34 - 07626752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2017-01-10 20:15 - 2016-12-21 05:33 - 19413504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2017-01-10 20:15 - 2016-12-21 05:32 - 19417600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2017-01-10 20:15 - 2016-12-21 05:30 - 05398016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aclui.dll
2017-01-10 20:15 - 2016-12-21 05:30 - 01255936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzureSettingSyncProvider.dll
2017-01-10 20:15 - 2016-12-21 05:26 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVP9DEC.dll
2017-01-10 20:15 - 2016-12-21 05:25 - 06474752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mspaint.exe
2017-01-10 20:15 - 2016-12-21 05:24 - 06044160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2017-01-10 20:15 - 2016-12-21 05:22 - 01883648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Logon.dll
2017-01-10 20:15 - 2016-12-14 06:41 - 01235296 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2017-01-10 20:15 - 2016-12-14 06:34 - 02482280 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 02169184 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01669984 _____ (Microsoft Corporation) C:\Windows\system32\AppVIntegration.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01400160 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystemController.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 01054048 _____ (Microsoft Corporation) C:\Windows\system32\AppVPolicy.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00992096 _____ (Microsoft Corporation) C:\Windows\system32\AppVManifest.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00822624 _____ (Microsoft Corporation) C:\Windows\system32\AppVClient.exe
2017-01-10 20:15 - 2016-12-14 06:33 - 00813408 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntStreamingManager.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00779616 _____ (Microsoft Corporation) C:\Windows\system32\AppVReporting.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00752992 _____ (Microsoft Corporation) C:\Windows\system32\AppVOrchestration.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00704352 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntVirtualization.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00696160 _____ (Microsoft Corporation) C:\Windows\system32\AppVPublishing.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00571744 _____ (Microsoft Corporation) C:\Windows\system32\AppVCatalog.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00513376 _____ (Microsoft Corporation) C:\Windows\system32\TransportDSA.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00406368 _____ (Microsoft Corporation) C:\Windows\system32\AppVScripting.dll
2017-01-10 20:15 - 2016-12-14 06:33 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\AppVShNotify.exe
2017-01-10 20:15 - 2016-12-14 06:33 - 00190816 _____ (Microsoft Corporation) C:\Windows\system32\AppVDllSurrogate.exe
2017-01-10 20:15 - 2016-12-14 06:23 - 00404832 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2017-01-10 20:15 - 2016-12-14 06:21 - 02206496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2017-01-10 20:15 - 2016-12-14 06:17 - 00319288 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2017-01-10 20:15 - 2016-12-14 06:14 - 01694712 _____ (Microsoft Corporation) C:\Windows\system32\winmde.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 01557808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmde.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 00382784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2017-01-10 20:15 - 2016-12-14 06:01 - 00076984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2017-01-10 20:15 - 2016-12-14 05:48 - 01631232 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.dll
2017-01-10 20:15 - 2016-12-14 05:46 - 01631232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.Resources.dll
2017-01-10 20:15 - 2016-12-14 05:43 - 00201728 _____ (Microsoft Corporation) C:\Windows\system32\ScDeviceEnum.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00236544 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 20:15 - 2016-12-14 05:42 - 00167424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2017-01-10 20:15 - 2016-12-14 05:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2017-01-10 20:15 - 2016-12-14 05:39 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 17188864 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 13869056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2017-01-10 20:15 - 2016-12-14 05:38 - 00213504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.CredDialogController.dll
2017-01-10 20:15 - 2016-12-14 05:37 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2017-01-10 20:15 - 2016-12-14 05:36 - 00539648 _____ (Microsoft Corporation) C:\Windows\system32\usocore.dll
2017-01-10 20:15 - 2016-12-14 05:36 - 00074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00755712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00600576 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2017-01-10 20:15 - 2016-12-14 05:35 - 00553984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2017-01-10 20:15 - 2016-12-14 05:26 - 00932864 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2017-01-10 20:15 - 2016-12-14 05:26 - 00869888 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2017-01-10 20:15 - 2016-12-14 05:24 - 01005568 _____ (Microsoft Corporation) C:\Windows\system32\D3D12.dll
2017-01-10 20:15 - 2016-12-14 05:24 - 00673792 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2017-01-10 20:15 - 2016-12-14 05:23 - 03134976 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 02748416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 02317824 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2017-01-10 20:15 - 2016-12-14 05:22 - 01513472 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2017-01-10 20:15 - 2016-12-14 05:22 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2017-01-10 20:15 - 2016-11-02 13:01 - 00484584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2017-01-10 20:15 - 2016-11-02 11:28 - 00324608 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.LockScreen.dll
2017-01-10 20:15 - 2016-08-02 05:30 - 00822784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2017-01-10 20:14 - 2016-12-21 09:04 - 07816032 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2017-01-10 20:14 - 2016-12-21 08:42 - 00241504 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll
2017-01-10 20:14 - 2016-12-21 08:37 - 00455520 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2017-01-10 20:14 - 2016-12-21 08:13 - 00119808 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCsp.dll
2017-01-10 20:14 - 2016-12-21 08:12 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\ProvPluginEng.dll
2017-01-10 20:14 - 2016-12-21 08:10 - 00234496 _____ (Microsoft Corporation) C:\Windows\system32\KnobsCore.dll
2017-01-10 20:14 - 2016-12-21 08:09 - 00368640 _____ (Microsoft Corporation) C:\Windows\system32\OneBackupHandler.dll
2017-01-10 20:14 - 2016-12-21 08:09 - 00363520 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BioFeedback.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 01292288 _____ (Microsoft Corporation) C:\Windows\system32\MSVPXENC.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00418304 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BlockedShutdown.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00349184 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll
2017-01-10 20:14 - 2016-12-21 08:08 - 00211968 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgent.exe
2017-01-10 20:14 - 2016-12-21 08:07 - 00748544 _____ (Microsoft Corporation) C:\Windows\system32\StoreAgent.dll
2017-01-10 20:14 - 2016-12-21 08:06 - 00310784 _____ (Microsoft Corporation) C:\Windows\system32\SyncSettings.dll
2017-01-10 20:14 - 2016-12-21 08:06 - 00260608 _____ (Microsoft Corporation) C:\Windows\system32\InstallAgentUserBroker.exe
2017-01-10 20:14 - 2016-12-21 08:06 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2017-01-10 20:14 - 2016-12-21 08:05 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Shell.dll
2017-01-10 20:14 - 2016-12-21 08:00 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\fhcfg.dll
2017-01-10 20:14 - 2016-12-21 07:57 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\fhsettingsprovider.dll
2017-01-10 20:14 - 2016-12-21 07:54 - 05511680 _____ (Microsoft Corporation) C:\Windows\system32\aclui.dll
2017-01-10 20:14 - 2016-12-21 07:53 - 01692672 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2017-01-10 20:14 - 2016-12-21 07:51 - 02275840 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2017-01-10 20:14 - 2016-12-21 07:49 - 02691072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2017-01-10 20:14 - 2016-12-21 07:49 - 01062912 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 03892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01852720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01360464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01277344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 01201872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2017-01-10 20:14 - 2016-12-21 06:02 - 00980832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetcore.dll
2017-01-10 20:14 - 2016-12-21 05:40 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2017-01-10 20:14 - 2016-12-21 05:39 - 01300480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVPXENC.dll
2017-01-10 20:14 - 2016-12-21 05:35 - 04612608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2017-01-10 20:14 - 2016-12-21 05:27 - 00640000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll
2017-01-10 20:14 - 2016-12-21 05:25 - 07469056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 05061120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 03733504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2017-01-10 20:14 - 2016-12-21 05:24 - 00886272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2017-01-10 20:14 - 2016-12-21 05:22 - 00860672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2017-01-10 20:14 - 2016-12-14 06:41 - 00590960 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2017-01-10 20:14 - 2016-12-14 06:33 - 01356864 _____ (Microsoft Corporation) C:\Windows\system32\ClipUp.exe
2017-01-10 20:14 - 2016-12-14 06:26 - 01469792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll
2017-01-10 20:14 - 2016-12-14 06:19 - 00584544 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2017-01-10 20:14 - 2016-12-14 06:18 - 00715104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2017-01-10 20:14 - 2016-12-14 06:18 - 00335712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2017-01-10 20:14 - 2016-12-14 06:14 - 00418952 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2017-01-10 20:14 - 2016-12-14 06:14 - 00089416 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2017-01-10 20:14 - 2016-12-14 06:08 - 00341344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2017-01-10 20:14 - 2016-12-14 06:06 - 00509792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2017-01-10 20:14 - 2016-12-14 05:46 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2017-01-10 20:14 - 2016-12-14 05:45 - 00147968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2017-01-10 20:14 - 2016-12-14 05:42 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\cloudAP.dll
2017-01-10 20:14 - 2016-12-14 05:41 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2017-01-10 20:14 - 2016-12-14 05:40 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\domgmt.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00266752 _____ (Microsoft Corporation) C:\Windows\system32\ConsoleLogon.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudBackupSettings.dll
2017-01-10 20:14 - 2016-12-14 05:40 - 00104448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2017-01-10 20:14 - 2016-12-14 05:39 - 00837632 _____ (Microsoft Corporation) C:\Windows\system32\wbiosrvc.dll
2017-01-10 20:14 - 2016-12-14 05:39 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.CredDialogController.dll
2017-01-10 20:14 - 2016-12-14 05:38 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\CloudBackupSettings.dll
2017-01-10 20:14 - 2016-12-14 05:36 - 01002496 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2017-01-10 20:14 - 2016-12-14 05:35 - 00712192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2017-01-10 20:14 - 2016-12-14 05:32 - 00806400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3D12.dll
2017-01-10 20:14 - 2016-12-14 05:32 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LogonController.dll
2017-01-10 20:14 - 2016-12-14 05:25 - 02009600 _____ (Microsoft Corporation) C:\Windows\system32\SRHInproc.dll
2017-01-10 20:14 - 2016-12-14 05:23 - 01231872 _____ (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2017-01-10 20:14 - 2016-12-14 05:22 - 02998272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2017-01-10 20:14 - 2016-12-14 05:22 - 00707584 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2017-01-10 20:14 - 2016-12-14 05:21 - 03616768 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2017-01-10 20:14 - 2016-11-02 12:00 - 00534096 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2017-01-10 20:14 - 2016-11-02 11:22 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2017-01-10 20:14 - 2016-11-02 11:21 - 00942080 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2017-01-09 15:23 - 2017-01-23 19:57 - 00000017 _____ C:\Users\Public\Documents\temp.dat
2017-01-09 15:23 - 2017-01-13 13:01 - 00000000 _____ C:\Users\Public\Documents\report.dat
2017-01-06 22:31 - 2017-01-06 22:31 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\vlc
2017-01-06 22:30 - 2017-01-06 22:30 - 00001143 _____ C:\Users\Public\Desktop\VLC media player.lnk
2017-01-06 22:30 - 2017-01-06 22:30 - 00000027 _____ C:\Program Files\plugins.dat
2017-01-06 22:30 - 2017-01-06 22:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2017-01-06 22:30 - 2017-01-06 22:30 - 00000000 ____D C:\Program Files (x86)\VideoLAN
2017-01-06 01:51 - 2017-01-19 10:17 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Software Informer
2017-01-06 01:51 - 2017-01-06 01:51 - 00000000 ____D C:\ProgramData\Informer Technologies, Inc
2017-01-05 21:30 - 2017-01-05 21:34 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-01-05 21:30 - 2017-01-05 21:30 - 00001822 _____ C:\Users\Public\Desktop\iTunes.lnk
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Windows\System32\Tasks\Apple
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Users\kennerud\AppData\Local\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Users\kennerud\AppData\Local\Apple
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Apple Computer
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\iTunes
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\iPod
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\Bonjour
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files (x86)\Bonjour
2017-01-05 21:30 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files (x86)\Apple Software Update
2017-01-05 21:29 - 2017-01-05 21:30 - 00000000 ____D C:\Program Files\Common Files\Apple
2017-01-05 20:09 - 2017-01-06 02:02 - 00000000 ____D C:\ProgramData\boost_interprocess
2017-01-05 20:08 - 2017-01-06 01:59 - 00001232 _____ C:\Users\Public\Desktop\Polar FlowSync.lnk
2017-01-05 20:08 - 2017-01-05 21:30 - 00000000 ____D C:\ProgramData\Apple
2017-01-05 20:08 - 2017-01-05 20:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Polar
2017-01-05 20:08 - 2017-01-05 20:08 - 00000000 ____D C:\Program Files (x86)\Polar
2017-01-03 21:50 - 2017-01-18 21:52 - 00000000 ____D C:\Program Files (x86)\TeamViewer
2017-01-03 21:50 - 2017-01-03 21:54 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\TeamViewer
2017-01-03 21:50 - 2017-01-03 21:50 - 00001116 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 12.lnk
2017-01-03 21:50 - 2017-01-03 21:50 - 00001104 _____ C:\Users\Public\Desktop\TeamViewer 12.lnk
2016-12-24 22:23 - 2017-01-23 22:49 - 00000000 ____D C:\Program Files (x86)\Ludhzadom
2016-12-24 22:23 - 2016-12-31 17:04 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Thervoied
2016-12-24 22:23 - 2016-12-24 22:23 - 00000000 ____D C:\Users\kennerud\AppData\Local\Churetiongergas

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-01-23 22:51 - 2016-10-12 20:16 - 00000000 ____D C:\Windows\system32\SleepStudy
2017-01-23 21:02 - 2016-12-15 19:34 - 00250816 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2017-01-23 21:02 - 2016-12-15 19:34 - 00001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-01-23 21:02 - 2016-12-15 19:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-01-23 20:07 - 2016-12-01 10:57 - 00000000 ____D C:\Users\Public\Documents\AdobeGC
2017-01-23 20:02 - 2016-10-12 20:24 - 03083568 _____ C:\Windows\system32\PerfStringBackup.INI
2017-01-23 20:02 - 2016-07-16 23:09 - 01274804 _____ C:\Windows\system32\perfh01D.dat
2017-01-23 20:02 - 2016-07-16 23:09 - 00339994 _____ C:\Windows\system32\perfc01D.dat
2017-01-23 19:58 - 2016-11-14 10:40 - 00000000 ____D C:\ProgramData\UMS
2017-01-23 19:57 - 2016-10-12 20:24 - 00000000 ____D C:\ProgramData\NVIDIA
2017-01-23 19:57 - 2016-10-12 20:16 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2017-01-23 19:07 - 2016-07-16 07:04 - 00262144 _____ C:\Windows\system32\config\BBI
2017-01-23 16:49 - 2016-10-12 21:25 - 00000000 ____D C:\Users\kennerud\AppData\Local\CrashDumps
2017-01-23 16:41 - 2016-12-15 10:54 - 00004172 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{7C91B7F5-2BA0-4BC9-ACF7-87467734457D}
2017-01-23 16:41 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\LiveKernelReports
2017-01-23 09:38 - 2016-07-16 12:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-01-23 09:38 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\AppReadiness
2017-01-23 09:37 - 2016-12-01 10:38 - 00000000 ____D C:\Users\kennerud\AppData\Local\Adobe
2017-01-23 09:35 - 2016-12-15 22:15 - 00002772 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task v2
2017-01-23 09:35 - 2016-10-12 20:26 - 00002376 _____ C:\Users\kennerud\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-01-23 09:35 - 2016-10-12 20:26 - 00000000 ___RD C:\Users\kennerud\OneDrive
2017-01-19 23:18 - 2016-10-12 20:24 - 00000000 ____D C:\Users\kennerud
2017-01-19 22:54 - 2016-10-12 20:29 - 00000000 ____D C:\Program Files (x86)\Google
2017-01-19 10:15 - 2016-10-12 20:29 - 00000000 ____D C:\Users\kennerud\AppData\Local\Google
2017-01-18 22:13 - 2016-10-12 20:29 - 00002240 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-01-18 21:52 - 2016-10-12 21:33 - 00000000 ____D C:\Program Files (x86)\MSBuild
2017-01-18 21:52 - 2016-10-12 20:23 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-01-18 20:24 - 2016-11-25 23:37 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Guild Wars 2
2017-01-18 20:17 - 2016-12-15 10:49 - 00000000 ____D C:\Windows\system32\SSL
2017-01-18 14:04 - 2016-12-16 00:48 - 00034328 _____ (Sysinternals - www.sysinternals.com) C:\Windows\system32\Drivers\PROCEXP152.SYS
2017-01-15 21:55 - 2016-10-12 21:47 - 00000000 ____D C:\Users\kennerud\AppData\Local\Nox
2017-01-15 21:43 - 2016-10-12 21:50 - 00000000 ____D C:\Users\kennerud\.android
2017-01-15 21:43 - 2016-10-12 21:49 - 00000000 ____D C:\Users\kennerud\vmlogs
2017-01-15 21:43 - 2016-10-12 21:49 - 00000000 ____D C:\Users\kennerud\.BigNox
2017-01-13 14:28 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\rescache
2017-01-13 12:37 - 2016-07-16 12:45 - 00000000 ____D C:\Windows\INF
2017-01-13 10:46 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-01-13 10:45 - 2016-10-12 20:51 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-01-13 10:37 - 2016-10-12 20:24 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-01-13 10:37 - 2016-10-12 20:16 - 00333984 _____ C:\Windows\system32\FNTCACHE.DAT
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ___RD C:\Windows\ImmersiveControlPanel
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\system32\WinBioPlugIns
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\system32\oobe
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\ShellExperiences
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\Provisioning
2017-01-12 22:59 - 2016-07-16 12:47 - 00000000 ____D C:\Windows\PolicyDefinitions
2017-01-12 22:52 - 2016-10-18 08:28 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\uTorrent
2017-01-12 20:54 - 2016-10-13 08:28 - 135657872 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2017-01-12 20:54 - 2016-10-13 08:28 - 00000000 ____D C:\Windows\system32\MRT
2017-01-12 20:54 - 2016-07-16 12:36 - 00000000 ____D C:\Windows\CbsTemp
2017-01-12 13:08 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\discord
2017-01-12 13:07 - 2016-10-12 22:19 - 00002252 _____ C:\Users\kennerud\Desktop\Discord.lnk
2017-01-12 13:07 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Hammer & Chisel, Inc
2017-01-12 13:07 - 2016-10-12 22:19 - 00000000 ____D C:\Users\kennerud\AppData\Local\Discord
2017-01-06 02:05 - 2016-11-25 23:20 - 00000000 ____D C:\Users\kennerud\Downloads\Gravity
2016-12-24 22:25 - 2016-10-12 20:26 - 00000000 ___SD C:\Users\kennerud\AppData\LocalLow\Microsoft
2016-12-24 22:25 - 2016-10-12 20:24 - 00000000 ____D C:\Users\kennerud\AppData\Local\Microsoft
2016-12-24 22:25 - 2016-07-16 12:47 - 00000000 ___SD C:\ProgramData\Microsoft

==================== Files in the root of some directories =======

2017-01-06 22:30 - 2017-01-06 22:30 - 0000027 _____ () C:\Program Files\plugins.dat

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-01-16 16:22

==================== End of FRST.txt ============================
         
--- --- ---

--- --- ---

--- --- ---

[CODE]Additional
FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version: 22-01-2017
Ran by kennerud (23-01-2017 22:54:19)
Running from C:\Users\kennerud\Desktop\FRST
Windows 10 Education Version 1607 (X64) (2016-10-12 19:22:05)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administratör (S-1-5-21-1165266219-4235173673-1424693677-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1165266219-4235173673-1424693677-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1165266219-4235173673-1424693677-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gäst (S-1-5-21-1165266219-4235173673-1424693677-501 - Limited - Disabled)
kennerud (S-1-5-21-1165266219-4235173673-1424693677-1001 - Administrator - Enabled) => C:\Users\kennerud

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\uTorrent) (Version: 3.4.9.43085 - BitTorrent Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.9.1.335 - Adobe Systems Incorporated)
Adobe Photoshop CC 2015 (HKLM-x32\...\{793C2BF7-A4FE-4608-91C9-9282C5801C21}) (Version: 16.0 - Adobe Systems Incorporated)
Ansel (Version: 373.06 - NVIDIA Corporation) Hidden
Apple Mobile Device Support (HKLM\...\{55BB2110-FB43-49B3-93F4-945A0CFB0A6C}) (Version: 10.0.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Apple-programstöd (32-bitar) (HKLM-x32\...\{D079CAAD-0C31-47A2-9AF5-A82F9CD9B221}) (Version: 5.2 - Apple Inc.)
Apple-programstöd (64-bitar) (HKLM\...\{64E6007B-1DA9-42CD-BBE4-D5FA67A7C71D}) (Version: 5.2 - Apple Inc.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.35.1 - Ditt företagsnamn)
AviSynth (HKLM-x32\...\AviSynth) (Version: 2.6.0 MT - )
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Discord (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
iTunes (HKLM\...\{81C96689-EA5B-4B7D-A04F-16326EC51BC2}) (Version: 12.5.4.42 - Apple Inc.)
Java 8 Update 92 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418092F0}) (Version: 8.0.920.14 - Oracle Corporation)
Mafia III v.1.010 (HKLM-x32\...\Mafia III_is1) (Version:  - )
Malwarebytes version 3.0.5.1299 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.0.5.1299 - Malwarebytes)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.7.133.0 - Microsoft Corporation)
Microsoft Office 365 ProPlus - sv-se (HKLM\...\O365ProPlusRetail - sv-se) (Version: 16.0.7668.2048 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{02A39130-2CF3-30CA-8623-30F6071A4221}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40649 (HKLM-x32\...\{5d0723d3-cff7-4e07-8d0b-ada737deb5e6}) (Version: 12.0.40649.5 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24210 (HKLM-x32\...\{f144e08f-9cbe-4f09-9a8c-f2b858b7ee7f}) (Version: 14.0.24210.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24210 (HKLM-x32\...\{23658c02-145e-483d-ba6b-1eb82c580529}) (Version: 14.0.24210.0 - Microsoft Corporation)
Mozilla Firefox 50.1.0 (x86 sv-SE) (HKLM-x32\...\Mozilla Firefox 50.1.0 (x86 sv-SE)) (Version: 50.1.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 50.1.0 - Mozilla)
NetLimiter 4 (HKLM-x32\...\NetLimiter 4 4.0.24.0) (Version: 4.0.24.0 - Locktime Software)
NetLimiter 4 (Version: 4.0.24.0 - Locktime Software) Hidden
Nox APP Player (HKLM-x32\...\Nox) (Version: 3.7.3.0 - Duodian Technology Co. Ltd.)
NVIDIA 3D Vision drivrutin 373.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 373.06 - NVIDIA Corporation)
NVIDIA 3D Vision drivrutin för styrenhet 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.0.7.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.0.7.34 - NVIDIA Corporation)
NVIDIA Grafikdrivrutin 373.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 373.06 - NVIDIA Corporation)
NVIDIA HD audiodrivrutin 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA PhysX systemprogramvara 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.0.0.0 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7668.2048 - Microsoft Corporation) Hidden
Polar FlowSync version 2.6.2 (HKLM-x32\...\{A1538F5C-7B65-4DB6-9FFB-FFC0DF2E85D8}_is1) (Version: 2.6.2 - Polar Electro Oy)
SHIELD Streaming (Version: 7.1.0320 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
TeamViewer 12 (HKLM-x32\...\TeamViewer) (Version: 12.0.72365 - TeamViewer)
Universal Media Server (HKLM-x32\...\Universal Media Server) (Version: 6.5.1 - Universal Media Server)
Widevine Media Optimizer Chrome 6.0.0 (HKLM-x32\...\optimizer_chrome) (Version: 6.0.0.12442 - Widevine Technologies)
Widevine Media Optimizer Chrome 6.0.0 (HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\...\optimizer_chrome) (Version: 6.0.0.12442 - Widevine Technologies)
Windows Driver Package - BigNox Corporation XQHDrv System  (05/27/2016 4.3.12) (HKLM\...\94C2625000FDEC5DD549EADDF8698D48672C3037) (Version: 05/27/2016 4.3.12 - BigNox Corporation)
Windows Driver Package - Oracle Corporation (VBoxUSB) USB  (05/27/2016 4.3.12) (HKLM\...\9B8A57D7ECC2B5D3115B5A1361FAE29AC92E355B) (Version: 05/27/2016 4.3.12 - Oracle Corporation)
Windows Driver Package - Oracle Corporation VBoxUSBMon System  (05/27/2016 4.3.12) (HKLM\...\2B96D1320C797F081985B7C1EA9A2DABAC2644BF) (Version: 05/27/2016 4.3.12 - Oracle Corporation)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Wireshark 2.2.3 (64-bit) (HKLM-x32\...\Wireshark) (Version: 2.2.3 - The Wireshark developer community, hxxps://www.wireshark.org)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{CB492AF1-2CEF-4E58-BE47-471C77D0C8BA}\InprocServer32 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
CustomCLSID: HKU\S-1-5-21-1165266219-4235173673-1424693677-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\kennerud\AppData\Local\Google\Update\1.3.32.7\psuser_64.dll (Google Inc.)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {04F1294D-ECC2-422C-BC06-AB96354A905D} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2015-12-09] (Microsoft)
Task: {09FC91AB-6324-4A7C-A835-7FEEBB2D38F8} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-01-06] (Microsoft Corporation)
Task: {1DAA6223-A1B8-46D7-9770-9CA3F420F63A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-01-05] (Microsoft Corporation)
Task: {37FEDFF0-B880-4043-8063-1D55EBCE9295} - \UCBrowserSecureUpdater -> No File <==== ATTENTION
Task: {3CD277E9-B77B-4B3D-85EA-41B60817F6A0} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-09-30] (NVIDIA Corporation)
Task: {3D2E6231-6E99-4784-813D-67FE0568D556} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001Core => C:\Users\kennerud\AppData\Local\Google\Update\GoogleUpdate.exe [2017-01-12] (Google Inc.)
Task: {4FB4104A-E6DD-4AC0-A49B-A516B755A2D6} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)
Task: {65A71CC0-C056-4566-BE7A-757D07A61D26} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-09-30] (NVIDIA Corporation)
Task: {69E0CA66-9F5E-47D4-96D3-222DB7CBE0A8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-10-12] (Google Inc.)
Task: {7282CDFD-7888-4D09-B81E-1EE870E160E2} - \Finshgrijock System -> No File <==== ATTENTION
Task: {829C8CFC-4A84-4A3C-A3A2-1F8D99C453DE} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-01-06] (Microsoft Corporation)
Task: {83C1FD32-7C6B-4E75-9BED-34433645A21E} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1165266219-4235173673-1424693677-1001UA => C:\Users\kennerud\AppData\Local\Google\Update\GoogleUpdate.exe [2017-01-12] (Google Inc.)
Task: {845836B5-A475-412A-866D-5F08A70B7029} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-01-05] (Microsoft Corporation)
Task: {87ACD81D-98D3-4C8A-9D5A-A622F488C13A} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-30] (NVIDIA Corporation)
Task: {A0E9E5EE-FDA8-4713-BBCE-B316E75C4B72} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2015-12-09] (Microsoft Corporation)
Task: {A35BE2D4-94B6-4B8F-9EF3-5287C4014C39} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2015-12-09] (Microsoft Corporation)
Task: {A42D7434-92F0-453B-BCB1-B3B1DD7D8B82} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)
Task: {A78D50C5-504A-4DF4-AE80-59C1ED0A8445} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2015-12-09] (Microsoft Corporation)
Task: {A7AF4DD8-8706-4809-8F38-84516AE197ED} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-10-12] (Google Inc.)
Task: {B3B801D9-869A-4C72-B099-425E9AA3256C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-01-06] (Microsoft Corporation)
Task: {B625B493-E23C-4E8D-92CA-2209554B8823} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2015-12-09] (Microsoft Corporation)
Task: {BC481ABA-D202-4B6D-AF30-23A39FD0B903} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {BD646962-E403-42F8-BFF3-D9FBEAF31E49} - System32\Tasks\AdobeAAMUpdater-1.0-DESKTOP-R9HTVEP-kennerud => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {DCEAC17B-62FA-4AF8-9798-5F528B21FCEB} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-30] (NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2016-07-16 12:42 - 2016-07-16 12:42 - 00231424 _____ () C:\Windows\SYSTEM32\ism32k.dll
2016-12-14 16:44 - 2016-12-09 11:29 - 02681200 _____ () C:\Windows\system32\CoreUIComponents.dll
2016-10-12 20:23 - 2016-10-01 20:53 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 04490808 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-12 20:33 - 2016-09-30 05:22 - 00419896 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2016-11-17 01:28 - 2016-11-17 01:28 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-11-17 01:28 - 2016-11-17 01:28 - 01353528 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-12-14 16:44 - 2016-12-09 11:29 - 02681200 _____ () C:\Windows\SYSTEM32\CoreUIComponents.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2016-10-13 08:25 - 2016-09-07 05:56 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-01-10 20:15 - 2016-12-21 08:09 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-01-10 20:14 - 2016-12-21 07:54 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-01-10 20:14 - 2016-12-21 07:48 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-01-10 20:14 - 2016-12-21 07:53 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 31723696 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
2017-01-23 09:38 - 2017-01-23 09:38 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.152.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-01-23 09:38 - 2017-01-23 09:38 - 00179712 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.152.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-01-23 09:38 - 2017-01-23 09:38 - 42130432 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.152.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2016-12-14 16:51 - 2016-12-14 16:51 - 02216448 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.152.0_x64__kzf8qxf38zg5c\roottools.dll
2016-12-15 19:34 - 2016-12-14 12:55 - 02259232 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
2016-12-15 19:34 - 2016-12-16 11:41 - 02813904 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\arwlib.dll
2016-12-15 19:34 - 2016-12-16 11:41 - 02247632 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2016-10-12 20:33 - 2016-09-29 18:20 - 00500792 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00255936 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-10-12 20:33 - 2016-09-29 18:20 - 02801208 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00244672 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00430648 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00336832 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-10-12 20:33 - 2016-09-29 18:20 - 00373696 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2016-10-12 20:33 - 2016-09-30 05:22 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2017-01-12 13:07 - 2017-01-04 14:28 - 01958912 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\ffmpeg.dll
2017-01-12 13:08 - 2017-01-12 13:08 - 01082880 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_voice\discord_voice.node
2017-01-12 13:08 - 2017-01-12 13:08 - 03750400 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_voice\libdiscord.dll
2017-01-12 13:08 - 2017-01-12 13:08 - 00914432 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_utils\discord_utils.node
2017-01-12 13:08 - 2017-01-12 13:08 - 01127424 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_toaster\discord_toaster.node
2017-01-12 13:07 - 2017-01-04 14:28 - 02278912 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\libglesv2.dll
2017-01-12 13:07 - 2017-01-04 14:28 - 00096768 _____ () C:\Users\kennerud\AppData\Local\Discord\app-0.0.297\libegl.dll
2016-10-25 10:51 - 2016-10-25 10:51 - 40523456 _____ () C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
2016-10-12 01:08 - 2016-10-12 01:08 - 00118272 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\fs-ext\build\Release\fs-ext.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00223232 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-vulcanjs\build\Release\VulcanJS.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00117248 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ref\build\Release\binding.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00124928 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ffi\build\Release\ffi_bindings.node
2016-10-25 10:49 - 2016-10-25 10:49 - 00098496 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-ProxyResolver\build\Release\ProxyResolverWin.dll
2016-10-12 01:08 - 2016-10-12 01:08 - 00166400 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\idle-gc\build\Release\idle-gc.node
2017-01-23 20:00 - 2017-01-23 20:00 - 00148992 _____ () \\?\C:\Users\kennerud\AppData\Local\Temp\CECF.tmp.node
2017-01-12 13:08 - 2017-01-12 13:08 - 02658304 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_rpc\discord_rpc.node
2017-01-12 13:08 - 2017-01-12 13:08 - 02130432 _____ () \\?\C:\Users\kennerud\AppData\Roaming\discord\0.0.297\modules\discord_contact_import\discord_contact_import.node

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Windows\system32\drivers:ucdrv-x64.sys [23652]
AlternateDataStreams: C:\Windows\system32\drivers:x64 [1479458]
AlternateDataStreams: C:\Windows\system32\drivers:x86 [1205026]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 12:47 - 2017-01-23 16:43 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1165266219-4235173673-1424693677-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\windows\img0.jpg
DNS Servers: 8.8.8.8
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => LPort=139
FirewallRules: [{C331AC4C-A80F-47DF-A0C3-E419ED507D2D}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{D6C443AD-4DD5-4867-90A6-AA332DD71E6D}] => C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{178EA314-6819-413F-9518-D40AAA332A37}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{12D9BE4F-0457-4BA2-BFF8-07732A8B74BF}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{59D05DE8-15FA-4727-852F-64FAD997D2B2}] => C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{3A4336D6-41D9-49DC-B9C6-482CD4730E41}] => C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{2A254DA4-6348-4604-8F15-79BD7D5E8A25}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{BF9F2C0F-1B43-407B-BA7D-E0C01D7069ED}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [TCP Query User{393147F3-3634-4899-80E7-E0A283BB977D}D:\spel\mafia iii\launcher.exe] => D:\spel\mafia iii\launcher.exe
FirewallRules: [UDP Query User{53B402E5-860D-4227-83CA-2BFF92FF0684}D:\spel\mafia iii\launcher.exe] => D:\spel\mafia iii\launcher.exe
FirewallRules: [TCP Query User{505F36B9-59B4-48D2-B208-838C24314A0D}D:\spel\mafia iii\mafia3.exe] => D:\spel\mafia iii\mafia3.exe
FirewallRules: [UDP Query User{2381E7B5-C86E-4D13-BBC0-03425608940C}D:\spel\mafia iii\mafia3.exe] => D:\spel\mafia iii\mafia3.exe
FirewallRules: [{04A95B97-2536-4E8E-83C5-67B579AB0A41}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{B367802D-66FC-4D8C-A908-DFCD53E8238D}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{38C44959-A14E-4FDF-A5D8-CCDC12F11900}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{A014BAC1-38B1-4995-8CC0-2192E8F3F34E}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{38BE176F-B96D-4839-85E7-956382C6B847}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{5575A5EE-561E-4BC3-AA56-598A9573F31D}] => C:\Users\kennerud\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{D4E66A18-81BD-4E7E-B045-C948CD0DFB00}] => LPort=5556
FirewallRules: [{84D192EF-A5DA-4454-BAF7-D4A323887737}] => LPort=5558
FirewallRules: [TCP Query User{81E31038-3934-40D5-AA18-12E5EE0F1748}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [UDP Query User{42541C7A-1761-4C08-8A02-57B06AE332B4}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [TCP Query User{BCECBABD-CEF0-4CC1-88E6-7A08CDFC84D2}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [UDP Query User{7C7013E5-AE9A-4F6C-ADD6-55EFE042FFB4}C:\program files\java\jre1.8.0_92\bin\javaw.exe] => C:\program files\java\jre1.8.0_92\bin\javaw.exe
FirewallRules: [{8FCEAD54-C540-4A2D-96AC-DC6336F030DC}] => C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{DFFC7817-538B-4C24-904F-F686B44CA9F9}] => C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{28F3052F-1884-47EA-BA99-AB32918A378F}] => C:\Program Files\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{931A2573-27E4-43A7-9C94-361BFF0AD975}] => C:\Program Files\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{047FF70E-1A8D-4121-96B7-80376C923420}] => %ProgramFiles%\Adobe\Adobe Photoshop CC 2015\Photoshop.exe
FirewallRules: [{32BEA693-2B5A-4F3A-B634-F9D53E0E7E9B}] => C:\Users\kennerud\AppData\Local\Temp\is-O94DN.tmp\download\MiniThunderPlatform.exe
FirewallRules: [{BC33BA3B-5A66-4B1E-B5F4-2903DEDA6DBF}] => C:\Users\kennerud\AppData\Local\Temp\00004028\inst_buychannel_07.exe
FirewallRules: [{87CC7C68-CFCE-481F-9C8D-B7A6A353CA66}] => C:\Users\kennerud\AppData\Local\Temp\00004028\inst_buychannel_07.exe
FirewallRules: [{A28294CB-DDF5-42DE-9CA4-6C68CC57D393}] => C:\Program Files (x86)\LuDaShi\Utils\Down.exe
FirewallRules: [{9D44D94A-68D1-4C1B-8E37-ED9551EA0CBB}] => C:\Program Files (x86)\LuDaShi\Utils\Down.exe
FirewallRules: [{C4FBD98A-D88D-41CF-AF1F-596134A83D7A}] => C:\Program Files (x86)\LuDaShi\ComputerZTray.exe
FirewallRules: [{5EB207B1-6547-44EC-94A3-D6F91E41214A}] => C:\Program Files (x86)\LuDaShi\ComputerZTray.exe
FirewallRules: [{7C63F548-ACDA-4BE1-BEBC-3297176C2D24}] => C:\Program Files (x86)\LuDaShi\Utils\mininews.exe
FirewallRules: [{3F5C20D5-2250-4A97-A33D-13B7D6B4E56C}] => C:\Program Files (x86)\LuDaShi\Utils\mininews.exe
FirewallRules: [{5DC9D575-1F04-41B0-9D42-BE8E6F91C7F4}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AE1C6416-AE1B-481A-A8A9-856425576DAE}] => C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{AC483B89-0473-4A23-948C-A9070188ADC6}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{40EE1D09-6B83-42B0-9100-53272D409DB7}] => C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{9CB856A9-1AB7-4814-8CD6-BF7AF690C63F}] => LPort=5354
FirewallRules: [{DC469CB8-15AA-41A9-9416-FBF344E74E5B}] => LPort=5354
FirewallRules: [{FBEE4A8E-B2F8-4A04-B47C-72878763D5D2}] => LPort=5354
FirewallRules: [{C8307C15-647E-46E7-B46B-6A2DDA35B360}] => LPort=5354
FirewallRules: [{3340FEEB-15F7-4D1F-AC7A-51D671905647}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{20696080-B2D1-4142-A0D5-66A80AEDD087}] => C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{D70AC90F-C2B1-4772-806D-7379B7AF14B8}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{8CBD8A39-103D-4819-9674-77D40D352F15}] => C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0DED6D96-B876-4B2B-9DA1-C2D744A7B83B}] => C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{107DE27F-C309-4125-A537-38324EEAEF5E}] => LPort=5354
FirewallRules: [{735F5ED3-F3EE-4376-8D49-1FB05CE2B7D3}] => LPort=5354
FirewallRules: [{8BB2DCB1-3D6D-49EA-A1EF-2E4890F1B447}] => LPort=5354
FirewallRules: [{7A59CFBB-3D06-4972-9785-8D89CDBF3CEE}] => LPort=5354
FirewallRules: [TCP Query User{1A7A11AE-C82C-4D9F-82B4-2D094EC2BFCE}C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe] => C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe
FirewallRules: [UDP Query User{2C380711-97D7-4ED2-AF71-C5A63BAD7369}C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe] => C:\users\kennerud\appdata\local\google\chrome sxs\application\chrome.exe
FirewallRules: [{AB3AA055-911F-4BC4-B261-1195FD82B527}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7FDFD4E4-F691-4AD1-A2F2-37C1D859FAF7}] => C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Restore Points =========================

16-01-2017 16:22:13 Windows Update

==================== Faulty Device Manager Devices =============

Name: G19 Gaming Keyboard (Display interface)
Description: G19 Gaming Keyboard (Display interface)
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/23/2017 09:13:40 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Uninstaller.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.

Error: (01/23/2017 09:13:40 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (01/23/2017 09:13:34 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest. Det finns ett fel i manifest- eller principfilen C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL på rad 1.
Den komponentidentitet som hittades i manifestet matchar inte identiteten i den komponent som begärdes.
Referens är UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition är UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Använd sxstrace.exe om du vill diagnostisera ytterligare.

Error: (01/23/2017 09:12:56 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Users\kennerud\Downloads\esetsmartinstaller_enu.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (01/23/2017 09:12:51 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Uninstaller.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.

Error: (01/23/2017 09:12:51 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (01/23/2017 09:12:43 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest. Det finns ett fel i manifest- eller principfilen C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL på rad 1.
Den komponentidentitet som hittades i manifestet matchar inte identiteten i den komponent som begärdes.
Referens är UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition är UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Använd sxstrace.exe om du vill diagnostisera ytterligare.

Error: (01/23/2017 09:12:42 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för c:\program files (x86)\eset\eset online scanner\ESETSmartInstaller.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.

Error: (01/23/2017 09:10:07 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\Creative Cloud Uninstaller.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.

Error: (01/23/2017 09:10:07 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe. Det finns ett fel i manifest- eller principfilen  på rad .
En komponentversion som krävs av programmet står i konflikt med en annan komponentversion som redan är aktiv.
Följande komponenter orsakar konflikten:
Komponent 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_42191651c6827bb3.manifest.
Komponent 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.14393.447_none_89c64d28dafea4b9.manifest.


System errors:
=============
Error: (01/23/2017 10:51:36 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Tjänsten eapihdrv kunde inte startas på grund av följande fel: 
Den här drivrutinen har blockerats för inläsning

Error: (01/23/2017 10:51:36 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\kennerud\AppData\Local\Temp\ehdrv.sys

Error: (01/23/2017 10:51:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Tjänsten eapihdrv kunde inte startas på grund av följande fel: 
Den här drivrutinen har blockerats för inläsning

Error: (01/23/2017 10:51:35 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\kennerud\AppData\Local\Temp\ehdrv.sys

Error: (01/23/2017 10:51:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Tjänsten eapihdrv kunde inte startas på grund av följande fel: 
Den här drivrutinen har blockerats för inläsning

Error: (01/23/2017 10:51:35 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\kennerud\AppData\Local\Temp\ehdrv.sys

Error: (01/23/2017 10:51:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Tjänsten eapihdrv kunde inte startas på grund av följande fel: 
Den här drivrutinen har blockerats för inläsning

Error: (01/23/2017 10:51:35 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\kennerud\AppData\Local\Temp\ehdrv.sys

Error: (01/23/2017 10:51:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Tjänsten eapihdrv kunde inte startas på grund av följande fel: 
Den här drivrutinen har blockerats för inläsning

Error: (01/23/2017 10:51:34 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\kennerud\AppData\Local\Temp\ehdrv.sys


CodeIntegrity:
===================================
  Date: 2017-01-19 15:04:38.830
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-19 15:04:38.815
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-18 14:46:26.988
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-18 14:46:26.965
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 22:13:23.841
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 22:13:23.827
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-01-17 21:08:27.156
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.154
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.152
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-01-17 21:08:27.030
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2500K CPU @ 3.30GHz
Percentage of memory in use: 41%
Total physical RAM: 8159.14 MB
Available physical RAM: 4798.18 MB
Total Virtual: 16863.14 MB
Available Virtual: 13001.67 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.69 GB) (Free:37.73 GB) NTFS
Drive d: (Film) (Fixed) (Total:984.11 GB) (Free:353.37 GB) NTFS
Drive f: (Spel) (Fixed) (Total:878.89 GB) (Free:11.76 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 7D075F5F)
Partition 1: (Not Active) - (Size=984.1 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=878.9 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: A4EF7954)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.7 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
         
--- --- ---


And thank you for taking your time to help me!

--- --- ---

Antwort

Themen zu PC infested maleware [english]
compu, computer, english, forum, maleware, search, this, virus




Ähnliche Themen: PC infested maleware [english]


  1. Halo ¡¡¡ Please support in English if possible
    Log-Analyse und Auswertung - 04.08.2014 (1)
  2. maleware problem
    Log-Analyse und Auswertung - 19.02.2014 (27)
  3. Maleware Verschlüsselung?
    Plagegeister aller Art und deren Bekämpfung - 09.02.2014 (1)
  4. Maleware test
    Plagegeister aller Art und deren Bekämpfung - 22.01.2014 (18)
  5. Windows von English auf Deutsch richtig umwandeln ?
    Alles rund um Windows - 10.12.2013 (3)
  6. Problem mit Maleware
    Alles rund um Windows - 24.05.2013 (5)
  7. Spyhunter 4, Maleware oder Maleware Security Suite?
    Plagegeister aller Art und deren Bekämpfung - 07.05.2013 (5)
  8. MBAM Clean Removal Process in English
    Antiviren-, Firewall- und andere Schutzprogramme - 08.02.2013 (2)
  9. GUV trojan English please!
    Log-Analyse und Auswertung - 10.11.2012 (2)
  10. Maleware zu Antivier?
    Plagegeister aller Art und deren Bekämpfung - 03.07.2011 (1)
  11. Maleware Defense
    Plagegeister aller Art und deren Bekämpfung - 18.01.2010 (12)
  12. XP jetzt auf English
    Alles rund um Windows - 09.01.2009 (1)
  13. Google Maleware
    Log-Analyse und Auswertung - 29.11.2008 (1)
  14. Your computer is infested
    Log-Analyse und Auswertung - 18.10.2008 (2)
  15. Maleware!!
    Log-Analyse und Auswertung - 01.04.2006 (2)

Zum Thema PC infested maleware [english] - Hi stumbled upon this forum in search for help. Computer infested with a virus and im at my wits end. If there is a english speaking friendly soul here that - PC infested maleware [english]...
Archiv
Du betrachtest: PC infested maleware [english] auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.