Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93083 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

Browser redirect and overall sluggishness


  • This topic is locked This topic is locked
10 replies to this topic

#1 David714

David714

    Authentic Member

  • Authentic Member
  • PipPip
  • 29 posts

Posted 06 January 2020 - 10:27 AM

I keep getting random browser redirects and my PC will slow down to a crawl. I'd run several scans over the past month and nothing has seemed to fix it. I tried running the two tools but aswMBR will not complete. I even tried disabling my virus software but still didn't work. I get a blue screen each time for a driver issue. IRQL_NOT_LESS_OR_EQUAL. I've abandoned that scan but was able to complete the other. Both logs for it are below... I did notice after quickly scan over the logs a program called EasyAntiCheat and one called Wondershare. I have no idea what the first program is and would like to remove it, but I will wait for now until I've received the go ahead from the forum. The Wondershare program keeps coming back. I've uninstalled it before and keep seeing it again. That is another I will be removing.  Thanks in advance for your help.

FRST

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 28-12-2019
Ran by Krystal (administrator) on KRYSTAL (Dell Inc. XPS 8900) (06-01-2020 10:04:47)
Running from C:\Users\Krystal\Desktop
Loaded Profiles: Krystal (Available Profiles: Krystal)
Platform: Windows 10 Home Version 1903 18362.535 (X64) Language: English (United States)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
() [File not signed] C:\Program Files (x86)\Intel\Intel® Security Assist\isaHelperService.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Cisco WebEx LLC -> Cisco WebEx LLC) C:\Windows\SysWOW64\atashost.exe
(CyberLink Corp. -> ) C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(CyberLink Corp. -> CyberLink) C:\Program Files (x86)\CyberLink\CyberLink Media Suite\Power2Go8\CLMLSvc_P2G8.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.422\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.422\GoogleCrashHandler64.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125694.inf_amd64_1331072a649f62e0\igfxCUIService.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125694.inf_amd64_1331072a649f62e0\igfxEM.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125694.inf_amd64_1331072a649f62e0\IntelCpHDCPSvc.exe
(Intel® pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125694.inf_amd64_1331072a649f62e0\IntelCpHeciSvc.exe
(Intel® Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel® Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe
(Intel® Software -> Intel Corporation) C:\Program Files\Intel\Intel® Ready Mode Technology\IRMTService.exe
(Intel® Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Intuit Inc.) [File not signed] C:\Program Files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe
(Intuit, Inc. -> Intuit Inc.) C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.CREATIVESOLUTION\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12228.20356.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12228.20356.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Wondershare\WAF\2.4.3.242\WsAppService.exe
 
==================== Registry (Whitelisted) ===================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe [323040 2015-11-17] (Intel® Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [268680 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [611248 2015-04-19] (Waves Inc -> Waves Audio Ltd.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [302904 2019-12-09] (Apple Inc. -> Apple Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Intuit SyncManager] => C:\Program Files (x86)\Common Files\Intuit\Sync\IntuitSyncManager.exe [3800328 2017-11-16] (Intuit, Inc. -> Intuit Inc. All rights reserved.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 2015\Acrobat\Acrotray.exe [1868336 2019-11-27] (Adobe Inc. -> Adobe Systems Inc.)
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\...\MountPoints2: {306f6920-1da2-11e9-8f3e-ac2b6e1da762} - "D:\WD SmartWare.exe" autoplay=true
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\...\MountPoints2: {6c974063-a56e-11e7-941a-806e6f6e6963} - "D:\WD SmartWare.exe" autoplay=true
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\scrnsave.scr [38400 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\79.0.3945.88\Installer\chrmstp.exe [2019-12-18] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
 
==================== Scheduled Tasks (Whitelisted) ============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {07496144-65B9-4F86-9E23-9DBD8127FD37} - System32\Tasks\BlueStacksHelper => C:\ProgramData\BlueStacks\Client\Helper\BlueStacksHelper.exe
Task: {0CE6D955-A371-44C2-B7D4-180BA8F0A622} - System32\Tasks\Pcd.DriverScan.66MG5 => C:\Users\Krystal\AppData\Roaming\PCDr\Downloads\DriverInstaller.exe
Task: {10C25231-CC7F-4A93-8270-BDCE827EF8FD} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\CyberLink Media Suite\Power2Go8\CLMLSvc_P2G8.exe [110008 2015-08-18] (CyberLink Corp. -> CyberLink)
Task: {1139C539-B920-45CE-A8AB-A086799ACD1D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1240656 2019-09-10] (Adobe Inc. -> Adobe Systems)
Task: {205BBC8A-222F-4C12-9B8C-E2EEB8502DC8} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [112984 2019-12-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {3EB7E69D-34CE-4570-A620-43FCD1E5E672} - System32\Tasks\QBScheduledReport => C:\Program Files (x86)\Common Files\Intuit\QuickBooks\ScheduledReports\ScheduledReports.Scheduler.exe [389168 2019-06-07] (Intuit, Inc. -> Intuit Inc.)
Task: {44B99D80-A5CC-43E3-B771-A496F397AD13} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2872400 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4F2C109C-F696-460D-A4E2-1DCDC4F91873} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1873288 2019-09-18] (AVAST Software s.r.o. -> AVAST Software)
Task: {53FF180F-9084-48D5-BF4F-E7F1145CFB48} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24671608 2019-12-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {5BA70418-8A4D-48DC-A057-5881C9FF2540} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2019-10-14] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {64F11F1E-3420-4141-996D-A034A2B4C55E} - System32\Tasks\CLVDLauncher => C:\Program Files (x86)\CyberLink\CyberLink Media Suite\Power2Go8\CLVDLauncher.exe [340440 2015-01-28] (CyberLink Corp. -> CyberLink Corp.)
Task: {6D373EDD-19A7-4BF9-A188-C663A75B345D} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Krystal\Downloads\esetonlinescanner_enu (1).exe [7969304 2019-06-24] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {6E3138DC-CA3F-4FCB-9799-AB7FE837236D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2019-10-14] (Piriform Software Ltd -> Piriform Ltd)
Task: {8C50B409-FF7E-47D2-906C-0B979A242359} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-03-01] (Google Inc -> Google Inc.)
Task: {9B882660-65CD-4365-9DC6-ADB90E89FCA3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-03-01] (Google Inc -> Google Inc.)
Task: {B1B1A1AB-0EDD-41D5-8C13-4077294C1B5A} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [112984 2019-12-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {B98EC41C-7B3F-49D9-A6E5-BB692323B7E7} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Krystal\Downloads\esetonlinescanner_enu (1).exe [7969304 2019-06-24] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {D57825FA-914F-4DB4-BE66-55DCAD7E9002} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1373592 2019-12-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {E4F9B9E7-FFCD-43D0-9F83-0D56F873D614} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3933576 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
Task: {F9837846-34D8-49B9-BA53-D7E9D99EE760} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24671608 2019-12-05] (Microsoft Corporation -> Microsoft Corporation)
Task: {FA58C258-401F-4B84-90B2-C5594E9FA376} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [616832 2019-09-04] (Apple Inc. -> Apple Inc.)
Task: {FFF5A964-5E29-4FDD-8691-FD5364153C7F} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1373592 2019-12-13] (Microsoft Corporation -> Microsoft Corporation)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76
Tcpip\..\Interfaces\{2a4cf175-75ea-4445-b22a-f37295fa7b5d}: [DhcpNameServer] 75.75.75.75 75.75.76.76
Tcpip\..\Interfaces\{8f88b612-d86c-4746-861f-748ab8444a74}: [DhcpNameServer] 75.75.75.75 75.75.76.76
 
Internet Explorer:
==================
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://dell15.msn.com/?pc=DCTE
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell15.msn.com/?pc=DCTE
SearchScopes: HKU\S-1-5-21-1664938471-590801353-2807294532-1001 -> DefaultScope {13A4A46C-261D-4AB2-975C-3B52FACBB321} URL = 
SearchScopes: HKU\S-1-5-21-1664938471-590801353-2807294532-1001 -> {13A4A46C-261D-4AB2-975C-3B52FACBB321} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-12-06] (Microsoft Corporation -> Microsoft Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\2015\x64\AcroIEFavStub.dll [2017-01-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\2015\x64\AcroIEFavStub.dll [2017-01-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\2015\AcroIEFavStub.dll [2017-01-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\2015\AcroIEFavStub.dll [2017-01-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\2015\x64\AcroIEFavStub.dll [2017-01-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\2015\AcroIEFavStub.dll [2017-01-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Handler-x32: intu-help-qb12 - {665F2BD4-8216-400B-9706-865D2B771E27} - C:\Program Files (x86)\Intuit\QuickBooks 2019\HelpAsyncPluggableProtocol.dll [2019-06-07] (Intuit, Inc. -> Intuit, Inc.)
Handler-x32: intu-help-qb9 - {C1252096-0E63-4C06-A38B-03DF9A16AA12} - C:\Program Files (x86)\Intuit\QuickBooks 2016\HelpAsyncPluggableProtocol.dll [2018-05-21] (Intuit, Inc. -> Intuit, Inc.)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-12-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-12-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-12-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-12-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: qbwc - {FC598A64-626C-4447-85B8-53150405FD57} - C:\Windows\SysWOW64\mscoree.dll [2019-03-18] (Microsoft Windows -> Microsoft Corporation)
 
Edge: 
======
DownloadDir: C:\Users\Krystal\Downloads
 
FireFox:
========
FF DefaultProfile: rn0h9cav.default-1560884094623
FF ProfilePath: C:\Users\Krystal\AppData\Roaming\Mozilla\Firefox\Profiles\rn0h9cav.default-1560884094623 [2019-12-03]
FF Extension: (Avast SafePrice | Comparison, deals, coupons) - C:\Users\Krystal\AppData\Roaming\Mozilla\Firefox\Profiles\rn0h9cav.default-1560884094623\Extensions\sp@avast.com.xpi [2019-10-11]
FF Extension: (Avast Online Security) - C:\Users\Krystal\AppData\Roaming\Mozilla\Firefox\Profiles\rn0h9cav.default-1560884094623\Extensions\wrc@avast.com.xpi [2019-10-11]
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat 2015\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat 2015\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2019-05-01]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat 2015\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-01-23] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-08-24] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-08-24] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-12-06] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-13] (Google LLC -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-13] (Google LLC -> Google LLC)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 2015\Acrobat\Air\nppdf32.dll [2019-11-27] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-01-23] (Adobe Systems Incorporated -> Adobe Systems)
 
Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.bing.com/"
CHR DefaultSearchKeyword: Default -> lp
CHR Notifications: Default -> hxxps://www.swagbucks.com
CHR Profile: C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default [2020-01-06]
CHR Extension: (Slides) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-03-01]
CHR Extension: (Docs) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-03-01]
CHR Extension: (Google Drive) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-03-01]
CHR Extension: (YouTube) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-03-01]
CHR Extension: (Rakuten Ebates: Get Cash Back For Shopping) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\chhjbpecpncaggjpdakmflnfcopglcmi [2019-12-27]
CHR Extension: (Eno® from Capital One®) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\clmkdohmabikagpnhjmgacbclihgmdje [2019-12-11]
CHR Extension: (Sheets) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-03-01]
CHR Extension: (Google Docs Offline) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-15]
CHR Extension: (SwagButton) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\gngocbkfmikdgphklgmmehbjjlfgdemm [2019-10-18]
CHR Extension: (Pinterest Save Button) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpdjojdkbbmdfjfahjcgigfpmkopogic [2019-12-10]
CHR Extension: (LastPass: Free Password Manager) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd [2019-12-11]
CHR Extension: (Yumprint) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\hkbmghmappkpcpkgehbeinnkmkgjpbbk [2018-06-01]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-01]
CHR Extension: (Gmail) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-15]
CHR Extension: (Chrome Media Router) - C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-12-12]
CHR Profile: C:\Users\Krystal\AppData\Local\Google\Chrome\User Data\System Profile [2019-12-02]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
 
==================== Services (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3147344 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2914896 2019-10-08] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [96056 2019-08-26] (Apple Inc. -> Apple Inc.)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6259592 2019-12-19] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [996880 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11345992 2019-11-28] (Microsoft Corporation -> Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [803440 2019-08-02] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [542392 2017-10-18] (Intel® Wireless Connectivity Solutions -> Intel Corporation)
S3 Intel® Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel® Trusted Connect Service -> Intel® Corporation)
S3 Intel® Security Assist; C:\Program Files (x86)\Intel\Intel® Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [File not signed]
R2 IRMTService; c:\Program Files\Intel\Intel® Ready Mode Technology\IRMTService.exe [182336 2015-09-10] (Intel® Software -> Intel Corporation)
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel® Security Assist\isaHelperService.exe [7680 2015-05-19] () [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [207648 2015-09-04] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6541008 2018-05-09] (Malwarebytes Corporation -> Malwarebytes)
R2 MSSQL$CREATIVESOLUTION; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.CREATIVESOLUTION\MSSQL\Binn\sqlservr.exe [43130032 2015-03-30] (Microsoft Corporation -> Microsoft Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [311584 2019-04-22] (Intel Corporation -> )
R2 Net Driver HPZ12; C:\Windows\System32\HPZinw12.dll [50688 2016-06-15] (HP Inc.) [File not signed]
R2 Pml Driver HPZ12; C:\Windows\System32\HPZipm12.dll [66048 2016-06-15] (HP Inc.) [File not signed]
S3 QBFCService; C:\Program Files (x86)\Common Files\Intuit\QuickBooks\FCS\Intuit.QuickBooks.FCS.exe [65536 2017-05-16] (Intuit Inc.) [File not signed]
R2 QBVSS; C:\Program Files (x86)\Common Files\Intuit\DataProtect\QBIDPService.exe [1248256 2017-05-16] (Intuit Inc.) [File not signed]
S4 QuickBooksDB29; C:\Program Files (x86)\Intuit\QuickBooks 2019\QBDBMgrN.exe [134192 2019-06-07] (Intuit, Inc. -> SAP SE or an SAP affiliate company)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [253776 2014-04-14] (CyberLink Corp. -> )
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [312056 2015-08-03] (Realtek Semiconductor Corp -> Realtek Semiconductor)
S4 SQLAgent$CREATIVESOLUTION; c:\Program Files (x86)\Microsoft SQL Server\MSSQL10_50.CREATIVESOLUTION\MSSQL\Binn\SQLAGENT.EXE [381104 2015-03-30] (Microsoft Corporation -> Microsoft Corporation)
R2 WavesSysSvc; C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe [563456 2015-01-19] (Waves Inc -> Waves Audio Ltd.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\NisSrv.exe [3004048 2019-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MsMpEng.exe [103384 2019-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WsAppService; C:\Program Files (x86)\Wondershare\WAF\2.4.3.242\WsAppService.exe [495720 2018-08-29] (Wondershare Technology Co.,Ltd -> Wondershare)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [4110624 2019-04-22] (Intel Corporation -> Intel® Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
 
===================== Drivers (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37616 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [204824 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [274456 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [209552 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [65120 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2019-10-03] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [276952 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42736 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [161544 2019-11-01] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [110320 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [83792 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [848432 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [460448 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [236024 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [316528 2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
S3 DDDriver; C:\WINDOWS\system32\drivers\DDDriver64Dcsa.sys [41608 2017-12-14] (Techporch Incorporated -> Dell Inc.)
S3 DellProf; C:\WINDOWS\system32\drivers\DellProf.sys [41208 2017-12-14] (Techporch Incorporated -> Dell Computer Corporation)
R3 e1dexpress; C:\WINDOWS\system32\DRIVERS\e1d63x64.sys [564184 2017-05-31] (Intel® INTELND1617 -> Intel Corporation)
R1 ElRawDisk; C:\WINDOWS\system32\drivers\rsdrvx64.sys [26024 2009-02-12] (EldoS Corporation -> EldoS Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [132104 2017-10-18] (Intel® Wireless Connectivity Solutions -> Intel Corporation)
R3 IntelReadyModeDriver; C:\WINDOWS\System32\drivers\IntelReadyModeDriver.sys [33512 2015-09-10] (Intel CASE -> Intel Corporation)
S3 Netaapl; C:\WINDOWS\System32\drivers\netaapl64.sys [23040 2018-02-01] (Microsoft Windows Hardware Compatibility Publisher -> Apple Inc.)
R3 Netwtw04; C:\WINDOWS\system32\DRIVERS\Netwtw04.sys [8728672 2019-05-03] (Intel® Wireless Connectivity Solutions -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvdd.inf_amd64_1c87277d30438bde\nvlddmkm.sys [17538104 2018-06-04] (NVIDIA Corporation -> NVIDIA Corporation)
R3 SensorsSimulatorDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [297984 2019-03-18] (Microsoft Windows -> Microsoft Corporation)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2018-02-01] (Microsoft Windows Hardware Compatibility Publisher -> Apple, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [46688 2019-10-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [26880 2015-11-12] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [350136 2019-10-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54200 2019-10-07] (Microsoft Windows -> Microsoft Corporation)
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One month (created) ===================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2020-01-06 10:04 - 2020-01-06 10:05 - 000035005 _____ C:\Users\Krystal\Desktop\FRST.txt
2020-01-06 10:04 - 2020-01-06 10:05 - 000000000 ____D C:\FRST
2020-01-06 09:57 - 2020-01-06 10:01 - 001449724 _____ C:\WINDOWS\Minidump\010620-34140-01.dmp
2020-01-06 09:40 - 2020-01-06 09:40 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-01-06 09:39 - 2020-01-06 09:39 - 000215184 _____ C:\WINDOWS\ntbtlog.txt
2020-01-06 09:17 - 2020-01-06 09:20 - 001621924 _____ C:\WINDOWS\Minidump\010620-39781-01.dmp
2020-01-06 09:00 - 2020-01-06 09:01 - 005198336 _____ (AVAST Software) C:\Users\Krystal\Desktop\aswMBR.exe
2020-01-06 09:00 - 2020-01-06 09:00 - 002272256 _____ (Farbar) C:\Users\Krystal\Desktop\FRST64.exe
2020-01-03 09:58 - 2020-01-03 09:58 - 000177615 _____ C:\Users\Krystal\Downloads\fw4 (6).pdf
2020-01-03 09:57 - 2020-01-03 09:57 - 002614173 _____ C:\Users\Krystal\Downloads\p15t--2020.pdf
2020-01-03 09:54 - 2020-01-03 09:54 - 001703409 _____ C:\Users\Krystal\Downloads\p15 (3).pdf
2019-12-27 11:09 - 2019-12-27 11:09 - 001992983 _____ C:\Users\Krystal\Downloads\High School Catalog-HSC2.0_190408 (2).pdf
2019-12-27 10:02 - 2019-12-27 10:02 - 000054515 _____ C:\Users\Krystal\Downloads\ApplicationSummary.pdf
2019-12-20 14:35 - 2019-12-20 14:35 - 000129676 _____ C:\Users\Krystal\Downloads\ViewFile (60).pdf
2019-12-20 14:24 - 2019-12-20 14:24 - 000103851 _____ C:\Users\Krystal\Downloads\ViewFile (59).pdf
2019-12-20 11:55 - 2019-12-20 11:55 - 000331470 _____ C:\Users\Krystal\Downloads\documents (1).pdf
2019-12-19 12:01 - 2019-12-19 12:01 - 001992983 _____ C:\Users\Krystal\Downloads\High School Catalog-HSC2.0_190408 (1).pdf
2019-12-19 11:56 - 2019-12-19 11:56 - 000123920 _____ C:\Users\Krystal\Downloads\transcript-request-jmhs-form.pdf
2019-12-16 16:18 - 2019-12-16 16:18 - 000161651 _____ C:\Users\Krystal\Downloads\20191216_appachdeb_9729.pdf
2019-12-16 16:16 - 2019-12-16 16:16 - 000071043 _____ C:\Users\Krystal\Downloads\20191212_PC_auto (1).pdf
2019-12-16 16:14 - 2019-12-16 16:14 - 000085714 _____ C:\Users\Krystal\Downloads\20191212_PC_auto.pdf
2019-12-13 14:31 - 2019-12-13 14:49 - 000110304 _____ C:\Users\Krystal\Downloads\Promissory-Note-Motor-Vehicle.pdf
2019-12-13 14:08 - 2019-12-13 14:08 - 000236031 _____ C:\Users\Krystal\Downloads\bill-of-sale.pdf
2019-12-12 13:19 - 2019-12-12 13:19 - 000247510 _____ C:\Users\Krystal\Downloads\AutoInsuranceIdCards (2).pdf
2019-12-12 04:16 - 2019-12-12 04:16 - 025443840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 018020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 009927992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 007905000 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 007278592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 006516648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 006083832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 005943296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 005914112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 003703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 002762296 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 002698768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 002494432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 002284544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 002082208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-12-12 04:16 - 2019-12-12 04:16 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001664904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001656600 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001512528 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001451520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001399312 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-12-12 04:16 - 2019-12-12 04:16 - 001261464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 001098928 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001054864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 001006904 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000986936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refsv1.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000826368 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 000822416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 000797112 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000674280 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 000646144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000593128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-12-12 04:16 - 2019-12-12 04:16 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 000511000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000404480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\udfs.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000127272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cdfs.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000089536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-12-12 04:16 - 2019-12-12 04:16 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdProxy.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevQueryBroker.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2019-12-12 04:16 - 2019-12-12 04:16 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-12-12 04:16 - 2019-12-12 04:16 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-12-11 15:50 - 2019-12-11 15:50 - 000001818 _____ C:\Users\Public\Desktop\iTunes.lnk
2019-12-11 15:50 - 2019-12-11 15:50 - 000001818 _____ C:\ProgramData\Desktop\iTunes.lnk
2019-12-11 15:50 - 2019-12-11 15:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2019-12-11 15:50 - 2019-12-11 15:50 - 000000000 ____D C:\Program Files\iPod
2019-12-11 15:49 - 2019-12-11 15:50 - 000000000 ____D C:\Program Files\iTunes
2019-12-10 09:51 - 2019-12-10 09:51 - 002662311 _____ C:\Users\Krystal\Downloads\tis_disclosure.pdf
 
==================== One month (modified) ==================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2020-01-06 10:01 - 2019-08-07 16:36 - 000936192 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-01-06 10:01 - 2019-03-18 22:50 - 000000000 ____D C:\WINDOWS\INF
2020-01-06 10:00 - 2018-08-15 16:44 - 000000000 ____D C:\Users\Krystal\AppData\Local\AVAST Software
2020-01-06 09:58 - 2019-03-18 22:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-01-06 09:57 - 2019-11-05 11:54 - 000000000 ____D C:\WINDOWS\Minidump
2020-01-06 09:57 - 2019-08-07 16:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-01-06 09:57 - 2019-08-07 16:26 - 000000000 ____D C:\Users\Krystal
2020-01-06 09:57 - 2019-08-07 16:19 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-01-06 09:57 - 2018-03-01 11:56 - 000000000 ____D C:\ProgramData\NVIDIA
2020-01-06 09:57 - 2017-09-29 15:07 - 000000000 __SHD C:\Users\Krystal\IntelGraphicsProfiles
2020-01-06 09:48 - 2019-03-18 22:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-01-06 09:10 - 2016-05-16 22:45 - 002240107 ____N C:\WINDOWS\Minidump\010620-45781-01.dmp
2020-01-05 02:18 - 2019-10-07 08:18 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-01-05 02:18 - 2019-10-07 08:18 - 000000000 ___HD C:\ProgramData\Documents\AdobeGCData
2020-01-04 00:03 - 2019-03-18 22:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-01-04 00:03 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-01-03 16:14 - 2018-02-21 15:45 - 000000000 ____D C:\$Ulock.fcd
2020-01-03 10:28 - 2017-11-03 14:09 - 000017218 _____ C:\Users\Krystal\Documents\LeeperPayTemplate.xlsx
2020-01-02 16:04 - 2019-01-24 09:01 - 000000000 ____D C:\Users\Krystal\Documents\Company Files
2020-01-02 13:24 - 2017-10-17 13:48 - 000000000 ____D C:\Users\Krystal\Documents\BACKUPs
2020-01-02 13:21 - 2019-04-04 12:45 - 000002606 _____ C:\Users\Krystal\Desktop\CLIENT BOOKKEEPING.lnk
2020-01-02 13:21 - 2018-03-01 12:23 - 000000000 ____D C:\Program Files (x86)\Client Bookkeeping Solution
2019-12-31 13:51 - 2017-10-03 08:21 - 000000000 ___RD C:\Users\Krystal\Desktop\SCAN
2019-12-29 17:50 - 2019-08-07 16:45 - 000003812 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2019-12-29 17:50 - 2019-08-07 16:45 - 000003370 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2019-12-29 15:14 - 2019-11-20 09:10 - 000142079 _____ C:\Users\Krystal\Downloads\jmhs-transcript-request-form (1).pdf
2019-12-29 15:10 - 2018-03-01 12:12 - 000000000 ____D C:\Users\Krystal\AppData\Local\Packages
2019-12-18 14:14 - 2018-03-01 14:38 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-12-18 14:14 - 2018-03-01 14:38 - 000002262 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-12-18 14:14 - 2018-03-01 14:38 - 000002262 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2019-12-18 11:24 - 2018-09-11 11:19 - 000000000 ____D C:\Program Files (x86)\Tansee iPhone Transfer SMS
2019-12-13 15:48 - 2016-05-16 22:35 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-12-13 15:41 - 2017-12-13 15:57 - 000000000 ____D C:\Users\Krystal\Documents\Beth_EFTPS
2019-12-13 13:07 - 2019-08-07 16:45 - 000003420 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2019-12-13 13:07 - 2019-08-07 16:45 - 000003296 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2019-12-12 04:47 - 2019-08-07 16:19 - 000538464 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-12-12 04:47 - 2017-12-21 10:53 - 000000000 ___RD C:\Users\Krystal\3D Objects
2019-12-12 04:47 - 2016-05-02 09:52 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-12-12 04:45 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-12-12 04:45 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-12-12 04:45 - 2019-03-18 22:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-12-12 04:21 - 2018-03-01 14:18 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-12-12 04:19 - 2019-03-18 22:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-12-12 04:19 - 2018-03-01 14:18 - 129221664 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-12-12 03:10 - 2018-03-02 13:58 - 000002126 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller DC.lnk
2019-12-12 03:10 - 2018-01-24 11:46 - 000002469 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2019-12-10 11:25 - 2018-08-15 14:46 - 000000000 ____D C:\Users\Krystal\AppData\Local\CrashDumps
2019-12-10 10:03 - 2019-10-07 08:18 - 000002608 _____ C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2019-12-10 10:03 - 2019-08-07 16:45 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2019-12-10 10:03 - 2019-08-07 16:45 - 000003088 _____ C:\WINDOWS\system32\Tasks\Pcd.DriverScan.66MG5
2019-12-10 10:03 - 2019-08-07 16:45 - 000002988 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2019-12-10 10:03 - 2019-08-07 16:45 - 000002528 _____ C:\WINDOWS\system32\Tasks\CLVDLauncher
2019-12-10 10:03 - 2019-08-07 16:45 - 000002528 _____ C:\WINDOWS\system32\Tasks\CLMLSvc_P2G8
2019-12-10 10:03 - 2019-08-07 16:45 - 000002236 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2019-12-10 10:03 - 2019-08-07 16:45 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
 
==================== Files in the root of some directories ========
 
2019-07-15 13:40 - 2019-07-15 13:47 - 000269740 _____ () C:\Users\Krystal\AppData\Roaming\QBFileDrTool_KRYSTAL.log
2018-09-27 19:22 - 2018-09-27 19:22 - 000000000 _____ () C:\Users\Krystal\AppData\Local\oobelibMkey.log
 
==================== SigCheck ============================
 
(There is no automatic fix for files that do not pass verification.)
 
==================== End of FRST.txt ========================

Addition.txt log

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-12-2019
Ran by Krystal (06-01-2020 10:06:36)
Running from C:\Users\Krystal\Desktop
Windows 10 Home Version 1903 18362.535 (X64) (2019-08-07 22:46:04)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
Administrator (S-1-5-21-1664938471-590801353-2807294532-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1664938471-590801353-2807294532-503 - Limited - Disabled)
Guest (S-1-5-21-1664938471-590801353-2807294532-501 - Limited - Enabled)
Krystal (S-1-5-21-1664938471-590801353-2807294532-1001 - Administrator - Enabled) => C:\Users\Krystal
QBDataServiceUser29 (S-1-5-21-1664938471-590801353-2807294532-1012 - Limited - Enabled)
WDAGUtilityAccount (S-1-5-21-1664938471-590801353-2807294532-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
64 Bit HP CIO Components Installer (HKLM\...\{13DA9C7C-EBFB-40D0-94A1-55B42883DF21}) (Version: 21.2.1 - HP Inc.) Hidden
Accounting CS (HKLM-x32\...\{7CCD7516-D1DD-424D-A152-111C80C67D45}) (Version: 122.184.06113 - Thomson Reuters)
Adobe Acrobat DC (2015) (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0E0F06755100}) (Version: 15.006.30508 - Adobe Systems Incorporated)
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\{2282AFD7-5074-4BC6-B1F7-205AAC8F6AC9}) (Version: 18.6.1844.34416 - Alcor Micro Corp.) Hidden
Alcor Micro USB Card Reader Driver  (HKLM-x32\...\InstallShield_{2282AFD7-5074-4BC6-B1F7-205AAC8F6AC9}) (Version: 18.6.1844.34416 - Alcor Micro Corp.)
Apple Application Support (32-bit) (HKLM-x32\...\{C3A282C9-4C8B-4A63-B449-3A064FB378D7}) (Version: 8.2 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{CC046FB9-E84E-4092-B924-DBE33DA2BE75}) (Version: 8.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6CECF0FB-EE71-4FE5-8AE0-FA007408934A}) (Version: 13.0.0.38 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{A3985C05-7386-411F-A4BF-32A73F37EB44}) (Version: 2.6.3.1 - Apple Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.8.2393 - AVAST Software)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Brother P-touch Editor 5.2 (HKLM-x32\...\{456127E4-D660-4680-8C96-609AD6C485E2}) (Version: 5.2.0131 - Brother Industries, Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 5.63 - Piriform)
Client Accounting Suite (HKLM-x32\...\{0882BA10-CCAE-44EB-B923-CDA51E24A040}) (Version:  - )
Client Bookkeeping Solution 2007.1 (HKLM-x32\...\{D1D3C8AF-3A45-47ED-9711-EB9005761AB5}) (Version: 07.1.15.11 - Thomson Tax & Accounting)
Creative Solutions Accounting - Workstation (HKLM-x32\...\Creative Solutions Accounting Workstation) (Version:  - )
CS Fonts (HKLM-x32\...\{E030DF26-3E3A-4250-8994-3CA571CFD970}) (Version: 09.2.0 - Thomson Reuters)
CS QuickBooks Data Utility (HKLM-x32\...\{673D89A0-BFD3-4673-9DC2-4108198247DE}) (Version: 07.0.0 - Thomson Tax & Accounting)
CyberLink Media Suite Essentials (HKLM-x32\...\InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}) (Version: 12 - CyberLink Corp.)
Dell Digital Delivery (HKLM-x32\...\{4B38FF9D-7308-411D-93BF-CCF259B476ED}) (Version: 3.5.2013.0 - Dell Products, LP)
FileMaker Pro 17 Advanced (HKLM\...\{25A3E923-CC13-485B-B68A-6185C6F03F3D}) (Version: 17.0.7.700 - FileMaker, Inc.) Hidden
FileMaker Pro 17 Advanced (x64) (HKLM\...\{25A3E923-CC13-485B-B68A-6185C6F03F3D}_FileMaker) (Version: 17.0.7.700 - FileMaker, Inc.)
Fixed Assets CS (HKLM-x32\...\Fixed Assets CS) (Version: 18.1.0 - Thomson Reuters)
FT Analyzer (HKU\S-1-5-21-1664938471-590801353-2807294532-1001\...\de9d6da71f85ef85) (Version: 6.4.1.0 - FT Analyzer)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 79.0.3945.88 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.421 - Google LLC) Hidden
Infragisticsv112Install 2013 (HKLM-x32\...\{E20658ED-E86A-4681-9649-2AB8151B4ADF}) (Version: 13.1.0 - Thomson Reuters)
Intel® Chipset Device Software (HKLM-x32\...\{fb610cea-ba50-4d4b-a717-cf025419035c}) (Version: 10.1.1.13 - Intel® Corporation) Hidden
Intel® Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1167 - Intel Corporation)
Intel® Network Connections Drivers (HKLM\...\PROSet) (Version: 20.2 - Intel)
Intel® Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.8.1.1043 - Intel Corporation)
Intel® Ready Mode Technology (HKLM\...\{7331913F-E841-469A-B151-1046F1889E7B}) (Version: 1.1.70.518 - Intel Corporation)
Intel® Wireless Bluetooth® (HKLM-x32\...\{4DA9DC19-4E1D-4B10-A726-A5F2A1BC7265}) (Version: 18.1.1546.2762 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{a914536c-bd41-479c-96aa-dee4a9639c22}) (Version: 21.10.1 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
iTunes (HKLM\...\{9C96D8AC-EE43-4B47-877C-D11595511C8E}) (Version: 12.10.3.1 - Apple Inc.)
Malwarebytes version 3.5.1.2522 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.5.1.2522 - Malwarebytes)
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.6.6073.1 - Waves Audio Ltd.) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{B941AFB4-8851-33A1-9E72-0C33D463C41C}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM-x32\...\{90140000-00D1-0409-0000-0000000FF1CE}) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.23107 - Microsoft Corporation)
Microsoft Office 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.12228.20364 - Microsoft Corporation)
Microsoft SQL Server Management Studio - 17.9.1 (HKLM-x32\...\{91a1b895-c621-4038-b34a-01e7affbcb6b}) (Version: 14.0.17289.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974 (HKLM-x32\...\{B7E38540-E355-3503-AFD7-635B2F2F76E1}) (Version: 9.0.30729.4974 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212 (HKLM-x32\...\{462f63a8-6347-4894-a1b3-dbfe3a4c981d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27012 (HKLM-x32\...\{427ada59-85e7-4bc8-b8d5-ebf59db60423}) (Version: 14.16.27012.6 - Microsoft Corporation)
Microsoft Visual Studio 2010 Shell (Isolated) - ENU (HKLM-x32\...\{D64B6984-242F-32BC-B008-752806E5FC44}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.31117 - Microsoft Corporation)
Microsoft Visual Studio 2015 Shell (Isolated) (HKLM-x32\...\{d2981c27-a434-4c9a-96c7-0209e97c4eac}) (Version: 14.0.23107.10 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 (HKLM-x32\...\{ab213ab7-4792-4c6f-a3fa-8485d06c3475}) (Version: 14.0.23829 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 Language Support (HKLM-x32\...\{bd4ef7af-dfb1-472e-8fa4-1b97f360a3e7}) (Version: 14.0.23107.20 - Microsoft Corporation)
Mozilla Firefox 69.0.1 (x64 en-US) (HKLM\...\Mozilla Firefox 69.0.1 (x64 en-US)) (Version: 69.0.1 - Mozilla)
NVIDIA 3D Vision Controller Driver 352.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 352.65 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12228.20364 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12228.20364 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12228.20364 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.12228.20364 - Microsoft Corporation) Hidden
QuickBooks (HKLM-x32\...\{2B0E1E07-2F3D-4E7D-AD0A-1C74A8881B9B}) (Version: 26.0.4014.2607 - Intuit Inc.) Hidden
QuickBooks (HKLM-x32\...\{4120AF20-BA58-49D1-8CFA-11F166E73945}) (Version: 29.0.4009.2901 - Intuit Inc.) Hidden
QuickBooks Pro 2016 (HKLM-x32\...\{4338BDE2-0035-41BC-87BE-EE0AD5D48042}) (Version: 26.0.4014.2607 - Intuit Inc.)
QuickBooks Pro 2019 (HKLM-x32\...\{FD44271B-DAFF-4C50-8E9B-998AA008606A}) (Version: 29.0.4001.2901 - Intuit Inc.)
QuickBooks Runtime Redistributable (HKLM\...\{F2A4F809-2DE6-4D27-888B-4D2BB8DAF20E}) (Version: 1.00.0000 - Intuit Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7544 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.1.0 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.1.0 - VS Revo Group, Ltd.)
Roslyn Language Services - x86 (HKLM-x32\...\{5B47029B-1E62-30FF-906E-694851C22782}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
Roslyn Language Services - x86 (HKLM-x32\...\{6C1985E7-E1C5-3A95-86EF-2C62465F15C3}) (Version: 14.0.23107 - Microsoft Corporation) Hidden
SAP Crystal Reports runtime engine for .NET Framework (64-bit) (HKLM\...\{A92879C4-34FA-4FF3-B9F6-CD4C3B7616D6}) (Version: 13.0.16.1954 - SAP)
Spotify (HKU\S-1-5-21-1664938471-590801353-2807294532-1001\...\Spotify) (Version: 1.1.4.197.g92d52c4f - Spotify AB)
SQL Server 2008 R2 SP2 Common Files (HKLM-x32\...\{CACEA8C8-3D38-4F51-953D-1E6FC3346FEF}) (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Common Files (HKLM-x32\...\{FC835376-FF3B-4CAA-83E0-2148B3FB7C98}) (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Services (HKLM-x32\...\{58721EC3-8D4E-4B79-BC51-1054E2DDCD10}) (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Services (HKLM-x32\...\{B5153233-9AEE-4CD4-9D2C-4FAAC870DBE2}) (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Shared (HKLM-x32\...\{4C9D82EB-9001-4E59-8F64-0BEEE5F4A30A}) (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2008 R2 SP2 Database Engine Shared (HKLM-x32\...\{F021CC0C-21C3-4038-AA4A-6E3CBC669CE8}) (Version: 10.52.4000.0 - Microsoft Corporation) Hidden
SQL Server 2017 Batch Parser (HKLM\...\{2C6E8311-28BD-4615-9545-6E39E8E83A4B}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Client Tools Extensions (HKLM\...\{06324A5D-66BB-4FAC-8D0B-9FEC1B230FFF}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Client Tools Extensions (HKLM\...\{200F38B2-1492-4576-B08C-78F2C2C953FC}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Common Files (HKLM-x32\...\{6CE9A8AA-C478-4706-BD28-95993D52B5A1}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Common Files (HKLM-x32\...\{D17B5D3D-3BC7-4AFA-AD90-600B5453826E}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Connection Info (HKLM\...\{89A7644F-E056-4EC1-BFDE-9D1A531D6855}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Connection Info (HKLM\...\{A9A443F5-56E1-4FC6-937C-5F481345A843}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 DMF (HKLM\...\{B9998A13-5563-496C-B95E-597FFC70B670}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 DMF (HKLM\...\{D7D28BBF-3B0E-43F0-A457-331F1CD9E9EB}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Integration Services Scale Out Management Portal (HKLM\...\{6BD8D100-B16C-409E-B0EA-BF508D7874EC}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Integration Services Scale Out Management Portal (HKLM\...\{91C5EE43-29D1-4720-AB65-5E2E0FE25990}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Management Studio Extensions (HKLM-x32\...\{6551F688-1EDC-4A05-B216-1F3A8E26384F}) (Version: 14.0.3026.27 - Microsoft Corporation) Hidden
SQL Server 2017 Management Studio Extensions (HKLM-x32\...\{F094B947-8B4D-4094-B9A0-2A5281DD33B9}) (Version: 14.0.3026.27 - Microsoft Corporation) Hidden
SQL Server 2017 Shared Management Objects (HKLM\...\{10855B1A-F7F2-4D8A-A725-9287C73BED5A}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Shared Management Objects (HKLM\...\{6CBBF624-696C-499E-948D-ADBAFFA2F548}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Shared Management Objects Extensions (HKLM\...\{8C515C22-BE07-4908-985C-0AA9349E1ED4}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 Shared Management Objects Extensions (HKLM\...\{C6D92730-3EC0-47B1-8F6C-6F5635D1EFAC}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
SQL Server 2017 SQL Diagnostics (HKLM\...\{DFA6A906-3024-49DE-87AD-750EAED2FA49}) (Version: 14.0.1000.169 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (HKLM-x32\...\{93998800-1608-403F-9A51-420A77D23C25}) (Version: 10.50.1600.1 - Microsoft Corporation) Hidden
SQL Server Management Studio (HKLM\...\{EA662F15-4E3A-4DB7-8D41-A2E5B01D90FE}) (Version: 14.0.17289.0 - Microsoft Corporation) Hidden
SQL Server Management Studio (HKLM\...\{F104D77C-BF7F-4556-97AA-5873CFA7560A}) (Version: 14.0.17289.0 - Microsoft Corporation) Hidden
SQL Server Management Studio for Analysis Services (HKLM\...\{C6F9BBA4-1687-4ED2-BB2C-19207FAE3605}) (Version: 14.0.17289.0 - Microsoft Corporation) Hidden
SQL Server Management Studio for Reporting Services (HKLM\...\{1D117BF0-C2F4-4B9F-88C9-710F1EAE95F6}) (Version: 14.0.17289.0 - Microsoft Corporation) Hidden
SSMS Post Install Tasks (HKLM\...\{AE65A331-D923-4BE0-A668-671839D937ED}) (Version: 14.0.17289.0 - Microsoft Corporation) Hidden
Tansee iPhone/iPad/iPod SMS/MMS/iMessage Transfer 8.6.3.0 (HKLM-x32\...\Tansee iPhone/iPad/iPod SMS/MMS/iMessage Transfer_is1) (Version: 8.6.3.0 - Tansee, Inc.)
UltraTax CS 2017 (HKLM-x32\...\UltraTax CS 2017) (Version: 17.1.0 - Thomson Reuters)
UltraTax CS 2018 (HKLM-x32\...\UltraTax CS 2018) (Version: 18.1.0 - Thomson Reuters)
UltraTax Font Installer (HKLM-x32\...\{7177CDFD-3274-4F8C-977F-7C82C73CA34C}) (Version: 12.00.0000 - Thomson Reuters)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Visual Studio 2010 Prerequisites - English (HKLM\...\{662014D2-0450-37ED-ABAE-157C88127BEB}) (Version: 10.0.40219 - Microsoft Corporation)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0-3) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
 
Packages:
=========
Amazon Rainforest -> C:\Program Files\WindowsApps\Microsoft.AmazonRainforest_1.0.0.0_neutral__8wekyb3d8bbwe [2019-01-07] (Microsoft Corporation)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-07] (Autodesk Inc.)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.1.3842.0_x64__rz1tebttyb220 [2019-12-17] (Dolby Laboratories)
Lexmark Printer Home -> C:\Program Files\WindowsApps\58539F3C.LexmarkPrinterHome_3.0.73.0_neutral__xyj5e99tmxdva [2018-03-01] (Lexmark International, Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.5.12061.0_x64__8wekyb3d8bbwe [2019-12-11] (Microsoft Studios) [MS Ad]
MSN Weather -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.34.13393.0_x64__8wekyb3d8bbwe [2019-12-17] (Microsoft Corporation) [MS Ad]
Vintage Journey -> C:\Program Files\WindowsApps\Microsoft.VintageJourney_2.0.0.0_neutral__8wekyb3d8bbwe [2019-01-07] (Microsoft Corporation)
 
==================== Custom CLSID (Whitelisted): ==============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> No File
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat 2015\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers1: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2015-08-19] (CyberLink Corp. -> Cyberlink)
ContextMenuHandlers2: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2015-08-19] (CyberLink Corp. -> Cyberlink)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-05-09] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\ki125694.inf_amd64_1331072a649f62e0\igfxDTCM.dll [2017-12-08] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-03-16] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat 2015\Acrobat Elements\ContextMenuShim64.dll [2015-03-17] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-03] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-05-09] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
 
==================== Codecs (Whitelisted) ====================
 
==================== Shortcuts & WMI ========================
 
(The entries could be listed to be restored or removed.)
 
ShortcutWithArgument: C:\Users\Krystal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default
 
==================== Loaded Modules (Whitelisted) =============
 
2016-06-15 03:36 - 2016-06-15 03:36 - 000050688 _____ (HP Inc.) [File not signed] c:\windows\system32\hpzinw12.dll
2016-06-15 03:36 - 2016-06-15 03:36 - 000066048 _____ (HP Inc.) [File not signed] c:\windows\system32\hpzipm12.dll
2018-10-11 18:13 - 2018-03-16 01:47 - 000343728 _____ (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed] C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem\NvStereo\_nvstapisvr64.dll
 
==================== Alternate Data Streams (Whitelisted) ========
 
==================== Safe Mode (Whitelisted) ==================
 
==================== Association (Whitelisted) =================
 
==================== Internet Explorer trusted/restricted ==========
 
==================== Hosts content: =========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2015-10-30 01:24 - 2019-01-04 02:17 - 000000833 _____ C:\WINDOWS\system32\drivers\etc\hosts
 
==================== Other Areas ===========================
 
(Currently there is no automatic fix for this section.)
 
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL;C:\Program Files\Intel\Intel® Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT;C:\Program Files\Intel\Intel® Management Engine Components\IPT;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Common Files\Intuit\QBPOSSDKRuntime;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Microsoft SQL Server\Client SDK\ODBC\130\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\140\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\140\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\140\Tools\Binn\ManagementStudio\;c:\Program Files (x86)\Microsoft SQL Server\100\Tools\Binn\;c:\Program Files (x86)\Microsoft SQL Server\100\DTS\Binn\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Krystal\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 75.75.75.75 - 75.75.76.76
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(If an entry is included in the fixlist, it will be removed.)
 
HKLM\...\StartupApproved\StartupFolder: => "Intuit Data Protect.lnk"
HKLM\...\StartupApproved\StartupFolder: => "QuickBooks Update Agent.lnk"
HKLM\...\StartupApproved\StartupFolder: => "QuickBooks_Standard_21.lnk"
HKLM\...\StartupApproved\StartupFolder: => "CS Connect Background Services.lnk"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "NvBackend"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Intuit SyncManager"
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\...\StartupApproved\Run: => "Adobe Acrobat Synchronizer"
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\...\StartupApproved\Run: => "OneDriveSetup"
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\...\StartupApproved\Run: => "Flock"
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\...\StartupApproved\Run: => "C:\Users\Krystal\Downloads\InstallApocalypse.exe"
 
==================== FirewallRules (Whitelisted) ================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [{05A6876C-E712-493B-B7B2-56AB2A5F2238}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\QuickBooks\qblaunch.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{58D257CA-E18A-4FC7-A69B-1A4839C3F4C3}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\QuickBooks\qblaunch.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{48FCE96A-ABC0-4F49-8B35-8BFE3541FCEB}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{E10FC3D9-205C-480B-BD74-39B5AE46DCB0}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\QuickBooks\QBCFMonitorService.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{A07C10B8-27DD-422C-A045-C517CE6F2536}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2019\filemanagement.exe (Intuit, Inc. -> )
FirewallRules: [{0BD0954F-7F3E-4D32-9869-096E001FAB51}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2019\filemanagement.exe (Intuit, Inc. -> )
FirewallRules: [{E753422A-F4A3-4405-83CA-A46D9D6B57D7}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2019\dbmanagerexe.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{E02B448D-F128-4887-8750-D5C9BDCAC3E2}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2019\dbmanagerexe.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{2470ED88-8F7C-4F9E-BD43-F4F4264E6EDC}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2019\qbw32.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{409B76EA-DD8F-4D99-B7E7-28FE869D586E}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2019\qbw32.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{B86A0D9E-421A-42D1-AE9B-F85A4353E1D8}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2019\qbdbmgrn.exe (Intuit, Inc. -> SAP SE or an SAP affiliate company)
FirewallRules: [{F7AD08B6-3920-4B7B-98B9-016ABCAB779F}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2019\qbdbmgrn.exe (Intuit, Inc. -> SAP SE or an SAP affiliate company)
FirewallRules: [{52FB5D7D-2173-4FFC-8A5F-88EE3460FA8F}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2016\filemanagement.exe (Intuit, Inc. -> )
FirewallRules: [{F38EE1FA-D73C-41DA-B6D9-D4D74EECE8BE}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2016\filemanagement.exe (Intuit, Inc. -> )
FirewallRules: [{1F43F64D-0F29-4315-AB19-7ABE5CCDA5AD}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2016\dbmanagerexe.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{2D07626F-78AA-4ECA-84C5-ADB1B5F03854}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2016\dbmanagerexe.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{BAB28CF9-1088-49B6-9C57-D574A310441C}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2016\qbw32.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{6A245989-A19F-4E14-A2C7-31D88F4A2BD1}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2016\qbw32.exe (Intuit, Inc. -> Intuit Inc.)
FirewallRules: [{D0ABF1B2-3DE3-49A4-A3C1-3EE6E059303D}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2016\qbdbmgrn.exe (SAP -> Intuit, Inc.) [File not signed]
FirewallRules: [{0E258352-A70E-4909-9B43-4D4E11BBF02E}] => (Allow) C:\Program Files (x86)\Intuit\QuickBooks 2016\qbdbmgrn.exe (SAP -> Intuit, Inc.) [File not signed]
FirewallRules: [UDP Query User{49F5C59B-56ED-4563-89C6-648999C5206B}C:\program files\filemaker\filemaker pro 17 advanced\filemaker pro advanced.exe] => (Allow) C:\program files\filemaker\filemaker pro 17 advanced\filemaker pro advanced.exe (FileMaker, Inc. -> FileMaker, Inc.)
FirewallRules: [TCP Query User{5F70930D-003C-4395-9D89-8CDB70B3719E}C:\program files\filemaker\filemaker pro 17 advanced\filemaker pro advanced.exe] => (Allow) C:\program files\filemaker\filemaker pro 17 advanced\filemaker pro advanced.exe (FileMaker, Inc. -> FileMaker, Inc.)
FirewallRules: [UDP Query User{A964CAD3-4168-4249-9DEB-AE6A38126847}C:\users\krystal\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\krystal\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{1378086D-B2FC-4C4C-BC1F-024220BB52FE}C:\users\krystal\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\krystal\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{0F176A0B-8EFE-4BFF-B2FC-960A4365B865}] => (Allow) %ProgramFiles% (x86)\Creative Solutions\Accounting CS\AccountingCS.exe No File
FirewallRules: [{66ABF083-C8F7-423B-8356-9E78AFEFF2DA}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{CDBF42BF-9A38-45BF-ABBE-35754C83D972}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{0C609245-C60E-42AA-88AC-D274725473F3}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{B1AE5E8C-BDF7-4E6D-9D8E-996979751FE2}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{1816E1B3-5306-4197-9B55-4F262086D8CC}] => (Allow) C:\Program Files (x86)\CyberLink\CyberLink Media Suite\PowerDVD12\Movie\PowerDVD Cinema\PowerDVDCinema12.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{7956FEA9-A59A-4594-BB0A-C875DC607505}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{990DA86A-50C7-4564-BF2C-5A3C35D17197}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{E5449915-9A54-43C1-8242-0298A419E37B}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6216D534-AA2B-4FEC-A7E0-7E6D2527E44C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2FC84C28-E897-4BA8-9A19-583711FA484D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{51D40F6D-20ED-4E6E-AC0F-28ADBA21759C}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [{44AC5A49-5944-4C7E-93D6-54A74113B72C}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FAD6BF60-E799-40D2-9187-AEA7C2A36983}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{D484D982-CA5C-465B-B346-C641DF67C71D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
 
==================== Restore Points =========================
 
19-12-2019 01:39:57 Scheduled Checkpoint
28-12-2019 07:40:03 Scheduled Checkpoint
 
==================== Faulty Device Manager Devices ============
 
 
==================== Event log errors: ========================
 
Application errors:
==================
Error: (01/06/2020 10:07:36 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3992,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) occurred while opening logfile C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (01/06/2020 09:59:49 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DeliveryService.exe, version: 3.5.2013.0, time stamp: 0x5d025c33
Faulting module name: KERNELBASE.dll, version: 10.0.18362.535, time stamp: 0x5bd9df62
Exception code: 0xe0434352
Fault offset: 0x001135d2
Faulting process id: 0x1068
Faulting application start time: 0x01d5c4aa51948cbc
Faulting application path: C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll
Report Id: ced1dd1e-3f77-458a-9841-c79fb41b55c0
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (01/06/2020 09:59:48 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: DeliveryService.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
   at Dell.ClientFulfillmentService.ClientFulfillmentService.RetrieveAppConfig()
   at Dell.ClientFulfillmentService.ClientFulfillmentService.ProcessAppConfig()
   at Dell.ClientFulfillmentService.ClientFulfillmentService.InitializeService(System.Object)
   at System.Threading.TimerQueueTimer.CallCallbackInContext(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.TimerQueueTimer.CallCallback()
   at System.Threading.TimerQueueTimer.Fire()
   at System.Threading.TimerQueue.FireNextTimers()
   at System.Threading.TimerQueue.AppDomainTimerCallback(Int32)
 
Error: (01/06/2020 09:57:52 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Activation context generation failed for "C:\Windows\Installer\{7CCD7516-D1DD-424D-A152-111C80C67D45}\ProductIcon.exe".
Dependent Assembly PDFXCviewAx.X,type="win32",version="1.0.0.0" could not be found.
Please use sxstrace.exe for detailed diagnosis.
 
Error: (01/06/2020 09:51:51 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DeliveryService.exe, version: 3.5.2013.0, time stamp: 0x5d025c33
Faulting module name: KERNELBASE.dll, version: 10.0.18362.535, time stamp: 0x5bd9df62
Exception code: 0xe0434352
Fault offset: 0x001135d2
Faulting process id: 0x1480
Faulting application start time: 0x01d5c4a933e660a2
Faulting application path: C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll
Report Id: 0b830d5a-9b4c-455e-bc33-65bdca2ee58b
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (01/06/2020 09:51:50 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: DeliveryService.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
   at Dell.ClientFulfillmentService.ClientFulfillmentService.RetrieveAppConfig()
   at Dell.ClientFulfillmentService.ClientFulfillmentService.ProcessAppConfig()
   at Dell.ClientFulfillmentService.ClientFulfillmentService.InitializeService(System.Object)
   at System.Threading.TimerQueueTimer.CallCallbackInContext(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.TimerQueueTimer.CallCallback()
   at System.Threading.TimerQueueTimer.Fire()
   at System.Threading.TimerQueue.FireNextTimers()
   at System.Threading.TimerQueue.AppDomainTimerCallback(Int32)
 
Error: (01/06/2020 09:49:52 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Activation context generation failed for "C:\Windows\Installer\{7CCD7516-D1DD-424D-A152-111C80C67D45}\ProductIcon.exe".
Dependent Assembly PDFXCviewAx.X,type="win32",version="1.0.0.0" could not be found.
Please use sxstrace.exe for detailed diagnosis.
 
Error: (01/06/2020 09:40:07 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Activation context generation failed for "C:\Windows\Installer\{7CCD7516-D1DD-424D-A152-111C80C67D45}\ProductIcon.exe".
Dependent Assembly PDFXCviewAx.X,type="win32",version="1.0.0.0" could not be found.
Please use sxstrace.exe for detailed diagnosis.
 
 
System errors:
=============
Error: (01/06/2020 10:01:23 AM) (Source: BugCheck) (EventID: 1001) (User: )
Description: The computer has rebooted from a bugcheck.  The bugcheck was: 0x000000d1 (0xffff8180ed36d010, 0x00000000000000ff, 0x0000000000000000, 0xfffff80151e395ae). A dump was saved in: C:\WINDOWS\MEMORY.DMP. Report Id: 69ed8c11-1ee6-4263-befe-d01f3197a62e.
 
Error: (01/06/2020 09:59:55 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Dell Digital Delivery Service service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (01/06/2020 09:57:32 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: The previous system shutdown at 9:49:32 AM on ‎1/‎6/‎2020 was unexpected.
 
Error: (01/06/2020 09:51:58 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Dell Digital Delivery Service service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (01/06/2020 09:48:23 AM) (Source: DCOM) (EventID: 10005) (User: KRYSTAL)
Description: DCOM got error "1084" attempting to start the service camsvc with arguments "Unavailable" in order to run the server:
Windows.Internal.CapabilityAccess.CapabilityAccess
 
Error: (01/06/2020 09:48:21 AM) (Source: DCOM) (EventID: 10005) (User: KRYSTAL)
Description: DCOM got error "1084" attempting to start the service TokenBroker with arguments "Unavailable" in order to run the server:
Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
 
Error: (01/06/2020 09:48:20 AM) (Source: DCOM) (EventID: 10005) (User: KRYSTAL)
Description: DCOM got error "1084" attempting to start the service InstallService with arguments "Unavailable" in order to run the server:
Windows.Internal.InstallService.Control.InstallServiceControl
 
Error: (01/06/2020 09:48:20 AM) (Source: DCOM) (EventID: 10005) (User: KRYSTAL)
Description: DCOM got error "1084" attempting to start the service camsvc with arguments "Unavailable" in order to run the server:
Windows.Internal.CapabilityAccess.CapabilityAccess
 
 
Windows Defender:
===================================
Date: 2019-10-08 11:54:15.168
Description: 
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {D3B0E0FC-E4F8-4447-AE2A-62ADC101D2D9}
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2019-10-08 11:47:17.009
Description: 
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {D98C551E-53FE-4AB4-993B-7839161AD6B2}
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2019-10-08 11:30:39.333
Description: 
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {6D109133-8658-4D09-9C88-5574D0F7DB8B}
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
CodeIntegrity:
===================================
 
Date: 2020-01-06 10:04:08.283
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-01-06 10:04:08.281
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-01-06 10:03:38.637
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-01-06 10:03:38.634
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-01-06 10:03:07.339
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-01-06 10:03:07.335
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-01-06 10:03:07.159
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswhook.dll that did not meet the Microsoft signing level requirements.
 
Date: 2020-01-06 10:03:07.156
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\snxhk.dll that did not meet the Microsoft signing level requirements.
 
==================== Memory info =========================== 
 
BIOS: Dell Inc. 2.1.3 01/20/2016
Motherboard: Dell Inc. 0XJ8C4
Processor: Intel® Core™ i7-6700 CPU @ 3.40GHz
Percentage of memory in use: 61%
Total physical RAM: 8090.83 MB
Available physical RAM: 3143.72 MB
Total Virtual: 16282.83 MB
Available Virtual: 11073.1 MB
 
==================== Drives ================================
 
Drive c: (OS) (Fixed) (Total:917.83 GB) (Free:749.89 GB) NTFS
Drive j: () (CDROM) (Total:4.38 GB) (Free:4.12 GB) UDF
 
\\?\Volume{0110f001-0fa3-4da5-a3fe-96636123769d}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS
\\?\Volume{4a8e4c3c-94e3-469a-a41c-55d69c1ff860}\ (Image) (Fixed) (Total:12.56 GB) (Free:0.64 GB) NTFS
\\?\Volume{be45339a-0517-4245-9fbd-ef1262b88588}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.42 GB) FAT32
 
==================== MBR & Partition Table ====================
 
==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 94556A79)
 
Partition: GPT.
 
==================== End of Addition.txt =======================

 


    Advertisements

Register to Remove


#2 Juliet

Juliet

    SuperHelper

  • Retired Classroom Teacher
  • 7,686 posts
  • Interests:Boo!....
  • MVP

Posted 07 January 2020 - 06:03 AM

Easy Anti-Cheat, developed by Kamu, is an anti-cheating tool designed to stop (and catch) cheaters in online multiplayer games.

Wondershare studio is a video editing software
Windows uninstaller to remove it

Click on the Windows icon on bottom left to open Start menu.
Click All apps > right-click on Wondershare Filmora > Uninstall.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~`


Start Farbar Recovery Scan Tool with Administrator privileges
(Right click on the FRST icon and select Run as administrator)

highlight on the text below and select Copy.
beginning with Start:: and finishing with End::
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Highlight the entire content of the quote box below and select Copy.

 

Start::
CloseProcesses:
CreateRestorePoint:
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
SearchScopes: HKU\S-1-5-21-1664938471-590801353-2807294532-1001 -> DefaultScope {13A4A46C-261D-4AB2-975C-3B52FACBB321} URL =
SearchScopes: HKU\S-1-5-21-1664938471-590801353-2807294532-1001 -> {13A4A46C-261D-4AB2-975C-3B52FACBB321} URL =
CHR DefaultSearchKeyword: Default -> lp
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ShortcutWithArgument: C:\Users\Krystal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default
EmptyTemp:
C:\Windows\Temp\*.*
End::

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Start FRST (FRST64) with Administrator privileges
Press the Fix button. FRST will process the lines copied above from the clipboard.
When finished, a log file Fixlog.txt will pop up and saved in the same location the tool was ran from.

Please copy and paste its contents in your next reply.
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

  • Download AdwCleaner and move it to your Desktop
  • Right-click on AdwCleaner.exe and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Accept the EULA (I accept), then click on Scan Now
  • Let the scan complete. Once it's done, make sure that every item listed in the different tabs is checked and click on the Quarantine/Repair and restart button. This will kill all active processes
  • Once the cleaning process is complete, AdwCleaner will ask to restart your computer, do it
  • After the restart, a log will open when logging in. Please copy/paste the content of that log in your next reply

  • ~~~~~~~~~~~~~~~~~~~~~~~~~~`

     
  • Download the right version of RogueKiller for your Windows version (32 or 64-bit)
  • Once done, move the executable file to your Desktop, right-click on it and select Spcusrh.pngRun as Administrator (for Windows Vista, 7, 8, 8.1 and 10 users)
  • Click on the Start Scan button in the right panel, which will bring you to another tab, and click on it again (this time it'll be in the bottom right corner)
  • Wait for the scan to complete
  • On completion, the results will be displayed
  • Check every single entry (threat found), and click on the Remove Selected button
  • On completion, the results will be displayed. Click on the Open Report button in the bottom left corner, followed by the Open TXT button (also in the bottom left corner)
  • This will open the report in Notepad. Copy/paste its content in your next reply

Please post these 3 logs when finished.


Sometimes the angels fly close enough to you that you can hear the flutter of their wings...


MS - MVP Consumer Security 2009 - 2016, WI-MVP 2016-17
Antivirus Scanners Online Scanners Firewalls Slow Computer??

#3 David714

David714

    Authentic Member

  • Authentic Member
  • PipPip
  • 29 posts

Posted 07 January 2020 - 12:26 PM

fixlog.txt
 

Fix result of Farbar Recovery Scan Tool (x64) Version: 28-12-2019
Ran by Krystal (07-01-2020 09:22:11) Run:1
Running from C:\Users\Krystal\Desktop
Loaded Profiles: Krystal (Available Profiles: Krystal)
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
CloseProcesses:
CreateRestorePoint:
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
SearchScopes: HKU\S-1-5-21-1664938471-590801353-2807294532-1001 -> DefaultScope {13A4A46C-261D-4AB2-975C-3B52FACBB321} URL =
SearchScopes: HKU\S-1-5-21-1664938471-590801353-2807294532-1001 -> {13A4A46C-261D-4AB2-975C-3B52FACBB321} URL =
CHR DefaultSearchKeyword: Default -> lp
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ShortcutWithArgument: C:\Users\Krystal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default
EmptyTemp:
C:\Windows\Temp\*.*
 
*****************
 
Processes closed successfully.
Restore point was successfully created.
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKU\S-1-5-21-1664938471-590801353-2807294532-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
HKU\S-1-5-21-1664938471-590801353-2807294532-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{13A4A46C-261D-4AB2-975C-3B52FACBB321} => removed successfully
"Chrome DefaultSearchKeyword" => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ FileSyncEx => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\ FileSyncEx => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
C:\Users\Krystal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk => Shortcut argument removed successfully
 
=========== "C:\Windows\Temp\*.*" ==========
 
C:\Windows\Temp\.ses => moved successfully
C:\Windows\Temp\adobegc.log => moved successfully
C:\Windows\Temp\KRYSTAL-20191213-1549.log => moved successfully
C:\Windows\Temp\KRYSTAL-20191231-0450.log => moved successfully
C:\Windows\Temp\KRYSTAL-20191231-0812.log => moved successfully
C:\Windows\Temp\KRYSTAL-20191231-1358.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200101-0508.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200101-0644.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200101-0812.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-0508.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-0601.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-0729.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-0932.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-0944.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-0951.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1007.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1035.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1107.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1126.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1135.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1157.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1331.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1336.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1341.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1404.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1410.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1426.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1454.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1527.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1604.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200102-1608.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200103-0531.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200103-0601.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200103-0932.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200103-0950.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200103-1055.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200103-1205.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200103-1243.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200103-1321.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200103-1437.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200103-1619.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200104-0531.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200104-0732.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200104-0903.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200105-0732.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200105-0736.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200105-1154.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200105-1541.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-0557.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-0719.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-0736.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-0910.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-0917.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-0922.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-0929.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-0949.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-0954.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-0957.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-1002.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-1103.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-1157.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-1327.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-1504.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-1510.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200106-1618.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200107-0400.log => moved successfully
C:\Windows\Temp\KRYSTAL-20200107-0509.log => moved successfully
Could not move "C:\Windows\Temp\KRYSTAL-20200107-0922.log" => Scheduled to move on reboot.
Could not move "C:\Windows\Temp\mat-debug-10428.log" => Scheduled to move on reboot.
C:\Windows\Temp\mat-debug-10620.log => moved successfully
C:\Windows\Temp\mat-debug-10644.log => moved successfully
C:\Windows\Temp\mat-debug-10920.log => moved successfully
C:\Windows\Temp\mat-debug-11396.log => moved successfully
C:\Windows\Temp\mat-debug-11836.log => moved successfully
C:\Windows\Temp\mat-debug-11960.log => moved successfully
C:\Windows\Temp\mat-debug-1236.log => moved successfully
C:\Windows\Temp\mat-debug-12720.log => moved successfully
C:\Windows\Temp\mat-debug-12780.log => moved successfully
C:\Windows\Temp\mat-debug-13064.log => moved successfully
C:\Windows\Temp\mat-debug-13384.log => moved successfully
C:\Windows\Temp\mat-debug-13464.log => moved successfully
C:\Windows\Temp\mat-debug-13576.log => moved successfully
C:\Windows\Temp\mat-debug-13720.log => moved successfully
C:\Windows\Temp\mat-debug-13868.log => moved successfully
C:\Windows\Temp\mat-debug-14156.log => moved successfully
C:\Windows\Temp\mat-debug-14284.log => moved successfully
C:\Windows\Temp\mat-debug-1432.log => moved successfully
C:\Windows\Temp\mat-debug-14612.log => moved successfully
C:\Windows\Temp\mat-debug-14652.log => moved successfully
C:\Windows\Temp\mat-debug-14676.log => moved successfully
C:\Windows\Temp\mat-debug-15024.log => moved successfully
C:\Windows\Temp\mat-debug-15172.log => moved successfully
C:\Windows\Temp\mat-debug-15324.log => moved successfully
C:\Windows\Temp\mat-debug-15680.log => moved successfully
C:\Windows\Temp\mat-debug-16036.log => moved successfully
C:\Windows\Temp\mat-debug-16168.log => moved successfully
C:\Windows\Temp\mat-debug-16548.log => moved successfully
C:\Windows\Temp\mat-debug-16556.log => moved successfully
C:\Windows\Temp\mat-debug-17168.log => moved successfully
C:\Windows\Temp\mat-debug-17188.log => moved successfully
C:\Windows\Temp\mat-debug-17432.log => moved successfully
C:\Windows\Temp\mat-debug-17584.log => moved successfully
C:\Windows\Temp\mat-debug-18212.log => moved successfully
C:\Windows\Temp\mat-debug-18464.log => moved successfully
C:\Windows\Temp\mat-debug-18728.log => moved successfully
C:\Windows\Temp\mat-debug-18772.log => moved successfully
C:\Windows\Temp\mat-debug-18820.log => moved successfully
C:\Windows\Temp\mat-debug-19228.log => moved successfully
C:\Windows\Temp\mat-debug-19788.log => moved successfully
C:\Windows\Temp\mat-debug-19908.log => moved successfully
C:\Windows\Temp\mat-debug-19948.log => moved successfully
C:\Windows\Temp\mat-debug-20320.log => moved successfully
C:\Windows\Temp\mat-debug-2180.log => moved successfully
C:\Windows\Temp\mat-debug-2500.log => moved successfully
C:\Windows\Temp\mat-debug-32.log => moved successfully
C:\Windows\Temp\mat-debug-3428.log => moved successfully
C:\Windows\Temp\mat-debug-4204.log => moved successfully
C:\Windows\Temp\mat-debug-4708.log => moved successfully
C:\Windows\Temp\mat-debug-4840.log => moved successfully
C:\Windows\Temp\mat-debug-4944.log => moved successfully
C:\Windows\Temp\mat-debug-4948.log => moved successfully
C:\Windows\Temp\mat-debug-5016.log => moved successfully
C:\Windows\Temp\mat-debug-5052.log => moved successfully
C:\Windows\Temp\mat-debug-5740.log => moved successfully
C:\Windows\Temp\mat-debug-6748.log => moved successfully
C:\Windows\Temp\mat-debug-7428.log => moved successfully
C:\Windows\Temp\mat-debug-7736.log => moved successfully
C:\Windows\Temp\mat-debug-7952.log => moved successfully
C:\Windows\Temp\mat-debug-8336.log => moved successfully
C:\Windows\Temp\mat-debug-8356.log => moved successfully
C:\Windows\Temp\mat-debug-8636.log => moved successfully
C:\Windows\Temp\mat-debug-9616.log => moved successfully
C:\Windows\Temp\mat-debug-9648.log => moved successfully
C:\Windows\Temp\officeclicktorun.exe_streamserver(2020010609104813BC).log => moved successfully
C:\Windows\Temp\officeclicktorun.exe_streamserver(202001060917391264).log => moved successfully
C:\Windows\Temp\officeclicktorun.exe_streamserver(202001060929031398).log => moved successfully
C:\Windows\Temp\officeclicktorun.exe_streamserver(202001060949371350).log => moved successfully
C:\Windows\Temp\officeclicktorun.exe_streamserver(2020010609573912E8).log => moved successfully
Could not move "C:\Windows\Temp\officeclicktorun.exe_streamserver(2020010709221328BC).log" => Scheduled to move on reboot.
C:\Windows\Temp\wbxtra_01062020_091055.wbt => moved successfully
C:\Windows\Temp\wbxtra_01062020_091744.wbt => moved successfully
C:\Windows\Temp\wbxtra_01062020_092910.wbt => moved successfully
C:\Windows\Temp\wbxtra_01062020_094943.wbt => moved successfully
C:\Windows\Temp\wbxtra_01062020_095744.wbt => moved successfully
C:\Windows\Temp\{66119543-4B3B-4D56-A4B6-6E305B02B188} - OProcSessId.dat => moved successfully
C:\Windows\Temp\{7EE61C77-1303-4C64-ADB1-336087A0F6B3} - OProcSessId.dat => moved successfully
 
========= End -> "C:\Windows\Temp\*.*" ========
 
 
=========== EmptyTemp: ==========
 
BITS transfer queue => 10772480 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 60014901 B
Java, Flash, Steam htmlcache => 1124 B
Windows/system/drivers => 3308 B
Edge => 694493 B
Chrome => 623058617 B
Firefox => 30096210 B
Opera => 0 B
 
Temp, IE cache, history, cookies, recent:
Default => 6656 B
Users => 6656 B
ProgramData => 6656 B
Public => 6656 B
systemprofile => 6656 B
systemprofile32 => 6742 B
LocalService => 44564 B
NetworkService => 44564 B
Krystal => 270700442 B
MSSQL$SQLEXPRESS => 270707098 B
 
RecycleBin => 33797348 B
EmptyTemp: => 1.2 GB temporary data Removed.
 
================================
 
Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 07-01-2020 09:26:53)
 
C:\Windows\Temp\KRYSTAL-20200107-0922.log => Is moved successfully
C:\Windows\Temp\mat-debug-10428.log => Is moved successfully
C:\Windows\Temp\officeclicktorun.exe_streamserver(2020010709221328BC).log => Is moved successfully
 
==== End of Fixlog 09:26:53 ====
 
adwCleaner.txt

# -------------------------------
# Malwarebytes AdwCleaner 8.0.1.0
# -------------------------------
# Build:    12-17-2019
# Database: 2020-01-06.1 (Cloud)
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    01-07-2020
# Duration: 00:00:04
# OS:       Windows 10 Home
# Cleaned:  23
# Failed:   0
 
 
***** [ Services ] *****
 
No malicious services cleaned.
 
***** [ Folders ] *****
 
Deleted       C:\ProgramData\SecuritySuite
Deleted       C:\ProgramData\TotalAV
Deleted       C:\Users\Krystal\AppData\Roaming\download Manager
Deleted       C:\Users\Krystal\Documents\TotalAV
Deleted       C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\TotalAV
 
***** [ Files ] *****
 
Deleted       C:\Users\Krystal\Downloads\SpyHunter-Installer.exe
 
***** [ DLL ] *****
 
No malicious DLLs cleaned.
 
***** [ WMI ] *****
 
No malicious WMI cleaned.
 
***** [ Shortcuts ] *****
 
No malicious shortcuts cleaned.
 
***** [ Tasks ] *****
 
No malicious tasks cleaned.
 
***** [ Registry ] *****
 
Deleted       HKCU\Software\SSProtect
Deleted       HKCU\Software\Sunisoft
Deleted       HKLM\SOFTWARE\Google\Chrome\NativeMessagingHosts\com.totalav.passwordvaultassistant
Deleted       HKLM\SOFTWARE\Mozilla\NativeMessagingHosts\com.totalav.passwordvaultassistant
 
***** [ Chromium (and derivatives) ] *****
 
Deleted       SwagButton
 
***** [ Chromium URLs ] *****
 
No malicious Chromium URLs cleaned.
 
***** [ Firefox (and derivatives) ] *****
 
No malicious Firefox entries cleaned.
 
***** [ Firefox URLs ] *****
 
No malicious Firefox URLs cleaned.
 
***** [ Preinstalled Software ] *****
 
Deleted       Preinstalled.CyberLinkShellExtension   Registry   HKLM\Software\Classes\CLSID\{3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2}
Deleted       Preinstalled.DellDigitalDelivery   Folder   C:\Program Files (x86)\DELL DIGITAL DELIVERY
Deleted       Preinstalled.DellHelp&Support   Folder   C:\ProgramData\DELL\DELL HELP & SUPPORT
Deleted       Preinstalled.DellSupportAssistAgent   Folder   C:\Program Files\DELL\SUPPORTASSISTAGENT
Deleted       Preinstalled.DellUpdateforWindows10   Folder   C:\ProgramData\DELL\UPDATE
Deleted       Preinstalled.LenovoPower2Go   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{64F11F1E-3420-4141-996D-A034A2B4C55E} 
Deleted       Preinstalled.LenovoPower2Go   Registry   HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CLVDLauncher
Deleted       Preinstalled.LenovoPower2Go   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}
Deleted       Preinstalled.LenovoPower2Go   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}
Deleted       Preinstalled.LenovoPower2Go   Task   C:\Windows\System32\Tasks\CLVDLAUNCHER
Deleted       Preinstalled.LenovoPowerDVD   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}
Deleted       Preinstalled.LenovoPowerDVD   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{B46BEA36-0B71-4A4E-AE41-87241643FA0A}
 
 
*************************
 
[+] Delete Tracing Keys
[+] Reset Winsock
 
*************************
 
AdwCleaner[S00].txt - [3459 octets] - [07/01/2020 09:33:59]
 
########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
 
roguekiller log

RogueKiller Anti-Malware V14.0.4.0 (x64) [Jan  6 2020] (Free) by Adlice Software
Operating System : Windows 10 (10.0.18362) 64 bits
Started in : Normal mode
User : Krystal [Administrator]
Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
Signatures : 20200107_091128, Driver : Loaded
Mode : Standard Scan, Delete -- Date : 2020/01/07 12:19:45 (Duration : 00:19:04)
Switches : -minimize
 
¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Delete ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
[PUP.Gen0 (Potentially Malicious)] SwagButton -- gngocbkfmikdgphklgmmehbjjlfgdemm -> Deleted
 


#4 Juliet

Juliet

    SuperHelper

  • Retired Classroom Teacher
  • 7,686 posts
  • Interests:Boo!....
  • MVP

Posted 07 January 2020 - 05:36 PM

If you're already running Malwarebytes 3 then open Malwarebytes and check for updates. Then click on the Scan tab and select Threat Scan and click on Start Scan button.
If you don't have Malwarebytes 3 installed yet please download it from here and install it Here
Once installed then open Malwarebytes and check for updates. Then click on the Scan tab and select Threat Scan and click on Start Scan button.
Once the scan is completed, if items have been quarantined,  click on the Export Summary button and save the file as a Text file to your desktop or other location you can find, and attach that log on your next reply.

~~~~~

ESET Online Scanner

Download ESET Online Scanner
and save it to your desktop.

  • Right-click on esetonlinescanner_enu.exe and select Run as Administrator.
  • When the tool opens, click Get Started.
  • Read and accept the license agreement.
  • At the Welcome to ESET Online Scanner window, click Get Started.
  • Select whether you would like to send anonymous data to ESET.
  • Note: if you see the "Welcome Back to ESET Online Scanner" screen, click Computer Scan &gt; Full Scan.
  • Click on the Full Scan option.
  • Select Enable ESET to detect and remove potentially unwanted applications, then click Start scan.
  • ESET will now begin scanning your computer. This may take some time.
  • When the scan is finished and if threats have been detected, select Save scan log. Save it to your desktop as eset.txt. Click on Continue.
  • ESET Online Scanner may ask if you'd like to turn on the Periodic Scan feature. Click on Continue.
  • On the next screen, you can leave feedback about the program if you wish. Check the box for Delete application data on closing. If you left feedback, click Submit and continue. If not, Close without feedback.
  • Open the scan log on your desktop (eset.txt) and copy and paste its contents into your next reply.
     

Please post these 2 scans when finished, also tell me how the computer is now.


Sometimes the angels fly close enough to you that you can hear the flutter of their wings...


MS - MVP Consumer Security 2009 - 2016, WI-MVP 2016-17
Antivirus Scanners Online Scanners Firewalls Slow Computer??

#5 David714

David714

    Authentic Member

  • Authentic Member
  • PipPip
  • 29 posts

Posted 08 January 2020 - 02:30 PM

Logs are posted below. The computer seems to be running okay at the moment but the redirects and lockups were completely random. It does seem like moving from tab to tab or switching programs has improved.


Malwarebytes log - No threats detected
 

Malwarebytes
www.malwarebytes.com
 
-Log Details-
Scan Date: 1/8/20
Scan Time: 10:49 AM
Log File: e4cc0aa4-3236-11ea-a6fa-ac2b6e1da762.json
Administrator: Yes
 
-Software Information-
Version: 3.5.1.2522
Components Version: 1.0.374
Update Package Version: 1.0.14235
License: Free
 
-System Information-
OS: Windows 10 (Build 18362.535)
CPU: x64
File System: NTFS
User: KRYSTAL\Krystal
 
-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 369198
Threats Detected: 0
(No malicious items detected)
Threats Quarantined: 0
(No malicious items detected)
Time Elapsed: 8 min, 13 sec
 
-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect
 
-Scan Details-
Process: 0
(No malicious items detected)
 
Module: 0
(No malicious items detected)
 
Registry Key: 0
(No malicious items detected)
 
Registry Value: 0
(No malicious items detected)
 
Registry Data: 0
(No malicious items detected)
 
Data Stream: 0
(No malicious items detected)
 
Folder: 0
(No malicious items detected)
 
File: 0
(No malicious items detected)
 
Physical Sector: 0
(No malicious items detected)
 
WMI: 0
(No malicious items detected)
 
 
(end)

Eset log - 2 threats detected but weren't removed

1/8/2020 14:21:06 PM
Files scanned: 756227
Detected files: 2
Cleaned files: 0
Total scan time 02:38:14
Scan status: Finished
C:\Program Files\AVAST Software\Avast\setup\aswOfferTool.exe Win32/Bundled.Toolbar.Google.D potentially unsafe application error while deleting (Access denied)
 
C:\Program Files\AVAST Software\Avast\setup\offertool_x64_ais-959.vpx Win32/Bundled.Toolbar.Google.D potentially unsafe application error while deleting (Access denied)
 


#6 Juliet

Juliet

    SuperHelper

  • Retired Classroom Teacher
  • 7,686 posts
  • Interests:Boo!....
  • MVP

Posted 08 January 2020 - 03:09 PM

These logs look good,

 

Let's give it a day and see if the redirects show up again.


Sometimes the angels fly close enough to you that you can hear the flutter of their wings...


MS - MVP Consumer Security 2009 - 2016, WI-MVP 2016-17
Antivirus Scanners Online Scanners Firewalls Slow Computer??

#7 David714

David714

    Authentic Member

  • Authentic Member
  • PipPip
  • 29 posts

Posted 08 January 2020 - 04:25 PM

Sounds good! Thanks for the help.



#8 Juliet

Juliet

    SuperHelper

  • Retired Classroom Teacher
  • 7,686 posts
  • Interests:Boo!....
  • MVP

Posted 09 January 2020 - 06:08 AM

:thumbup:


Sometimes the angels fly close enough to you that you can hear the flutter of their wings...


MS - MVP Consumer Security 2009 - 2016, WI-MVP 2016-17
Antivirus Scanners Online Scanners Firewalls Slow Computer??

#9 David714

David714

    Authentic Member

  • Authentic Member
  • PipPip
  • 29 posts

Posted 10 January 2020 - 10:02 AM

I haven't had any problems so far! Hopefully I'm all fixed up now. Thank you.



#10 Juliet

Juliet

    SuperHelper

  • Retired Classroom Teacher
  • 7,686 posts
  • Interests:Boo!....
  • MVP

Posted 10 January 2020 - 02:58 PM

Use this tool to remove quarantined items:

Please download KpRm by Kernel-panik and save to your Desktop.

  • Click on KpRm.exe to run the tool.

Vista/Windows 7/8/10 users right-click and select Run As Administrator.

  • Put a check mark next to these items:

- Delete tools

  • Click the "Run" button.
  • When the tool has finished, it will create and open a log report and delete itself.

Sometimes the angels fly close enough to you that you can hear the flutter of their wings...


MS - MVP Consumer Security 2009 - 2016, WI-MVP 2016-17
Antivirus Scanners Online Scanners Firewalls Slow Computer??

#11 Juliet

Juliet

    SuperHelper

  • Retired Classroom Teacher
  • 7,686 posts
  • Interests:Boo!....
  • MVP

Posted 12 January 2020 - 06:16 AM

Glad we could help. SakDYGv.gif
Since this issue appears resolved ... this Topic is closed.


Sometimes the angels fly close enough to you that you can hear the flutter of their wings...


MS - MVP Consumer Security 2009 - 2016, WI-MVP 2016-17
Antivirus Scanners Online Scanners Firewalls Slow Computer??

Related Topics



0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users