Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

Help with Wacatac.B!ml on Server 2016 Standard


  • Please log in to reply
44 replies to this topic

#1 mlonabaugh

mlonabaugh

  •  Avatar image
  • Members
  • 188 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:24 PM

Posted 28 August 2023 - 08:24 PM

Hello,

My antivirus keeps finding and cleaning Wacatac.B!ml in the temp folders.

But the viruses keep returning, and the server is running very poorly. 

I may have a hacker situation. Can someone please help me? 

 

Thank you!



BC AdBot (Login to Remove)

 


#2 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:24 PM

Posted 29 August 2023 - 10:16 AM

Greetings and :welcome: back to BleepingComputer's Virus/Trojan/Spyware/Malware Removal forum.

My name is Oh My! and I am here to help you! Now that we are "friends" please call me Gary.

===================================================

Ground Rules:
  • First, please keep in mind most of us at BleepingComputer volunteer our assistance for your benefit in your time of need. Please try to match our commitment to you with your patience toward us.
  • It is important to not run any tools or take any steps other than those I will provide for you.
  • Please perform all steps in the order they are listed. If things are not clear or you experience problems be sure to stop and let me know.
  • Please copy and paste all logs into your post unless otherwise requested.
  • When your computer is clean I will let you know, provide instructions to remove tools and reports, and offer you information about how you can combat future infections.
  • If you do not reply to your topic after 5 days I will assume it has been abandoned and I will close it.
===================================================

Now that I am assisting you, you can expect that I will be very responsive to your situation. If you are able, I would request you check this thread at least once per day so that we can try to resolve your issues effectively and efficiently. If you are going to be delayed please be considerate and let me know.

Thank you for your patience thus far.

Please do this.

===================================================

Farbar Recovery Scan Tool (FRST)

--------------------
  • Download Farbar Recover Scan Tool for 64 bit systems and save it to your Desktop. <<< Important
  • If your computer language is other than English right click on the FRST64 icon and rename it to FRST64english
  • Right click on the icon and select Run as administrator
  • Note: If you receive any warning about the download it is a false positive and you can ignore it. Click on More info to get the Run anyway option
  • Click Yes to the disclaimer
  • Click Scan and allow the program to run
  • Click OK on the Scan complete screen, then OK on the Addition.txt pop up screen
  • 2 Notepad documents should now be open on your desktop.
  • Please copy and paste the contents of each report in separate reply windows
===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it. :thumbsup2:
  • FRST.txt
  • Addition.txt

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#3 mlonabaugh

mlonabaugh
  • Topic Starter

  •  Avatar image
  • Members
  • 188 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:24 PM

Posted 29 August 2023 - 01:16 PM

Hi Gary,

Thank you for helping me again. 

I'm sorry it's taking so long, but when I run FRST.exe as administrator nothing happens. 

I am rebooting the server now and will let you know if I have any luck this time....

Didn't just want to leave you hangin...

 

Thanks...



#4 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:24 PM

Posted 29 August 2023 - 01:44 PM

Thanks for the update. If you still can't run a FRST Scan try this.

===================================================

Rkill

-------------------
  • Please download all 3 versions of RKill by Grinler, not including the zip version, and save them to your desktop
  • Disable your anti-malware software. Please refer to this page if you are not sure how.
  • Double click on Rkill to launch the program. If one download version does not launch try a different one.
  • Note: You may have to run Rkill a few times before it is successful
  • A black screen will appear and then disappear. Please do not worry, that is normal. This means that the tool has been successfully executed.
  • Please copy and paste the contents of the RKill report that will appear on your desktop in your reply (file is also located at c:\rkill.log)
  • Do not reboot your computer after running Rkill. If your computer reboots run Rkill again before continuing on
  • If nothing happens or if the tool does not run, please let me know in your next reply.
  • Attempt to run a FRST scan and post the results

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#5 mlonabaugh

mlonabaugh
  • Topic Starter

  •  Avatar image
  • Members
  • 188 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:24 PM

Posted 29 August 2023 - 04:21 PM

Hello sir,

Turned out to be the firewall hosing me up.

See files below :)

 

Thanks!!!!!



#6 mlonabaugh

mlonabaugh
  • Topic Starter

  •  Avatar image
  • Members
  • 188 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:24 PM

Posted 29 August 2023 - 04:26 PM

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-08-2023
Ran by SPAdmin (29-08-2023 16:41:53)
Running from C:\Users\SPAdmin\Desktop
Microsoft Windows Server 2016 Standard Version 1607 14393.5989 (X64) (2017-05-01 10:32:46)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
 
(If an entry is included in the fixlist, it will be removed.)
 
Administrator (S-1-5-21-309030797-3861205916-4077054770-500 - Administrator - Disabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-309030797-3861205916-4077054770-503 - Limited - Disabled)
emergency (S-1-5-21-309030797-3861205916-4077054770-1010 - Administrator - Enabled)
Guest (S-1-5-21-309030797-3861205916-4077054770-501 - Limited - Disabled)
IUER_SERVER (S-1-5-21-309030797-3861205916-4077054770-1009 - Administrator - Enabled)
mlonabaugh (S-1-5-21-309030797-3861205916-4077054770-1008 - Limited - Enabled) => C:\Users\mlonabaugh.NAV
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
Active Directory Authentication Library for SQL Server (HKLM\...\{6BF11ECE-3CE8-4FBA-991A-1F55AA6BE5BF}) (Version: 15.0.1300.359 - Microsoft Corporation) Hidden
Active Directory Rights Management Services Client 2.1 (HKLM\...\{A0229D68-E120-4FE0-927C-E55973D8B77D}) (Version: 1.0.3274.0818 - Microsoft Corporation)
Adobe Reader XI (11.0.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-001824214663}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
American Module for Microsoft Dynamics NAV 2017 Help (HKLM\...\{00000000-0000-0100-D800-A061E8331929}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
American Module for Microsoft Dynamics NAV 2017 Outlook Add-In (HKLM-x32\...\{00000000-0000-0100-D800-D30FC9F5284B}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
American Module for Microsoft Dynamics NAV 2017 Role Tailored Client (HKLM-x32\...\{00000000-0000-0100-D800-0CE90DA3512B}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
American Module for Microsoft Dynamics NAV 2017 Server (HKLM\...\{00000000-0000-0100-D800-0200F5DFFF46}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
American Module for Microsoft Dynamics NAV 2017 Web Server Components (HKLM\...\{00000000-0000-0100-D800-C5A96D838CDE}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
AppFabric 1.1 for Windows Server (HKLM\...\{96E70525-4CD1-4920-9C0B-91055C79A962}) (Version: 1.1.2106.32 - Microsoft Corporation) Hidden
AppFabric 1.1 for Windows Server (HKLM\...\AppFabric) (Version: 1.1.2106.32 - Microsoft Corporation)
Application Verifier x64 External Package (HKLM\...\{1CF73668-6325-07F7-A612-A69894189424}) (Version: 10.1.16299.91 - Microsoft) Hidden
Assessments on Server (HKLM-x32\...\{730C5975-862F-B932-B27C-879C071CA380}) (Version: 8.100.26866 - Microsoft) Hidden
Azure Data Studio (HKLM\...\{6591F69E-6588-4980-81ED-C8FCBD7EC4B8}_is1) (Version: 1.33.0 - Microsoft Corporation)
BitKinex (HKLM-x32\...\{A7CE3C9E-78B4-4855-8D24-5CDF498E31F9}) (Version: 3.2.3 - Barad-Dur, LLC.)
Canadian (English) Module for Microsoft Dynamics NAV 2017 Help (HKLM\...\{00000000-0000-0100-2400-A061E8331929}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Canadian (English) Module for Microsoft Dynamics NAV 2017 Web Server Components (HKLM\...\{00000000-0000-0100-2400-C5A96D838CDE}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Canadian (French) Module for Microsoft Dynamics NAV 2017 Web Server Components (HKLM\...\{00000000-0000-0100-0C0C-C5A96D838CDE}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 6.15 - Piriform)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{D256A5B9-68DA-4F6C-A447-A93E5639A46D}) (Version: 4.7.03083 - Microsoft Corporation) Hidden
connectivity.boe.ccis.cpp-4.0-core-32 (HKLM-x32\...\{F4DF1627-BC8A-495C-B54E-EA42A9BFBD5B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.boe.connectsrv.client.http.cpp-4.0-core-32 (HKLM-x32\...\{F2CCFAFD-EE47-4F1A-AF8F-F094F7C4D56E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.boe.connectsrv.client.httpxir3.cpp-4.0-core-32 (HKLM-x32\...\{818EE147-631C-4238-9B8E-B5544D7833C8}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.core.helpers.cpp-4.0-core-32 (HKLM-x32\...\{B08367BB-3738-4AB5-AC6E-BD9F024EACD8}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.informix.odbc.config-4.0-core-nu (HKLM-x32\...\{5CFAF3C7-F50D-4CB9-98B0-0CB17CF4A37F}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.informix.odbc.config-4.0-en-nu (HKLM-x32\...\{CB0F40EE-12E0-472D-BC20-CA28EF3CC284}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.informix.odbc-4.0-core-32 (HKLM-x32\...\{DF3EC4F0-6ECA-4F11-BEB3-5D75CB840CAB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.jdbc.core.config-4.0-core-nu (HKLM-x32\...\{1D9F4A62-57CA-4A61-B07C-DA031FE5386F}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.jdbc.core.config-4.0-en-nu (HKLM-x32\...\{A188D32F-E5E3-427F-8561-518010EA1152}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.jdbc.core-4.0-core-nu (HKLM-x32\...\{D9F53E28-7917-4D9E-BA09-C5AA67C2AE71}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.mysql.jdbc-4.0-core-nu (HKLM-x32\...\{F8ED2D3F-6CAC-43F9-8B1A-1DDA161684FB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.mysql.jdbc-4.0-en-nu (HKLM-x32\...\{84544F1B-2071-4AFF-83E8-6DD0317517E5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.mysql.odbc.config-4.0-core-nu (HKLM-x32\...\{22D7B93D-569D-455F-A46E-0ACD48D852AA}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.mysql.odbc.config-4.0-en-nu (HKLM-x32\...\{84DA0A48-3DAF-486F-BFF4-EFB7BA89ED6F}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.mysql.odbc-4.0-core-32 (HKLM-x32\...\{7814278F-A1F1-40C6-BA11-DC9ECE930C97}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.neoview.odbc.config-4.0-core-nu (HKLM-x32\...\{7C7A248D-E3AB-4ED8-B225-7C55FABCA03C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.neoview.odbc.config-4.0-en-nu (HKLM-x32\...\{79EF0476-445E-45D1-907A-965551C9BEEB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.neoview.odbc-4.0-core-32 (HKLM-x32\...\{3A51A332-7374-4DBF-B06F-DDE976411FE4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.netezza.jdbc-4.0-core-nu (HKLM-x32\...\{CDFDB477-F848-4CA0-9A2A-ED6727F3482C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.netezza.jdbc-4.0-en-nu (HKLM-x32\...\{183CA2F2-9FB9-421D-8AD8-93538D9E3D75}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.netezza.odbc.config-4.0-core-nu (HKLM-x32\...\{39A94C5A-50AE-41BE-8FA3-5BB65F6B4269}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.netezza.odbc.config-4.0-en-nu (HKLM-x32\...\{A5B37FCA-4E17-4EB3-8511-3B750B8B2C82}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.netezza.odbc-4.0-core-32 (HKLM-x32\...\{F1B7B034-4AF1-4F9E-B6ED-3D862C54429D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.odbc.core.config-4.0-core-nu (HKLM-x32\...\{8F537CBE-7817-4402-ACA6-DA6984C121FF}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.odbc.core.config-4.0-en-nu (HKLM-x32\...\{8A9E4C87-F129-4284-807A-2E0665714E1B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.odbc.core-4.0-core-32 (HKLM-x32\...\{051BB8AA-6439-4D19-8FF3-67AEED2A678C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.sybase.ctlib.config-4.0-core-nu (HKLM-x32\...\{6ED581FF-2BBA-436A-8B5E-7731B341EAB3}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.sybase.ctlib.config-4.0-en-nu (HKLM-x32\...\{E6632536-088E-4491-B45C-F438C6D581AA}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.sybase.ctlib-4.0-core-32 (HKLM-x32\...\{7C57EF64-9251-4049-A0DA-CB82BE1E689D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.teradata.jdbc-4.0-core-nu (HKLM-x32\...\{1994ABB4-A452-4298-BC62-5D74F55B30FF}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.teradata.jdbc-4.0-en-nu (HKLM-x32\...\{31F80CDE-E57E-429A-9BD8-DCBA2FF1D0F7}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.teradata.odbc.config-4.0-core-nu (HKLM-x32\...\{4C41EE69-0E6E-4CC8-941F-C5F3E1D0897F}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.teradata.odbc.config-4.0-en-nu (HKLM-x32\...\{D7DD5536-B9CD-478C-91B7-6189F809C9F5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.drivers.teradata.odbc-4.0-core-32 (HKLM-x32\...\{CBA31AF7-E508-4D4D-9301-7DBA0735FFAB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.helpers.cpp-4.0-core-32 (HKLM-x32\...\{2A2E4E43-396D-412A-A755-66AE96633FDB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.tools.cscheck.config-4.0-core-nu (HKLM-x32\...\{6DB62DEA-8A43-4389-A259-B0CFBF41D650}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.tools.cscheck-4.0-core-32 (HKLM-x32\...\{288C27C8-D2CC-4C6D-AA81-040408531AF3}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.connectionserver.tools.cscheck-4.0-en-32 (HKLM-x32\...\{EDB9449C-52FF-43E5-ADE5-78372ED11692}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
connectivity.foundation.cpp-4.0-core-32 (HKLM-x32\...\{B416CD67-7B7F-4726-AC10-88A357D1DD48}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.boe.sdkplugins.java.crlov-4.0-core-nu (HKLM-x32\...\{0E475B83-DCE1-4C8E-A848-992BB89F73C8}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.boe.sdkplugins.java.managedreports-4.0-core-nu (HKLM-x32\...\{7DE0D500-001A-4D21-B529-05CFD8DB9135}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.boe.sdkplugins.java-4.0-core-nu (HKLM-x32\...\{F78CDF89-975F-4BC1-8A59-93D0F0A3FAEC}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.boe.sdkplugins.java-4.0-en-nu (HKLM-x32\...\{4EE1669A-7826-42FB-B04E-22999C6DDE3D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.businessview.clients.crw-4.0-core-32 (HKLM-x32\...\{38EC6664-B800-4C45-B43C-A4412DC7C3A4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.businessview.clients.crw-4.0-en-32 (HKLM-x32\...\{DFB28D65-2A16-4BB9-AFB8-7E5B93F26649}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.businessview.sdk-4.0-core-32 (HKLM-x32\...\{A7D256A2-E622-4BEB-8FDF-C1BA11B91A68}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.businessview.sdk-4.0-en-32 (HKLM-x32\...\{410BC133-F426-446B-AA3F-F490D8CBD409}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.charthelp-4.0-en-32 (HKLM-x32\...\{C6C1AC63-90D9-4C70-8E75-F32281269846}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.cractivexviewer-4.0-core-32 (HKLM-x32\...\{6965EC50-3063-44F6-AE71-4C7C14B7AE65}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.cractivexviewer-4.0-en-32 (HKLM-x32\...\{91FAB010-01BF-4272-BFFF-7C36923128EB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.cslib-4.0-core-32 (HKLM-x32\...\{106BEEA5-1A14-4415-9F77-BF2807D5B93C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.designer-4.0-core-32 (HKLM-x32\...\{0DAD1F21-E32F-44C9-B5DE-34A6A34F69CC}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.designer-4.0-en-32 (HKLM-x32\...\{FDB31C8C-00DB-4DEC-AA17-CE1650E8D6E1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.erom-4.0-core-32 (HKLM-x32\...\{7B27BF5A-AA19-486C-A075-7E28C228DFDC}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.erom-4.0-en-32 (HKLM-x32\...\{78D6FFF5-ABD6-40D4-B564-4AB9FCEAF130}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.expmod-4.0-core-32 (HKLM-x32\...\{3EB1D19A-72FC-4876-9FA4-9709D639B59A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2dapp-4.0-core-32 (HKLM-x32\...\{27D8D955-002A-4246-AF77-AEF7672863CA}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2dapp-4.0-en-32 (HKLM-x32\...\{6AB0821D-04CE-4A86-B24D-9C8FEB714208}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2ddisk-4.0-core-32 (HKLM-x32\...\{331149A6-03A0-44E0-BC7A-1F182A045AED}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2ddisk-4.0-en-32 (HKLM-x32\...\{8E9D3ED1-DD88-4E48-934C-E84A3AFB08AB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2dmapi-4.0-core-32 (HKLM-x32\...\{82D695FC-9476-4284-B230-723042753565}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2dmapi-4.0-en-32 (HKLM-x32\...\{1185F66C-B15F-4372-B908-3274DAC3371A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2dnotes-4.0-core-32 (HKLM-x32\...\{68FF1A0F-B5E7-4688-8D4A-0B20EA72E679}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2dnotes-4.0-en-32 (HKLM-x32\...\{3FF55AB5-9DCD-4D0B-B986-A619D4CDE7BC}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2dpost-4.0-core-32 (HKLM-x32\...\{AFEA327C-CEBF-4867-8995-592DE11EABCB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2dpost-4.0-en-32 (HKLM-x32\...\{77368308-DA24-49E2-90F8-6BF21D3EEDC4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2dvim-4.0-core-32 (HKLM-x32\...\{0B7446DE-9522-4C01-A98F-3C1E8D6C8F51}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2dvim-4.0-en-32 (HKLM-x32\...\{199154A5-7D34-44A4-AB7B-56529C197090}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fcr-4.0-core-32 (HKLM-x32\...\{0DD0B810-B151-41EE-976E-B54F380508CA}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fcr-4.0-en-32 (HKLM-x32\...\{A36A50E6-12D0-4758-B4E2-ECFE21948D63}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fhtml-4.0-core-32 (HKLM-x32\...\{87747370-F0B1-4787-A881-94A53B3818BD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fhtml-4.0-en-32 (HKLM-x32\...\{657326E7-FCD1-4DC5-A607-B79E52B94F3D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fodbc-4.0-core-32 (HKLM-x32\...\{7AA8E4E7-6BA0-4106-989F-E6D215930E99}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fodbc-4.0-en-32 (HKLM-x32\...\{2D95B7A3-E5D1-4EE5-98AA-84922756DC98}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fpdf-4.0-core-32 (HKLM-x32\...\{F0352B7C-0224-423D-BC7E-92E3D266BD41}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fpdf-4.0-en-32 (HKLM-x32\...\{C90B930D-3B10-4D6C-8B47-491E66A88BC5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2frdef-4.0-core-32 (HKLM-x32\...\{55A0C9FD-CBD0-415E-9726-94346F997D1F}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2frdef-4.0-en-32 (HKLM-x32\...\{8C816D35-5293-4523-AE63-0C815DBF82DD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2frec-4.0-core-32 (HKLM-x32\...\{64C1F10B-F850-432E-8701-ED2400B402F0}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2frec-4.0-en-32 (HKLM-x32\...\{7CA53E09-A48D-42EA-A7CA-BE6086ACDB51}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2frtf-4.0-core-32 (HKLM-x32\...\{19FD1F9D-6A9F-4529-B289-8C9E67109DE3}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2frtf-4.0-en-32 (HKLM-x32\...\{84ABA0C5-DD69-4EF9-866F-601ADC8062B5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fsepv-4.0-core-32 (HKLM-x32\...\{FA0A49A6-83BC-453E-8233-A67C6487425D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fsepv-4.0-en-32 (HKLM-x32\...\{B597415D-8E6D-499E-B3B4-3A72A531AAEE}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2ftext-4.0-core-32 (HKLM-x32\...\{E4A01333-4223-4448-8DAD-9CD67C382FD1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2ftext-4.0-en-32 (HKLM-x32\...\{500FDC67-2CCB-45D4-88F2-7DE6627BF109}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fwordw-4.0-core-32 (HKLM-x32\...\{9509FB5F-2AFA-4415-B5D1-3A69E1BDA01A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fwordw-4.0-en-32 (HKLM-x32\...\{B7B9DBBA-6C76-492A-8C8C-A70F37E7C0A1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fxls-4.0-core-32 (HKLM-x32\...\{3203CE4B-7B7C-4BEA-B8EE-0AC036FDCF6E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fxls-4.0-en-32 (HKLM-x32\...\{37D1FDDE-41CE-4BCE-99B1-28F9C3ECC3A1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fxml2-4.0-core-32 (HKLM-x32\...\{D066CA3D-73F3-4EFD-B216-33201AB7DEE2}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fxml2-4.0-en-32 (HKLM-x32\...\{51A4EC74-F3C6-4B6A-9C95-32D96E632F46}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fxml-4.0-core-32 (HKLM-x32\...\{DAEA9005-9E9A-4107-AB55-F74EFAE454F4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.exporting.u2fxml-4.0-en-32 (HKLM-x32\...\{8015B754-A92D-44F2-A93C-5D3A8993AB1E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.filedialog-4.0-core-32 (HKLM-x32\...\{B3AB03B6-2879-4BB0-8D1F-7098EE8C7F1B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.filedialog-4.0-en-32 (HKLM-x32\...\{90A3C8A0-AC45-46E5-A102-089667A835E1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.help-4.0-core-32 (HKLM-x32\...\{046270A7-6B8C-440E-9327-DA3E50D299A8}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.help-4.0-en-32 (HKLM-x32\...\{0365A54B-5924-4B9C-9B76-AAF3B14E0944}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.keycode.defn-4.0-core-nu (HKLM-x32\...\{219F9555-3B2E-45B5-86D8-CF168E1CB903}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.parameterprompt-4.0-core-32 (HKLM-x32\...\{48F79D42-EE89-4547-B582-F684E38508B7}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.parameterprompt-4.0-en-32 (HKLM-x32\...\{48A3276D-00BB-407C-A7B6-3991E1E54699}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.printcontrol-4.0-core-32 (HKLM-x32\...\{C1DF4D8C-94BE-4348-B786-EA00A83425C4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.printcontrol-4.0-en-32 (HKLM-x32\...\{EB6914BB-AA79-439C-9857-F2D8FB42F514}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.ras.bv-4.0-core-32 (HKLM-x32\...\{E76103FB-0BBD-4618-9D44-C91189243E71}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.ras.bv-4.0-en-32 (HKLM-x32\...\{0034A3E0-96C9-43F1-9CF1-038DAD0FDF0C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.registrywrapper-4.0-core-32 (HKLM-x32\...\{B8F10F68-A234-4CDE-B189-EFEFA9F02015}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.runtimeshare-4.0-core-32 (HKLM-x32\...\{F976C01C-4881-483D-A52F-86705BB2C619}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.runtimeshare-4.0-en-32 (HKLM-x32\...\{5C40A7C9-DB8B-4FBA-B570-EC93227CF252}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.saptoolbar-4.0-core-32 (HKLM-x32\...\{11449270-33F9-4D9F-B86F-223D8EA5219A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.saptoolbar-4.0-en-32 (HKLM-x32\...\{DD01D5F9-DEDF-412C-89DC-51D92676E6B8}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.share.registry-4.0-core-32 (HKLM-x32\...\{F3A3D135-5C4E-46E9-A3B6-94963F729DA9}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.share-4.0-core-32 (HKLM-x32\...\{1600EA16-772D-4CBB-946B-1B6204DF3D92}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.cpp.share-4.0-en-32 (HKLM-x32\...\{AE137592-566A-4047-870D-2104204B4AC9}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.crystalcommon.cpp.crlang-4.0-core-32 (HKLM-x32\...\{B862043C-D777-4620-B1DC-5117E46AFA63}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.crystalcommon.cpp.crlogger-4.0-core-32 (HKLM-x32\...\{2B8FD9CE-ADB5-4959-B039-9BA36D5677DE}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.crystalcommon.dotnet-4.0-core-32 (HKLM-x32\...\{E93825CE-5C31-4BE2-9B66-E7E4A1B9932C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.access-4.0-core-32 (HKLM-x32\...\{E6F31018-9ABD-494A-9894-5574FC298377}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.access-4.0-en-32 (HKLM-x32\...\{89035D61-EE88-42B0-A36D-09929E6E17DE}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.act-4.0-core-32 (HKLM-x32\...\{E6AE4C47-9C2C-4AFD-A1C8-048C4D679FAD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.act-4.0-en-32 (HKLM-x32\...\{33528E52-3B71-43D8-B969-A14BEDA227FC}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.ado-4.0-core-32 (HKLM-x32\...\{A3123D44-06BE-4B34-9A19-B7F686A266F9}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.ado-4.0-en-32 (HKLM-x32\...\{DAD04227-1A5A-4A56-9C31-7BBF33F4FFD3}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.adodotnetinterop-4.0-core-32 (HKLM-x32\...\{0F9A8A6F-1A8F-43E2-83A9-767EFBE3A766}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.adoplus-4.0-core-32 (HKLM-x32\...\{E05C32C8-F970-4574-A9D4-7813F6C82D55}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.adoplus-4.0-en-32 (HKLM-x32\...\{76A26F70-A51A-4CE1-B7E7-FF4C602FC5BB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.btrieve-4.0-core-32 (HKLM-x32\...\{9E19BC23-171E-49A7-8FC1-E6B38EDB39C6}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.btrieve-4.0-en-32 (HKLM-x32\...\{E94D3AE0-D039-4ADB-9776-8CE2DB54BDFA}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.com-4.0-core-32 (HKLM-x32\...\{275CDC03-3E7B-4578-B428-62600724DB3C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.com-4.0-en-32 (HKLM-x32\...\{1A0E61A1-3625-4834-864F-777BEE0291E3}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.db2-4.0-core-32 (HKLM-x32\...\{3C77BC55-5DD1-4A3C-BA90-68FA36667387}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.db2-4.0-en-32 (HKLM-x32\...\{7AFA3340-D697-4DE0-B0FA-2085F426595A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.ebs-4.0-core-32 (HKLM-x32\...\{C3D8796A-C64C-47CA-88EE-9544D1F7B210}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.fielddef-4.0-core-32 (HKLM-x32\...\{16475D81-E45E-4F73-92B6-A0677209A480}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.fielddef-4.0-en-32 (HKLM-x32\...\{617A072C-97A4-4A9D-94B4-30A370D2D640}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.filesystem-4.0-core-32 (HKLM-x32\...\{010F7FCD-C786-469E-9B1B-33F60ACFE402}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.filesystem-4.0-en-32 (HKLM-x32\...\{02009CBA-71FC-40DF-866B-4DDE94A3615D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.informix-4.0-core-32 (HKLM-x32\...\{EF37B869-EDAB-4870-A755-467E024592B5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.informix-4.0-en-32 (HKLM-x32\...\{B0CF7577-8AB5-4C4C-B080-0F82E34A802B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.java-4.0-core-nu (HKLM-x32\...\{7FEB19F1-29B2-4C02-902C-5681CDC9B984}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.javabeans-4.0-core-32 (HKLM-x32\...\{451BAF35-AAAF-4BDA-B76B-AF8CD9009AFB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.javabeans-4.0-en-32 (HKLM-x32\...\{5DA87350-5D28-4271-A88D-FEA9D2CC05F2}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.jdbc-4.0-core-32 (HKLM-x32\...\{5194B631-8963-44AF-AAAE-475F4A4125E8}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.jdbc-4.0-en-32 (HKLM-x32\...\{0D26356E-5E9B-4F12-8BF6-74B5B27EE124}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.jde-4.0-core-32 (HKLM-x32\...\{0C2AC249-52A9-42C6-8F91-FFA82D7E4631}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.odbc-4.0-core-32 (HKLM-x32\...\{D45A06DF-4422-4BAD-AC3C-EFC77C197FD5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.odbc-4.0-en-32 (HKLM-x32\...\{E449D8EA-E2DE-4BB5-BF04-B1A77196B0FD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.olap-4.0-core-32 (HKLM-x32\...\{447D0D8B-1289-4AAB-B1D3-1B224857CAFE}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.olap-4.0-en-32 (HKLM-x32\...\{AB0EAFF5-9399-4266-9F43-BBE97D882EFE}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.oracle-4.0-core-32 (HKLM-x32\...\{37842B66-3553-4BE3-9627-B0431C21A891}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.oracle-4.0-en-32 (HKLM-x32\...\{6E0141F6-6498-4B3F-B478-B1F3BF648DF9}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2bbde-4.0-core-32 (HKLM-x32\...\{AE48A718-F4A4-453F-9847-1AD8DBA4D56B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2bbde-4.0-en-32 (HKLM-x32\...\{AA58B78F-3FEC-4718-A62D-F7124F590A85}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2dbase-4.0-core-32 (HKLM-x32\...\{7FA2B6FD-4D2A-4A76-91D5-15FA4ED4C6D2}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2dbase-4.0-en-32 (HKLM-x32\...\{BE8069A1-1AE8-42C4-9F88-B82D8457338F}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2sevt-4.0-core-32 (HKLM-x32\...\{7C81FC79-E4EF-4F05-BBC3-F851316978DD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2sevt-4.0-en-32 (HKLM-x32\...\{13B077AE-9655-43E4-BB34-287B1C52ABC8}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2sexchange-4.0-core-32 (HKLM-x32\...\{8C8D3FEF-1615-497A-82CC-97570924E291}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2sexchange-4.0-en-32 (HKLM-x32\...\{BBCF4245-9E78-4242-AE86-98546DE37821}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2slog-4.0-core-32 (HKLM-x32\...\{F485B55F-AD99-479F-99D8-638D7600EFBD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2slog-4.0-en-32 (HKLM-x32\...\{C272DA74-2898-4996-999A-EA20645D4944}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2soutlk-4.0-core-32 (HKLM-x32\...\{8CC6EB12-9B65-438C-8A97-A91DC1BAE12C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.p2soutlk-4.0-en-32 (HKLM-x32\...\{38835CB4-D17D-4E28-B4D9-E5CB4BE16520}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.psenterprise-4.0-core-32 (HKLM-x32\...\{74BBF947-4957-491B-AD3C-EFEA536B8E5D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.query-4.0-core-32 (HKLM-x32\...\{10FAC107-8A68-49CA-95A6-231D1F65E4D1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.query-4.0-en-32 (HKLM-x32\...\{36E07B74-84BC-40F5-B1E6-0984740F379F}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.sap-4.0-core-32 (HKLM-x32\...\{FB368708-9C2B-45A8-89B0-4A6E8102323E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.sap-4.0-en-32 (HKLM-x32\...\{BA577A81-DA8E-4F5F-85E6-29ECA29F7FC6}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.sforce-4.0-core-32 (HKLM-x32\...\{BB24B32F-929A-41AB-BF96-1976EE151CF3}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.sforce-4.0-en-32 (HKLM-x32\...\{48A22BC9-F250-4D80-9FD8-9EEDC2D42510}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.siebel-4.0-core-32 (HKLM-x32\...\{70B4F8F8-A432-4D95-A5A4-B117A0669AA2}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.sybase-4.0-core-32 (HKLM-x32\...\{6FC2F790-4BFB-4419-9357-7A4B8CDF785C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.sybase-4.0-en-32 (HKLM-x32\...\{BED66F24-AEDB-4F93-A34C-4A67FE23D5CD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.universe-4.0-core-32 (HKLM-x32\...\{7E456FCD-AEF0-43AA-BE11-B62A01FD4EC2}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.universe-4.0-en-32 (HKLM-x32\...\{619D9855-714A-46C0-9D36-4E9928784C17}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.wic-4.0-core-32 (HKLM-x32\...\{7447457F-8A3C-4D5B-B899-8E944A0A2B9E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.wic-4.0-en-32 (HKLM-x32\...\{880AB99D-D022-4F6A-A3A2-C58C074EEC59}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.xml-4.0-core-32 (HKLM-x32\...\{28F42BF6-AA74-4493-A419-02178B1CE714}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.driver.xml-4.0-en-32 (HKLM-x32\...\{F6270074-0AC2-479A-9A7B-7CADE5B82B54}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.querybuilder-4.0-core-32 (HKLM-x32\...\{5EE148CA-B210-44C8-9931-F64E044CFC44}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.querybuilder-4.0-en-32 (HKLM-x32\...\{BE5E7558-2DC6-4AAE-AC9E-6A36E2E40355}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.share.registry-4.0-core-nu (HKLM-x32\...\{57893590-1899-4CAD-9E70-B7A51F800F3B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.share-4.0-core-32 (HKLM-x32\...\{923A2F8E-0218-40E7-A1E3-191F45DA79E4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.dataaccess.share-4.0-en-32 (HKLM-x32\...\{0CA1E402-B2CF-470A-8428-519E67CA6D91}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.designers.java.launcher-4.0-core-32 (HKLM-x32\...\{7A24F11C-78E3-44DA-ADBE-3972B2D19793}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.partner.shared.cpp.pvlmapping-4.0-core-32 (HKLM-x32\...\{E14C5B99-3FE1-47C8-8E6B-8972BD1E0EAF}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.partner.shared.cpp-4.0-core-32 (HKLM-x32\...\{B19925BB-004C-4762-92E1-B93A3C0EC8A7}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.partner.shared.cpp-4.0-en-32 (HKLM-x32\...\{9DE7B1D2-3DB2-4C0E-BB5C-6C6B237E1676}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.partner.shared.java.jde-4.0-core-nu (HKLM-x32\...\{0B1B8359-BF6B-4DF5-B0FA-362972FC86BF}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.partner.shared.java.siebel-4.0-core-nu (HKLM-x32\...\{E38A3692-E6B9-40D6-84D1-262BC3EBE8FD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.rptpubwiz.cpp.help-4.0-core-32 (HKLM-x32\...\{1B208474-E8C3-49CA-8FEF-A745F5948983}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.rptpubwiz.cpp-4.0-core-32 (HKLM-x32\...\{3D8DD70C-6DC2-4384-8704-2AA5258DA82D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.rptpubwiz.cpp-4.0-en-32 (HKLM-x32\...\{81BADC6D-ABA8-48C1-85AF-B18A694ABD93}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.sdk.java.repository-4.0-core-nu (HKLM-x32\...\{BD806662-B62A-4097-B258-28DCEC0CA641}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.sdk.java.sdkcommon-4.0-core-nu (HKLM-x32\...\{F8F8D4B5-EA94-4355-A52F-6A995E5C3CE1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.webreporting.common-4.0-core-nu (HKLM-x32\...\{458A3D2F-66A8-4ABC-AF43-B09AB288C9E1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
crystalreports.webreporting.common-4.0-en-nu (HKLM-x32\...\{756DA07F-1CC4-4CEE-B560-4352C1DA449D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
Customer Support (HKLM-x32\...\{B33D89E4-FB43-6749-447E-2E469AC9EB5B}) (Version: 1.0.0.0 - Lexmark International, Inc.)
cvom.java.ui_helpers-4.0-core-nu (HKLM-x32\...\{38D2B12C-44F6-4F5E-A82E-CF2275978A00}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
cvom.java-4.0-core-nu (HKLM-x32\...\{9F6B147A-1C95-42AA-84CA-D4EE7E59CF9C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
cvom.java-4.0-en-nu (HKLM-x32\...\{AA400103-0B7A-4848-8720-DDFE7EF86D40}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
Datto Windows Agent (HKLM\...\{6B5817E0-5EBF-43F7-9610-2BFF3838704A}) (Version: 3.0.12.0 - Datto Inc.) Hidden
Datto Windows Agent (HKLM-x32\...\{2cc4176e-30b4-47f0-a441-b43c366d0876}) (Version: 3.0.12.0 - Datto Inc.)
DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden
Emsisoft Anti-Malware (HKLM\...\{CA975286-D816-410C-B6C9-F7213CA84695}) (Version: 21.8.0.11131 - Emsisoft Ltd.)
Entity Framework 6.2.0 Tools  for Visual Studio 2019 (HKLM-x32\...\{6671BC74-FF9F-4E2C-A381-2520649E80E6}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
E-Ship UPSlink Integration (HKLM-x32\...\{79112532-EABC-4786-B023-390DA0B0B9BC}) (Version: 1.1.02 - Lanham Associates)
E-Ship-Comp-V2IP (HKLM-x32\...\{7EFD7522-CD75-4A4D-B405-8B381E61E2BD}) (Version: 1.0.0 - Lanham Associates)
FedEx Automation Toolbox (HKLM-x32\...\{4223A63F-6370-42CD-9E6D-0B7DD8CA7827}) (Version: 3.0.5.1 - FedEx Services)
foundation.bcm.cpp-4.0-core-32 (HKLM-x32\...\{C21C9EBB-E41D-4851-B937-884851EFA518}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.bcm.java.boe-4.0-core-nu (HKLM-x32\...\{972D5CA0-F1F5-486D-979A-547ECAC567FA}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.bcm.java.bundle-4.0-core-nu (HKLM-x32\...\{96A06121-FA0D-46CF-9018-9AE1BA148BCD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.bcm.java.classes-4.0-core-nu (HKLM-x32\...\{F78D2DE7-8A24-41EF-B16C-80BD5989D369}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.bcm.java-4.0-core-nu (HKLM-x32\...\{7A921738-6A19-446D-A197-7055B457CD11}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.javalibs.boe-4.0-core-nu (HKLM-x32\...\{80771FF3-F6A4-490C-BAB4-471C4D9D336C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.javalibs.bundle-4.0-core-nu (HKLM-x32\...\{2572F37B-2562-4FC2-8B76-53CF19AF5CCE}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.javalibs.classes-4.0-core-nu (HKLM-x32\...\{849868D5-FFA4-44DB-BE4A-9DC12E94E9D4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.javalibs-4.0-core-nu (HKLM-x32\...\{76FB7DA7-C3D1-4306-9925-DC2602917F1B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.locale_fallback.cpp-4.0-core-32 (HKLM-x32\...\{0054E09F-5678-415D-82F2-65FF5C884136}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.tracelog.cpp-4.0-core-32 (HKLM-x32\...\{A7C198A0-C1E1-4E93-9583-E0DDA8C30766}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.tracelog.java.boe-4.0-core-nu (HKLM-x32\...\{AACF5288-60FC-4090-B6E2-D9FDE933C5CF}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.tracelog.java.classes-4.0-core-nu (HKLM-x32\...\{E05D134B-E894-4ECC-BE3D-A6E57AA0DD96}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
foundation.tracelog.java-4.0-core-nu (HKLM-x32\...\{E0414CA4-189A-4494-BF6E-7C2E4AC20925}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
GDR 4237 for SQL Server 2014 (KB4019091) (64-bit) (HKLM\...\KB4019091) (Version: 12.1.4237.0 - Microsoft Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 116.0.5845.111 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
GoToAssist Customer 4.8.0.1702 (HKLM-x32\...\GoToAssist Express Customer) (Version: 4.8.0.1702 - LogMeIn, Inc.)
GoToAssist Expert 4.8.0.1702 (HKU\S-1-5-21-3547712234-3075390422-703320353-1113\...\GoToAssist Remote Support Expert) (Version: 4.8.0.1702 - LogMeIn, Inc.)
GoToMyPC Print Assistant (HKLM\...\{57414DD3-55A7-4D2E-916F-2F1407AABE91}) (Version: 8.6.942 - Softland)
HitmanPro 3.8 (HKLM\...\HitmanPro38) (Version: 3.8.30.326 - SurfRight B.V.)
ICCHelp (HKLM-x32\...\{A5763105-D1D5-4862-A3FE-EC058F9AA73E}) (Version: 19.00.0000 - UPS)
icecap_collection_neutral (HKLM-x32\...\{868D20E4-CAD9-4C6C-B5E9-A8D19DF0BA49}) (Version: 16.1.28811 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{A06033D0-0C06-4788-9D62-801988F111B6}) (Version: 16.1.28811 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{92E2D409-EC29-44D0-A4CB-CA89F6648560}) (Version: 16.1.28829 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{112C7251-6110-40E3-8FE7-7D0F53D96995}) (Version: 16.1.28829 - Microsoft Corporation) Hidden
IIS 10.0 Express (HKLM\...\{ACE1F06E-DB73-449B-ADEF-C94F4C8685A9}) (Version: 10.0.03017 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version:  - ) Hidden
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version:  - ) Hidden
IIS URL Rewrite Module 2 (HKLM\...\{08F0318A-D113-4CF0-993E-50F191D397AD}) (Version: 7.2.1952 - Microsoft Corporation)
informationengine.qt.drivers.informix.odbc.config-4.0-core-nu (HKLM-x32\...\{21460287-ED5E-4E25-B9CE-F2D69F539EC3}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
informationengine.qt.drivers.mysql.jdbc-4.0-core-nu (HKLM-x32\...\{05AD3E9C-2BB8-4942-B431-DB55DEEF5BBE}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
informationengine.qt.drivers.mysql.odbc.config-4.0-core-nu (HKLM-x32\...\{16E94D34-1AA9-4BF7-A828-FE6846C1FDF5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
informationengine.qt.drivers.neoview.odbc.config-4.0-core-nu (HKLM-x32\...\{042AD069-FD39-4568-B236-C0F0FFE13BA1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
informationengine.qt.drivers.netezza.jdbc-4.0-core-nu (HKLM-x32\...\{1C9B05EA-7B0F-4535-8AC5-52EF2B9B4F9E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
informationengine.qt.drivers.netezza.odbc.config-4.0-core-nu (HKLM-x32\...\{EE565B15-5CEE-426A-B91D-5915C23B99E6}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
informationengine.qt.drivers.sybase.ctlib.config-4.0-core-nu (HKLM-x32\...\{B2CBCBA0-BD0D-4F2E-B94C-F3D030E05CF9}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
informationengine.qt.drivers.teradata.jdbc-4.0-core-nu (HKLM-x32\...\{82A32F8E-829B-4A76-A88C-06B2CDDCD30C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
informationengine.qt.drivers.teradata.odbc.config-4.0-core-nu (HKLM-x32\...\{CFE1ACB2-5B5C-4F9D-8CCB-D72537A42813}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
Integration Services (HKLM-x32\...\{4938A647-7EA4-4496-A843-5E338B91C07E}) (Version: 15.0.2000.168 - Microsoft Corporation) Hidden
Intel® Chipset Device Software (HKLM\...\{11B60687-A7BB-4D70-B294-509D0A214EC9}) (Version: 10.1.2.77 - Intel Corporation) Hidden
Intel® Chipset Device Software (HKLM-x32\...\{b3f1cf39-774a-4ffa-b500-2b11c63ac001}) (Version: 10.1.2.77 - Intel® Corporation) Hidden
IntelliTraceProfilerProxy (HKLM\...\{1C92D642-AD8C-4319-8E7B-5D6AA55F430B}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{7D94CF67-6666-4111-B027-D7AB7F189F70}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
Kits Configuration Installer (HKLM-x32\...\{85AF8690-24A3-F6EB-2EC9-A1F1ABDCFD45}) (Version: 10.1.16299.91 - Microsoft) Hidden
Kits Configuration Installer (HKLM-x32\...\{B74E65FD-CC47-41C5-4B89-791A3F61942D}) (Version: 8.100.25984 - Microsoft) Hidden
Lanham E-Ship Integration (HKLM-x32\...\{812D8D42-4A2F-4EC9-B117-659F7E19AE5A}) (Version: 1.1.2 - Lanham Associates)
Lanham PDFPrint Interface (HKLM-x32\...\{393B5834-A47B-4F3B-8067-90148355FE5D}) (Version: 1.1.0 - Lanham Associates)
Lexmark Printer Driver Configuration Utility (HKLM-x32\...\{6F11142F-19A3-4A31-8BCB-8EE685DA2EF0}) (Version: 3.3.64.0 - Lexmark International, Inc.)
Lexmark Universal v2 PS3 Print Driver (HKLM\...\{A9392BFB-4D40-4FBA-84EB-3A9743F95614}) (Version: 2.11.0.0 - Lexmark International, Inc.)
Mail OCX Version 1.00.01 (HKLM-x32\...\ST6UNST #1) (Version:  - )
Malwarebytes Endpoint Agent Server (HKLM\...\{949D1792-E377-4348-8BC4-6D643EF49B21}) (Version: 1.2.0.1059 - Malwarebytes)
Mexican Module for Microsoft Dynamics NAV 2017 Help (HKLM\...\{00000000-0000-0100-9000-A061E8331929}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Mexican Module for Microsoft Dynamics NAV 2017 Outlook Add-In (HKLM-x32\...\{00000000-0000-0100-9000-D30FC9F5284B}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Mexican Module for Microsoft Dynamics NAV 2017 Role Tailored Client (HKLM-x32\...\{00000000-0000-0100-9000-0CE90DA3512B}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Mexican Module for Microsoft Dynamics NAV 2017 Server (HKLM\...\{00000000-0000-0100-9000-0200F5DFFF46}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Mexican Module for Microsoft Dynamics NAV 2017 Web Server Components (HKLM\...\{00000000-0000-0100-9000-C5A96D838CDE}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Microsoft .NET Core Host - 2.1.11 (x64) (HKLM\...\{A62D5F56-9671-4836-A8FD-940300F1FE6E}) (Version: 16.108.27618 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 2.1.11 (x64) (HKLM\...\{AE54AADF-FD14-4D51-91C1-FEC48962764D}) (Version: 16.108.27618 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 2.1.11 (x64) (HKLM\...\{0FDB5CC3-71C0-461E-90C9-16DABCAB13B9}) (Version: 16.108.27618 - Microsoft Corporation) Hidden
Microsoft .NET Core SDK 2.1.700 (x64) (HKLM\...\{7EF4488F-FCAD-481A-A757-314CED3E7092}) (Version: 8.191.9667 - Microsoft Corporation) Hidden
Microsoft .NET Core SDK 2.1.700 (x64) (HKLM-x32\...\{2335da6c-07b8-4479-b89c-f52986f760f6}) (Version: 2.1.700 - Microsoft Corporation)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.1 SDK (HKLM-x32\...\{2E298E16-1A88-468D-A8AE-441E4897D79A}) (Version: 4.7.02556 - Microsoft Corporation)
Microsoft .NET Framework 4.7.1 Targeting Pack (HKLM-x32\...\{69F0E673-85B6-43D2-ACFB-8C7A60EADECA}) (Version: 4.7.02556 - Microsoft Corporation)
Microsoft .NET Framework 4.7.2 SDK (HKLM-x32\...\{F42C96C1-746B-442A-B58C-9F0FD5F3AB8A}) (Version: 4.7.03081 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (ENU) (HKLM-x32\...\{B517DBD3-B542-4FC8-9957-FFB2C3E65D1D}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (HKLM-x32\...\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework Cumulative Intellisense Pack for Visual Studio (ENU) (HKLM-x32\...\{276CB8F7-CA1E-41FE-8307-A55D95D33D99}) (Version: 4.7.02558 - Microsoft Corporation) Hidden
Microsoft Access 2016 - en-us (HKLM\...\AccessRetail - en-us) (Version: 16.0.15225.20204 - Microsoft Corporation)
Microsoft Analysis Services OLE DB Provider (HKLM\...\{9786E83E-B71A-4526-B58F-64F35C7E2CFE}) (Version: 15.0.2000.568 - Microsoft Corporation) Hidden
Microsoft Analysis Services OLE DB Provider (HKLM-x32\...\{4F1405AB-36A8-4383-9C1A-AE00491C255F}) (Version: 15.0.2000.568 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core 2.1.11 Shared Framework (x64) (HKLM\...\{D504F108-6F34-3934-A271-2F2A95A20B85}) (Version: 2.1.11.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core Module for IIS Express (HKLM\...\{FAFEE5E3-E00A-4CE8-B495-8F66A5FAB236}) (Version: 12.2.18292.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core Module V2 for IIS Express (HKLM\...\{DBA90487-EA5D-408E-86B2-5F63AC95291D}) (Version: 13.0.19114.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Diagnostic Pack for Visual Studio (HKLM-x32\...\{A6A6FFDB-EF3F-3009-AECA-3E2F00071A97}) (Version: 16.1.429.50124 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Tools Packages 16.0 - ENU (HKLM-x32\...\{2CB74C99-1C07-39CC-850F-F2F3977BCE53}) (Version: 1.0.20305.0 - Microsoft Corporation) Hidden
Microsoft Azure Authoring Tools - v2.9.6 (HKLM\...\{EDADFA19-7F96-4075-A4AB-2209910626C5}) (Version: 2.9.8899.26 - Microsoft Corporation)
Microsoft Azure Compute Emulator - v2.9.6 (HKLM\...\{1657ABEE-7D56-416A-B7E0-A89CC5AAD0F7}) (Version: 2.9.8899.26 - Microsoft Corporation) Hidden
Microsoft Azure Compute Emulator - v2.9.6 (HKLM\...\Microsoft Azure Compute Emulator - v2.9.6) (Version: 2.9.8899.26 - Microsoft Corporation)
Microsoft Azure Libraries for .NET – v2.9 (HKLM\...\{C5C91AA6-3E83-430E-8B7A-6B790083F28D}) (Version: 3.0.0127.060 - Microsoft Corporation)
Microsoft Azure Storage Emulator - v5.9 (HKLM-x32\...\{F5EAC4B9-A3E3-4F38-9000-38A778D70897}) (Version: 5.9.18345.1312 - Microsoft Corporation) Hidden
Microsoft Azure Storage Emulator - v5.9 (HKLM-x32\...\Microsoft Azure Storage Emulator - v5.9) (Version: 5.9.18345.1312 - Microsoft Corporation)
Microsoft Business Solutions-Navision 4.0 SP3 (HKLM-x32\...\{00000000-0000-4000-0000-0000836BD2D2}) (Version: 4.0.3.23305 - Microsoft Corporation)
Microsoft CCR and DSS Runtime 2008 R3 (HKLM-x32\...\{9B8AB202-8F61-42C1-BC7C-665B2D390B4D}) (Version: 2.2.760 - Microsoft Corporation)
Microsoft Command Line Utilities 15 for SQL Server (HKLM\...\{41C0DB18-1790-465E-B0DD-D9CAA35CACBE}) (Version: 15.0.1300.359 - Microsoft Corporation) Hidden
Microsoft Dynamics NAV 10.0 Demo Database for SQL Server (HKLM\...\{00000000-0000-0100-0000-BCF933A2B003}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Microsoft Dynamics NAV 2017 (HKLM-x32\...\DynamicsNav100) (Version: 10.0.13682.0 - Microsoft Corporation)
Microsoft Dynamics NAV 2017 ClickOnce Installer Tools (HKLM-x32\...\{00000000-0000-0100-0000-0A7C5FA67336}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Microsoft Dynamics NAV 2017 Help (HKLM\...\{00000000-0000-0100-0000-A061E8331929}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Microsoft Dynamics NAV 2017 Outlook Add-in (HKLM-x32\...\{00000000-0000-0100-0000-D30FC9F5284B}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Microsoft Dynamics NAV 2017 RoleTailored Client (HKLM-x32\...\{00000000-0000-0100-0000-0CE90DA3512B}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Microsoft Dynamics NAV 2017 Server (HKLM\...\{00000000-0000-0100-0000-0200F5DFFF46}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Microsoft Dynamics NAV 2017 Web Client (HKLM\...\{00000000-0000-0100-0000-0100F5DFFF46}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Microsoft Dynamics NAV Automated Data Capture System (HKLM-x32\...\{00000000-0000-0100-0000-2CA7D2FE0A01}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Microsoft Dynamics NAV Setup (HKLM-x32\...\{00000000-0000-0100-A577-0000836BD2D2}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Microsoft Exchange Web Services Managed API 2.1 (HKLM-x32\...\{24CA683D-8174-4EBF-AD4D-3F2DD7814716}) (Version: 15.0.847.30 - Microsoft Corporation) Hidden
Microsoft Filter Pack 3.0 (HKLM\...\{95150000-2000-0409-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\{E5748D30-7E6D-3A8E-BFE6-C1D02C6DDABB}) (Version: 1.1.40219 - Microsoft Corporation) Hidden
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 2.3 (HKLM-x32\...\{BEFC10C1-7032-3C8E-80BC-621A77BFEABD}) (Version: 2.3.28107 - Microsoft Corporation) Hidden
Microsoft Help Viewer 2.3 (HKLM-x32\...\Microsoft Help Viewer 2.3) (Version: 2.3.28107 - Microsoft Corporation)
Microsoft Identity Extensions (HKLM\...\{F99F24BF-0B90-463E-9658-3FD2EFC3C991}) (Version: 2.0.1230.0 - Microsoft Corporation)
Microsoft Identity Extensions (HKLM\...\{F99F24BF-0B90-463E-9658-3FD2EFC3C992}) (Version: 2.0.1459.0 - Microsoft Corporation)
Microsoft ODBC Driver 11 for SQL Server (HKLM\...\{BE00C353-3529-4C31-AED2-AE3598D2CD2B}) (Version: 12.1.4237.0 - Microsoft Corporation)
Microsoft ODBC Driver 17 for SQL Server (HKLM\...\{853997DA-6FCB-4FB9-918E-E0FF881FAF65}) (Version: 17.7.2.1 - Microsoft Corporation)
Microsoft Office 32-bit Components 2013 (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Home and Business 2016 - en-us (HKLM\...\HomeBusinessRetail - en-us) (Version: 16.0.15225.20204 - Microsoft Corporation)
Microsoft Office Proofing (English) 2013 (HKLM\...\{90150000-002C-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - English (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2013 - Español (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared 32-bit MUI (English) 2013 (HKLM\...\{90150000-00C1-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2013 (HKLM\...\{90150000-006E-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2013 (HKLM\...\{90150000-0115-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft OLE DB Driver for SQL Server (HKLM\...\{9D6F8754-28E9-4940-B319-3FC8588CF18F}) (Version: 18.5.0.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 18.151.0729.0013 - Microsoft Corporation)
Microsoft Report Viewer 2015 Runtime (HKLM-x32\...\{3ECE8FC7-7020-4756-A71C-C345D4725B77}) (Version: 12.0.2402.15 - Microsoft Corporation)
Microsoft Report Viewer Redistributable 2008 (HKLM-x32\...\Microsoft Report Viewer Redistributable 2008) (Version:  - Microsoft Corporation)
Microsoft Search Server 2013 Core (HKLM\...\{90150000-10FB-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Search Server 2013 English Language Pack (HKLM\...\{90150000-10FD-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Server Proof (Arabic) 2013 (HKLM\...\{90150000-101F-0401-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Server Proof (English) 2013 (HKLM\...\{90150000-101F-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Server Proof (French) 2013 (HKLM\...\{90150000-101F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Server Proof (German) 2013 (HKLM\...\{90150000-101F-0407-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Server Proof (Russian) 2013 (HKLM\...\{90150000-101F-0419-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Server Proof (Spanish) 2013 (HKLM\...\{90150000-101F-0C0A-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Shared Components (HKLM\...\{90150000-107F-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft Shared Coms English Language Pack (HKLM\...\{90150000-1080-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SharePoint Designer 2013 (HKLM\...\{90150000-0017-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SharePoint Designer 2013 (HKLM\...\Office15.SharePointDesigner) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft SharePoint Designer MUI (English) 2013 (HKLM\...\{90150000-0017-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SharePoint Foundation 2013 (HKLM\...\{90150000-1110-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SharePoint Foundation 2013 (HKLM\...\Office15.WSS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft SharePoint Foundation 2013 1033 Lang Pack (HKLM\...\{90150000-1015-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SharePoint Foundation 2013 1033 SQL Express (HKLM\...\{90150000-1158-0409-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SharePoint Foundation 2013 Core (HKLM\...\{90150000-1014-0000-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{83F2B8F4-5CF3-4BE9-9772-9543EAE4AC5F}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Native Client (HKLM\...\{471AAD2C-9078-4DAC-BD43-FA10FB7C3FCE}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM\...\{6292D514-17A4-403F-98F9-E150F10C043D}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM-x32\...\{D441BD04-E548-4F8E-97A4-1B66135BAAA8}) (Version: 10.1.2731.0 - Microsoft Corporation)
Microsoft SQL Server 2012 (HKLM-x32\...\Microsoft SQL Server SQLServer2012) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{9D93D367-A2CC-4378-BD63-79EF3FE76C78}) (Version: 11.4.7462.6 - Microsoft Corporation)
Microsoft SQL Server 2012 RsFx Driver (HKLM-x32\...\{DFB059F4-DBB2-497F-999E-AD86FA90E6DD}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
Microsoft SQL Server 2012 Setup (English) (HKLM-x32\...\{CEA86648-87FA-4775-8F3B-A57F720BAE85}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom  (HKLM\...\{0E8670B8-3965-4930-ADA6-570348B67153}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2014 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2014) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Policies  (HKLM-x32\...\{1C30FE7E-8A8C-4492-89D6-10CB20C3B0EB}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 RS Add-in for SharePoint  (HKLM\...\{E4B2839D-5C17-4A21-AB5A-2540AAD6F776}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft SQL Server 2014 RsFx Driver (HKLM\...\{655A4169-5BB6-44B0-A9BA-4CBE23A412AA}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
Microsoft SQL Server 2014 Setup (English) (HKLM\...\{EDB86AFA-B3AA-45F6-BEEB-DA14A47FC1FB}) (Version: 12.1.4237.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL Compiler Service  (HKLM\...\{D0299DEE-431F-4AED-85F1-261BF4C73985}) (Version: 12.1.4237.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{FF7DDA05-6EA7-4C01-B44A-3E57F8B9B97B}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB  (HKLM\...\{9097BF1A-13A0-4A4A-A1F8-473E2A669863}) (Version: 13.1.4001.0 - Microsoft Corporation)
Microsoft SQL Server Management Studio - 18.9.2 (HKLM-x32\...\{e853ab1a-5d1f-434a-9e99-7db61597a575}) (Version: 15.0.18386.0 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{C3F6F200-6D7B-4879-B9EE-700C0CE1FCDA}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft Sync Framework Runtime v1.0 SP1 (x64) (HKLM\...\{8438EC02-B8A9-462D-AC72-1B521349C001}) (Version: 1.0.3010.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{E3F613C1-105F-4717-BFE7-007729A95D67}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{718FFB65-F6E4-4D62-861F-ED10ED32C936}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM\...\{8D7CE3B0-5379-46FE-9F4B-A65D9F4CC1F1}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM-x32\...\{725CC962-98BD-42C7-87D8-51C680FB1779}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft TestPlatform SDK Local Feed (HKLM-x32\...\{4D3D2527-E667-4E9E-B299-956B3123DF7C}) (Version: 16.0.0.2465120 - Microsoft) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974 (HKLM-x32\...\{B7E38540-E355-3503-AFD7-635B2F2F76E1}) (Version: 9.0.30729.4974 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.27.29112 (HKLM-x32\...\{0f770e99-3916-4b0c-8f9b-83822826bcbf}) (Version: 14.27.29112.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.21.27702 (HKLM-x32\...\{49697869-be8e-427d-81a0-c334d1d14950}) (Version: 14.21.27702.2 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.27.29112 (HKLM\...\{1B4EDD59-90CE-4BDE-8520-630981088165}) (Version: 14.27.29112 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.27.29112 (HKLM\...\{37BB1766-C587-49AE-B2DB-618FBDEAB88C}) (Version: 14.27.29112 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.21.27702 (HKLM-x32\...\{213668DB-2263-4E2D-ABB8-487FD539130E}) (Version: 14.21.27702 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.21.27702 (HKLM-x32\...\{19F7E289-17B8-44EC-A099-927507B6F739}) (Version: 14.21.27702 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Shell (Isolated) - ENU (HKLM-x32\...\{D64B6984-242F-32BC-B008-752806E5FC44}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 2.1.3129.607 - Microsoft Corporation)
Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{238DF8DA-A706-405E-9073-EE0FF4C62E65}) (Version: 2.1.1046.44959 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2017 (HKLM-x32\...\{f895a2f1-ae3f-4212-8af1-7fa1f8c212ea}) (Version: 15.0.27520 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2017 x64 Hosting Support (HKLM\...\{AFFB9D8D-6E58-38A0-A7DD-F6F1F4247B36}) (Version: 15.0.27520 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2017 x86 Hosting Support (HKLM-x32\...\{9594C97E-6A20-38B3-81BB-2778C4780BE1}) (Version: 15.0.27520 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications x64 Runtime 3.0 (HKLM\...\{F14401A9-F0A0-33CC-8444-F60823A60DEB}) (Version: 10.0.40220 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications x86 Runtime 3.0 (HKLM-x32\...\{191A6F65-6878-398D-A272-EF011B80F371}) (Version: 10.0.40220 - Microsoft Corporation)
Microsoft VSS Writer for SQL Server 2014 (HKLM\...\{366CD715-2FF4-40B4-A8B4-A05E5D21A945}) (Version: 12.1.4100.1 - Microsoft Corporation)
Microsoft Web Deploy 4.0 (HKLM\...\{B9DCF505-5A79-4CB4-8440-28B89798ABAB}) (Version: 10.0.2228 - Microsoft Corporation)
Microsoft Windows Communication Foundation Diagnostic Pack for x86 (HKLM-x32\...\{FE825C68-D0CC-3FC8-9C03-64DAC75D90A7}) (Version: 16.0.28329 - Microsoft) Hidden
Microsoft Workflow Debugger v1.0 for amd64 (HKLM\...\{6CCDB628-F4C8-3091-A76A-731A8A97868D}) (Version: 16.0.28329 - Microsoft) Hidden
Microsoft Workflow Debugger v1.0 for x86 (HKLM-x32\...\{02805F9F-3A14-3EE7-B6A2-1F5D6E946572}) (Version: 16.0.28329 - Microsoft) Hidden
Microsoft Workflow Diagnostic Pack for x64 (HKLM\...\{517F40B3-0DF1-3CEA-8E38-E3E515DACE4F}) (Version: 16.0.28329 - Microsoft) Hidden
MiniTool Partition Wizard 12 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version:  - MiniTool Software Limited)
Module (en-CA) for Dynamics NAV Outlook Add-In (HKLM-x32\...\{00000000-0000-0100-2400-D30FC9F5284B}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Module (en-CA) for Microsoft Dynamics NAV Role Tailored Client (HKLM-x32\...\{00000000-0000-0100-2400-0CE90DA3512B}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Module (en-CA) for Microsoft Dynamics NAV Server (HKLM\...\{00000000-0000-0100-2400-0200F5DFFF46}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Module (fr-CA) for Microsoft Dynamics NAV 2017 Help (HKLM\...\{00000000-0000-0100-0C0C-A061E8331929}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Module (fr-CA) for Microsoft Dynamics NAV Outlook Add-In (HKLM-x32\...\{00000000-0000-0100-0C0C-D30FC9F5284B}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Module (fr-CA) for Microsoft Dynamics NAV Role Tailored Client (HKLM-x32\...\{00000000-0000-0100-0C0C-0CE90DA3512B}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
Module (fr-CA) for Microsoft Dynamics NAV Server (HKLM\...\{00000000-0000-0100-0C0C-0200F5DFFF46}) (Version: 10.0.13682.0 - Microsoft Corporation) Hidden
MSI Development Tools (HKLM-x32\...\{F551B269-FF46-3C3B-5CFC-75F28DC25A06}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MySQL Connector/ODBC 5.1 (HKLM-x32\...\{29042B1C-0713-4575-B7CA-5C8E7B0899D4}) (Version: 5.1.4 - MySQL AB)
novaPDF 8 Printer Driver (HKLM\...\{1A9E9E77-B29B-47C6-ADEB-9E7D6F7A08CE}) (Version: 8.6.942 - Softland)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.15225.20150 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.15128.20178 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.15225.20194 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
olap.analysis.implementation.cpp.activex-4.0-core-32 (HKLM-x32\...\{6094664B-41D1-43ED-B3F1-29E2D4E6BDD9}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
olap.analysis.implementation.cpp.sofa-4.0-core-32 (HKLM-x32\...\{FD982CF6-A8DE-46BB-8E2F-4C513F740162}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
Open XML SDK 2.5 for Microsoft Office (HKLM-x32\...\{3EA16E23-14D2-466A-8268-D7CD40DC46B6}) (Version: 2.5.5631 - Microsoft Corporation)
OS Platform Update Tool (HKLM\...\{F958EC46-7AE5-4D51-8347-211320BCE0AE}) (Version: 1.1.2 - Lenovo)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.6.2 - pdfforge)
platform.client.java.helper.supportability-4.0-core-nu (HKLM-x32\...\{392A6404-1C88-437D-B7DB-2A672FE73A35}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common.authentication.jdedwards.java-4.0-core-nu (HKLM-x32\...\{DED2EB2C-556A-4340-827C-16AC357E4D26}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common.authentication.jdedwards-4.0-core-32 (HKLM-x32\...\{AB40ACB7-FE7D-44CA-B5B1-010B0B976C60}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common.authentication.jdedwards-4.0-en-32 (HKLM-x32\...\{92ED81D3-471D-46AE-978B-83CEF07B085F}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common.authentication.oracle-4.0-core-32 (HKLM-x32\...\{C206D688-749F-4821-9036-794763896075}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common.authentication.peoplesoft-4.0-core-32 (HKLM-x32\...\{B4D4C810-4CEB-412B-8003-A817A39620D2}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common.authentication.sap-4.0-core-32 (HKLM-x32\...\{7826CE2B-38CC-4E70-A686-FB14EB2E5B5A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common.authentication.siebel.java-4.0-core-nu (HKLM-x32\...\{82764515-AB8B-4C17-AF84-7A8B4468F425}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common.authentication.siebel-4.0-core-32 (HKLM-x32\...\{EA36DF64-634D-43FE-887E-818610CB83D0}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common.authentication.siebel-4.0-en-32 (HKLM-x32\...\{709D5D6F-FAF7-4482-98AB-BD786D407D65}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common.instrumentation-4.0-core-nu (HKLM-x32\...\{A41891D8-7CE6-40C1-B0EF-8740B613B7A6}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.library.common-4.0-core-32 (HKLM-x32\...\{3923AA6C-8C6D-4882-B5EF-373D2F12DE6A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.com.core-4.0-core-32 (HKLM-x32\...\{2A927019-9536-4C0C-B899-A3183439BA14}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.com.instrumentation-4.0-core-nu (HKLM-x32\...\{563AEC5E-AEB5-4C17-A849-7EFB73D13E5E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.com.slplugins.binfiles-4.0-core-32 (HKLM-x32\...\{86C48C48-24F5-48D5-B653-534DDD72ED31}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.com.slplugins.pinfiles-4.0-core-nu (HKLM-x32\...\{8A625427-76E4-497E-A31E-CE4C625F307B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.com-4.0-core-32 (HKLM-x32\...\{6CC1472F-3AA3-4531-BADA-EF463CA89105}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.com-4.0-en-32 (HKLM-x32\...\{7C872E50-B018-4398-8C1A-1BFEDFC90013}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java.boe-4.0-core-nu (HKLM-x32\...\{92611E16-77FF-46AB-972B-A5ADAECABD13}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java.bundles-4.0-core-nu (HKLM-x32\...\{ACA65B31-29C1-4393-9202-DDFC3CF1E153}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java.classes-4.0-core-nu (HKLM-x32\...\{B72CA64E-003D-4E10-B3BE-0F1904ACD748}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java.jdedwards-4.0-core-nu (HKLM-x32\...\{3BD6BF86-4FC8-4C22-956A-4304534290A3}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java.oracle-4.0-core-nu (HKLM-x32\...\{AD0CB201-BE8A-4FDC-8615-D6145B2D6A0E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java.pbds_full-4.0-core-nu (HKLM-x32\...\{3F3D3F30-0A23-4FBA-A257-1B2F25C654F7}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java.pbds-4.0-core-nu (HKLM-x32\...\{97FF330F-4828-44D2-9978-79C352A5B864}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java.peoplesoft-4.0-core-nu (HKLM-x32\...\{3022966D-F2D3-41BE-9A50-BE48A67DC77E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java.sap-4.0-core-nu (HKLM-x32\...\{2264C830-789B-4173-A78A-96F7C339A1E8}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java.siebel-4.0-core-nu (HKLM-x32\...\{6B421E87-0257-40F8-A229-7ABDC4CBC68A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.sdk.boe.java-4.0-core-nu (HKLM-x32\...\{0A1E700D-5934-4269-A319-1CDA347990E4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.services.ras21.clientsdk.java.pbd-4.0-core-nu (HKLM-x32\...\{BE15DD17-563A-4688-88F1-6E862B75AA17}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.services.ras21.clientsdk.java-4.0-core-nu (HKLM-x32\...\{77E5857D-7D98-4797-8008-5EA33B2138A3}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
platform.services.ras21.clientsdk_shared_bundle-4.0-core-nu (HKLM-x32\...\{64AAF9FF-57F0-4126-84A4-F832186E58D5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
product.crystalreports.actions-4.0-core-32 (HKLM-x32\...\{E5A7F796-A140-4DF6-81AD-29AA19EB870A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
product.crystalreports.arp.icon-4.0-core-32 (HKLM-x32\...\{F0363DCB-827C-43F9-9BAD-7DB6373848A4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
product.crystalreports.eula-4.0-core-32 (HKLM-x32\...\{E473814D-FB2D-4C05-97A8-821EF7E366BC}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
product.crystalreports.langpackproperty-4.0-en-nu (HKLM-x32\...\{2DCF4210-7506-4E5F-8878-BC55C3DE2F3E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
product.shared.installiverse.reg-4.0-core-nu (HKLM-x32\...\{44516B64-60DC-4BEB-9B2F-288C4843CB87}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
product.shared.langpackreg-4.0-core-nu (HKLM-x32\...\{7B919871-9D3B-4643-B8B2-907FEF8032A1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
Python 3.7.3 (64-bit) (HKU\S-1-5-21-3547712234-3075390422-703320353-1113\...\{bad6cd9b-5387-4593-b0c3-42f6306ff740}) (Version: 3.7.3150.0 - Python Software Foundation)
Python 3.7.3 Core Interpreter (64-bit symbols) (HKLM\...\{6AB3C6BF-CBE4-416E-82FE-9F144729B2F5}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Core Interpreter (64-bit) (HKLM\...\{C0018D52-93E9-4331-A17F-C040CE3A5B0F}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Development Libraries (64-bit) (HKLM\...\{1B267487-4679-4044-A552-84DD4038CA43}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Documentation (64-bit) (HKLM\...\{191BD530-3F3D-43AE-A903-0F96D4FC8B25}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Executables (64-bit symbols) (HKLM\...\{7D270A60-CBB6-4D64-9AFC-AA235AE685BE}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Executables (64-bit) (HKLM\...\{0BCF826B-3863-44FA-8562-F51BBF326AC1}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 pip Bootstrap (64-bit) (HKLM\...\{71ACF08D-4328-4A9E-9146-96765CB5EAD2}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Standard Library (64-bit symbols) (HKLM\...\{23FD93E5-ACDA-4B1C-860E-B6500BAD41F8}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Standard Library (64-bit) (HKLM\...\{CAD7D30A-2F6F-4565-A83D-92EABF40C587}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Tcl/Tk Support (64-bit symbols) (HKLM\...\{2346773D-56D5-4BF7-B7AA-49B14CB6FF07}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Tcl/Tk Support (64-bit) (HKLM\...\{DA3783AD-20F9-4119-BE30-9C3ACF888C3B}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Test Suite (64-bit symbols) (HKLM\...\{6E0D9212-BB42-4769-A01E-73822E5909BC}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Test Suite (64-bit) (HKLM\...\{19E966E1-0536-4D97-8B2C-34B6D0AC6B00}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python 3.7.3 Utility Scripts (64-bit) (HKLM\...\{CA54F025-DD88-408B-85F4-682C2B3A4E76}) (Version: 3.7.3150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{A28C27E4-A725-482A-9C65-61EDC0E4D583}) (Version: 3.7.6657.0 - Python Software Foundation)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Registry Backup and Restore (HKLM\...\Registry Backup and Restore_is1) (Version:  - Acelogix)
Registry Defragmenter and Compactor 1.6 (HKLM\...\Registry Compactor_is1) (Version:  - Acelogix)
repoaccess.async_scheduling-4.0-core-32 (HKLM-x32\...\{DAE67A5F-D247-4F11-8283-D4DADA38F35C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.async_scheduling-4.0-en-32 (HKLM-x32\...\{CE66D622-B8B4-41BC-A725-1FC07324745A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.bo_storage-4.0-core-32 (HKLM-x32\...\{FB559E0A-3B50-4506-8199-F334BD6576C8}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.cdztools.java-4.0-core-nu (HKLM-x32\...\{0F139259-7DB6-4606-8827-E045CD4F81EF}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.cdztools.jshell-4.0-core-nu (HKLM-x32\...\{8D2FE0E8-9DCD-4857-86D3-09D316F15BA4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.cdztools.oldregistry-4.0-core-32 (HKLM-x32\...\{CBFA02C8-7FF2-4B2D-AD54-3157CDACA018}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.cdztools.oldregistry-4.0-en-32 (HKLM-x32\...\{F89A3C0E-AA15-4BDB-906C-08D9B9286067}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.cdztools-4.0-core-32 (HKLM-x32\...\{01596379-865E-4D1F-83F8-0CB0D5F66FBE}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.container.admintool.java-4.0-core-nu (HKLM-x32\...\{C8C4F318-4EB1-4C0F-A46C-088ADC4B1033}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.container.java-4.0-core-nu (HKLM-x32\...\{10123DD1-4F08-486A-A367-41312F742FAA}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.container-4.0-core-32 (HKLM-x32\...\{DB691764-D16C-494D-8DCC-0FB2B6084F68}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.repo_proxy.cpp-4.0-core-32 (HKLM-x32\...\{01E93734-1AFD-43FD-8293-75F0B305D92A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
repoaccess.repoaccess_plugins_webi.binfiles-4.0-core-32 (HKLM-x32\...\{81E03B64-C5BE-415B-BA35-FF1C13678ADD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
Required Runtimes (HKLM-x32\...\{31106887-7C6F-43FD-A5A5-3A7430324E6D}) (Version: 13.0.0.0 - SAP BusinessObjects) Hidden
SAP Crystal Reports 2013 SP10 (HKLM-x32\...\{39D270D0-DD9C-4B8B-A696-EBFE7CFFFC2E}) (Version: 14.1.10.2483 - SAP)
SAP Crystal Reports runtime engine for .NET Framework (64-bit) (HKLM\...\{4DB0F775-025B-4B92-808D-53A28F4C105D}) (Version: 13.0.22.2668 - SAP)
SAP Crystal Reports, version for Microsoft Visual Studio (HKLM-x32\...\{EA41D1B5-69DE-4C22-B360-4393BFDECFA3}) (Version: 13.0.22.2668 - SAP)
SDK ARM Additions (HKLM-x32\...\{7D684A91-397D-8E77-2AEE-74437D01DFCC}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{FDC20155-5938-D71D-8970-7D4615CD1564}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
SDK Debuggers (HKLM-x32\...\{A04E8C05-289A-DC80-264D-63EC822D549B}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
ServerProtect Information Server (HKLM-x32\...\ServerProtect IS) (Version: 5.80 - Trend Micro)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0017-0000-1000-0000000FF1CE}_Office15.SharePointDesigner_{67A083C6-0A9E-48E8-BC90-C1EDA8028ED4}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0017-0409-1000-0000000FF1CE}_Office15.SharePointDesigner_{E84ED421-747D-4DD9-A1A6-7D929EA7AF46}) (Version:  - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0409-1000-0000000FF1CE}_Office15.SharePointDesigner_{835E4BED-E265-4103-AE14-0B4C70CF3FE8}) (Version:  - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}_Office15.SharePointDesigner_{1F7000D3-A917-4AD2-BA55-59E6FDAF062A}) (Version:  - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-001F-0C0A-1000-0000000FF1CE}_Office15.SharePointDesigner_{4BF13B26-3A95-4E42-900A-DEB16FDA75A0}) (Version:  - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-002C-0409-1000-0000000FF1CE}_Office15.SharePointDesigner_{C5D14A1B-6E3E-491A-96C6-ABDEEEC4E97D}) (Version:  - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-006E-0409-1000-0000000FF1CE}_Office15.SharePointDesigner_{D7E879E6-B505-4DA2-BFEE-53A55E7C8E38}) (Version:  - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.SharePointDesigner_{1931508C-C004-4983-81E3-70BE6252904B}) (Version:  - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-00C1-0409-1000-0000000FF1CE}_Office15.SharePointDesigner_{E4F470B2-3601-4E1C-B291-D6B580F53136}) (Version:  - Microsoft) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0115-0409-1000-0000000FF1CE}_Office15.SharePointDesigner_{D7E879E6-B505-4DA2-BFEE-53A55E7C8E38}) (Version:  - Microsoft) Hidden
Service Pack 1 for SQL Server 2014 (KB3058865) (64-bit) (HKLM\...\KB3058865) (Version: 12.1.4100.1 - Microsoft Corporation)
setup.engine.sharedregistry-4.0-core-32 (HKLM-x32\...\{3C7899B8-1EB4-4B7E-ACA3-5738A7847800}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.library.content-4.0-core-32 (HKLM-x32\...\{4A750964-9AE6-471A-99A2-29D4FD232188}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.library.content-4.0-en-32 (HKLM-x32\...\{56F98F3F-A7A5-4AE6-B58D-FE2A3EF38E56}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.library.cxlib.cxlib-4.0-core-32 (HKLM-x32\...\{3E536A1B-806F-4E0B-BEA7-C05785BA41BA}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.library.keycode.decoder.cpp-4.0-core-32 (HKLM-x32\...\{1008CF42-AB62-435B-AF5D-B26F88AF8DC3}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.library.keycode.defn-4.0-core-32 (HKLM-x32\...\{226F0B1E-BB16-450D-938D-9656B7DC9A9B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.library.keycode.licmgr-4.0-core-32 (HKLM-x32\...\{2B33CA86-7788-4DCF-A565-7C638B4A17C4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.library.keycode.licmgr-4.0-en-32 (HKLM-x32\...\{C7B4A6FD-1CD3-499B-B12B-A4F3E2B96433}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.apache.axis2.bundle-4.0-core-nu (HKLM-x32\...\{5C911B20-DD7E-401B-94D7-3B718DE99E24}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.apache.axis2-4.0-core-nu (HKLM-x32\...\{C741909F-A9CB-4027-BEA6-36D8BB26B5AB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.apache.rampart-4.0-core-nu (HKLM-x32\...\{28844289-E4F5-4773-BA81-176F0DF989CF}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.curl.cpp-4.0-core-32 (HKLM-x32\...\{84B81A39-A9AF-4B1D-BC59-B61B26752453}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.datadirect.cpp.optional-4.0-core-32 (HKLM-x32\...\{BBE5389B-B443-4F1B-BD25-435A6CE56A5C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.datadirect.cpp-4.0-core-32 (HKLM-x32\...\{8557C225-FA8F-414E-9EDA-74A5413010DD}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.libssh2.cpp-4.0-core-32 (HKLM-x32\...\{E18F315A-2B17-405A-90C3-7B5E7F4E8BEC}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.ooc.cpp-4.0-core-32 (HKLM-x32\...\{3E3C0B9E-B6E5-496F-AC85-02256EE03104}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.ooc.java.boe-4.0-core-nu (HKLM-x32\...\{588D364A-BFA8-4CF5-BDC9-F048A3AB8E8E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.ooc.java.bundle-4.0-core-nu (HKLM-x32\...\{E903BEAA-A9DD-4062-A05B-537D811E69BA}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.ooc.java.classes-4.0-core-nu (HKLM-x32\...\{D66BAF99-7489-458B-96AB-223DEF562D1D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.ooc.java-4.0-core-nu (HKLM-x32\...\{D741B140-3E8D-4492-9C82-2603D1219831}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.openssl-4.0-core-32 (HKLM-x32\...\{2D0A7540-7C5D-420F-B045-091BDE13B849}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.poco-4.0-core-32 (HKLM-x32\...\{9024100A-5528-402D-B098-3D3F322F2CC5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.sap.jvm.client-4.0-core-32 (HKLM-x32\...\{D93EA2DE-A04F-494C-8579-3BF8FB340100}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.sap.ncs-4.0-core-32 (HKLM-x32\...\{4EFE9A72-AA91-438D-B1A2-1363DD2BAE53}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.sap.nwrfc-4.0-core-32 (HKLM-x32\...\{7D543E8C-616E-4F89-9B7D-704BFCA1D258}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.simba.sfdc.odbc-4.0-core-32 (HKLM-x32\...\{08D40689-1431-4436-8295-3AA444843256}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.threedgraphics.pgsdk.cpp.chartsupport-4.0-core-nu (HKLM-x32\...\{B9AE1276-B917-483B-AFBE-35367184CBFE}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.threedgraphics.pgsdk.cpp.runtime-4.0-core-32 (HKLM-x32\...\{8A59D0F4-3E46-4526-AF33-93AB7C0CD694}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.threedgraphics.pgsdk.cpp.runtime-4.0-en-32 (HKLM-x32\...\{9CF2CB7C-B370-4D7C-95A6-D509F4CC84B4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.threedgraphics.pgsdk.cpp-4.0-core-32 (HKLM-x32\...\{CB6011B7-4FDC-46C5-BE69-1BF0D1638752}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
shared.tp.aurora.threedgraphics.pgsdk.cpp-4.0-en-32 (HKLM-x32\...\{E4FCC33E-BAA0-4F3B-9FC5-04BF8D009656}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
SharePoint Client Components (HKLM\...\{95150001-1163-0409-1000-0000000FF1CE}) (Version: 15.0.4481.1505 - Microsoft Corporation)
Snagit 13 (HKLM-x32\...\{6B4ED247-7A7C-499D-8942-79F88F592B57}) (Version: 13.1.5 - TechSmith Corporation)
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.9.0 - Sophos Limited)
Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform)
sptools_Microsoft.VisualStudio.OfficeDeveloperTools.Msi (HKLM-x32\...\{72BA31CD-9667-422B-A8A4-65C248E06222}) (Version: 15.0.26501 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi (HKLM-x32\...\{F8AA44A5-5B1F-4802-9B7B-3B6373AC51FB}) (Version: 16.0.28030 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi.Resources (HKLM-x32\...\{3CF6EEAF-072E-47EB-8065-B628379449D3}) (Version: 16.0.28030 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi.x64 (HKLM-x32\...\{D629D35F-A26E-4CF7-A512-3C890257A790}) (Version: 16.0.28030 - Microsoft Corporation) Hidden
SQL Server 2012 Common Files (HKLM-x32\...\{124D51A1-F3C2-45AE-B812-D3CA71247093}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Common Files (HKLM-x32\...\{7D29ED63-84F9-4EC7-B49F-994A3A3195B2}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Services (HKLM-x32\...\{87D50333-E534-493A-8E98-0A49BC28F64B}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Services (HKLM-x32\...\{C22613C2-C7A4-4761-A906-116ECD4E7477}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Shared (HKLM-x32\...\{54F84805-0116-467F-8713-899DFC472235}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2012 Database Engine Shared (HKLM-x32\...\{D0F44C37-A22B-4733-BBA7-86C9F4988725}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server 2014 Analysis Services (HKLM\...\{7719CC19-87C5-4CCC-AF97-13AB9918828C}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Analysis Services (HKLM\...\{A0BC3D94-FB5E-40E3-9881-3B308CC8346B}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Client Tools (HKLM\...\{2BA1811B-44C0-4C50-8C5A-CE68AB25ED71}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Client Tools (HKLM\...\{B5ECFA5C-AC4F-45A4-A12E-A76ABDD9CCBA}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM\...\{BD1CD96B-FE4B-4EAE-83D4-6EF55AB5779C}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM\...\{F7012F84-80F5-4C25-852E-B1BA03276FE6}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Data quality client (HKLM\...\{1B61E3E0-7021-47ED-8733-927A31300AE4}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Data quality client (HKLM\...\{DCE60088-65B7-4873-957A-08017D343E9A}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Data quality service (HKLM\...\{69C59171-F1C0-4013-BDF7-01D98B51263E}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Data quality service (HKLM\...\{958AE70F-496E-454B-932E-B218F9074AF0}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{17531BCD-C627-46A2-9F1E-7CC920E0E94A}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{5082A9F3-AEE5-4639-9BA7-C19661BA7331}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{ACC530B8-B6B4-40D6-B59B-152468CF47D0}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{D1B847A9-B06B-4264-9EF0-78E6E1571E65}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Distributed Replay (HKLM\...\{2D77A365-F019-4EED-BA58-6389CFD73C9D}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Distributed Replay (HKLM\...\{357D53BA-8B5D-4E72-9636-A82E0B1A72D4}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Distributed Replay (HKLM\...\{3D327420-2E9F-4F56-8B15-C2FE5ADE85BF}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Distributed Replay (HKLM\...\{B5D457CD-3E1A-4D6C-8D16-6030E88DAF35}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Documentation Components (HKLM\...\{1D01EDF6-7E93-4FEE-AA09-C5669511100C}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Documentation Components (HKLM\...\{5EACF47D-EB70-4FE0-83DE-9FD9693C24B9}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Documentation Components (HKLM\...\{832D6A7D-13F7-42CB-9AC6-5859800269AE}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Full text search (HKLM\...\{B40B7A25-308B-4650-8B42-E51710CDD4D9}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Integration Services (HKLM\...\{0FB14E21-7A42-4CD0-8D5C-028B2ACD29E6}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Integration Services (HKLM\...\{327B1B40-2434-4DC5-9D4D-B9B24D4B2EDE}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Management Studio (HKLM\...\{75A54138-3B98-4705-92E4-F619825B121F}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Management Studio (HKLM\...\{839EF29A-3055-43DC-ADCE-8E84893798D5}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Reporting Services (HKLM\...\{026E123D-2160-46C7-A801-87D27D46835E}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 Reporting Services (HKLM\...\{700C00BA-E947-4B77-8EF1-588DF210E931}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 RS_SharePoint_SharedService (HKLM\...\{50663FF0-DF81-4DDC-BED0-F92E31488301}) (Version: 
 
End Part 1***************************************************************************************


#7 mlonabaugh

mlonabaugh
  • Topic Starter

  •  Avatar image
  • Members
  • 188 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:24 PM

Posted 29 August 2023 - 04:28 PM

Start part ********************************************************* Addition Text

 

12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server 2014 SQL Data Quality Common (HKLM\...\{2D95D8C0-0DC4-44A6-A729-1E2388D2C03E}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
SQL Server Browser for SQL Server 2014 (HKLM-x32\...\{3204DE95-97D2-4261-A286-98A262E171D4}) (Version: 12.1.4100.1 - Microsoft Corporation)
Sql Server Customer Experience Improvement Program (HKLM\...\{6476DB81-F263-4C04-8574-AAD31136C304}) (Version: 12.1.4100.1 - Microsoft Corporation) Hidden
Sql Server Customer Experience Improvement Program (HKLM-x32\...\{30CA21F2-901A-44DB-A43F-FC31CD0F2493}) (Version: 11.0.2100.60 - Microsoft Corporation) Hidden
SQL Server Management Studio (HKLM\...\{49AE2E89-2CC3-46C5-B333-5269BDE2BA2E}) (Version: 15.0.18386.0 - Microsoft Corporation) Hidden
SQL Server Management Studio (HKLM\...\{8C3DD53B-8339-4994-95AD-A7E2BBFF51C7}) (Version: 15.0.18386.0 - Microsoft Corporation) Hidden
SQL Server Management Studio for Analysis Services (HKLM\...\{BE7A99DF-E9CD-4232-B3FB-184879D4E25C}) (Version: 15.0.18386.0 - Microsoft Corporation) Hidden
SQL Server Management Studio for Reporting Services (HKLM\...\{E6AAC334-9D4D-4E40-8705-BF40DCCA2680}) (Version: 15.0.18386.0 - Microsoft Corporation) Hidden
SQL Server Report Builder 3 for SQL Server 2014  (HKLM-x32\...\{35D2D56F-52DD-4463-95B4-A73FE6FA7C28}) (Version: 12.0.2000.8 - Microsoft Corporation)
SSMS Post Install Tasks (HKLM\...\{B70D1629-89F3-405D-A92D-4E02153CA2D0}) (Version: 15.0.18386.0 - Microsoft Corporation) Hidden
Toolkit Documentation (HKLM-x32\...\{6C870B12-6FF2-68FC-8C3B-DD177BBF3F92}) (Version: 8.100.26866 - Microsoft) Hidden
tools.astools.cpp-4.0-core-32 (HKLM-x32\...\{F619E4C5-C784-40CC-8116-3561B0DC2822}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tools.boe.wstk.java-4.0-core-nu (HKLM-x32\...\{67CB6BE4-A884-43CE-8455-7DCAD735482D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tools.boe.wstk-4.0-core-32 (HKLM-x32\...\{E15E8250-E6A6-4E36-A5C3-580BDF04F740}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tools.i18n4j-4.0-core-nu (HKLM-x32\...\{1A53796E-66B9-4BA1-B21C-B33C450FEA15}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tools.srvtools-4.0-core-32 (HKLM-x32\...\{E28ED536-5D24-4D38-81D4-51F6A6B36389}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.abdera.bundle.biprs-1.1.2-core-nu (HKLM-x32\...\{DEFE657D-5C01-47C7-BB92-F5C4EED58D21}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.abdera.license-1.1.2-core-nu (HKLM-x32\...\{3DF8D2C2-BDD8-45C3-8BAA-AB62FD5FD4FF}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.commons.java.boe-3.1-core-nu (HKLM-x32\...\{D2322608-F7B3-466D-94B4-DDAB9BFC4F69}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.commons.java.classes-3.1-core-nu (HKLM-x32\...\{148CA06D-8D6B-4D0E-A0D0-182E51737917}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.commons.java-3.1-core-nu (HKLM-x32\...\{414525C7-BB7E-456C-8E9C-0249B29240F5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.cxf.bundle.biprs-2.3.8-core-nu (HKLM-x32\...\{9C454D47-2805-48D6-B5B3-2DE20ECFC642}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.cxf.license-2.3.8-core-nu (HKLM-x32\...\{BBD4211D-3F9C-40EC-9658-B258401C28FA}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.derby.boe-10.2.2.0-core-nu (HKLM-x32\...\{CE2CE941-F570-4C12-806B-EFAC7DA47C47}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.derby.classes-10.2.2.0-core-nu (HKLM-x32\...\{5741FCD0-F15B-4A66-AB4A-BAF95F1A2673}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.derby-10.2.2.0-core-nu (HKLM-x32\...\{479392CB-9364-4632-B739-E1B17B09F288}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.log4j.boe-1.2.6_sap.1-core-nu (HKLM-x32\...\{3E1264F1-B907-4569-8106-F3EA7135718D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.log4j.bundle-1.2.6_sap.1-core-nu (HKLM-x32\...\{3AFC1B7A-33EC-45E0-BBCC-C2E61A7B2C63}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.log4j.classes-1.2.6_sap.1-core-nu (HKLM-x32\...\{5B90004E-549F-4F1D-8DD8-B7D5DE446791}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.log4j.nteventlogappender-1.2.6_sap.1-core-32 (HKLM-x32\...\{3F5E5495-FC22-40F8-869F-530B07BA9523}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.log4j-1.2.6_sap.1-core-nu (HKLM-x32\...\{77E8D1B5-C08B-464D-9491-06CA4B506CF2}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.xalan.cpp-4.0-core-32 (HKLM-x32\...\{CE14244B-0AED-4C98-A883-2ECB34EE4704}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.xalan.java.boe-2.7.2-core-nu (HKLM-x32\...\{B976E766-6D18-4A70-A75B-D6E86ECE9240}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.xalan.java.classes-2.7.2-core-nu (HKLM-x32\...\{B1129344-B337-41A8-B214-8C5EB3C04EF4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.xalan.java-2.7.2-core-nu (HKLM-x32\...\{51ADB83C-3687-46E0-B7C0-18CAFCEE54DF}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.xbean-2.1.0-core-nu (HKLM-x32\...\{A651FC15-B3E1-4EAE-A8CC-C8516E613797}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.xerces.cpp-4.0-core-32 (HKLM-x32\...\{45C3548B-A436-46BB-8A0C-7031EBB5B0B6}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.xerces.java.boe-2.11.0-core-nu (HKLM-x32\...\{22B2EF3C-5CAF-4450-91EF-97EA3C19D1B1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.xerces.java.classes-2.11.0-core-nu (HKLM-x32\...\{A8F19D64-EDF4-43B7-82A7-CD7DAF34EDAB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.apache.xerces.java-2.11.0-core-nu (HKLM-x32\...\{354F8A14-9310-4444-906A-869CC05C1B79}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.azalea.fonts-5.5-core-nu (HKLM-x32\...\{01764E79-D53C-4D6D-B854-88F303AF404C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.azalea-5.5-core-32 (HKLM-x32\...\{48D198B7-5B1D-4609-A05C-F331F46EB5A0}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.cup-0.11-core-nu (HKLM-x32\...\{008DA848-FC76-4DC5-B3E2-E0980911FA5B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.eclipse.aspectj.boe-1.6.5-core-nu (HKLM-x32\...\{84729828-3721-446A-81C9-7173C5EF53FB}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.eclipse.aspectj.classes-1.6.5-core-nu (HKLM-x32\...\{F236B8E3-D30E-498F-968E-2D43E948172D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.eclipse.aspectj-1.6.5-core-nu (HKLM-x32\...\{43641796-5478-4F53-A7F6-4D926673F2C5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.gzip-1.2.3-core-32 (HKLM-x32\...\{3F6853A2-DD91-466B-BE8A-13B5D5DE5733}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.ibm.icu.cpp-3.0.1-core-32 (HKLM-x32\...\{8AEDB096-3CEA-4067-A89F-C2C393C625B7}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.ibm.icu.cpp-4.2.1-core-32 (HKLM-x32\...\{3CF8471C-38A8-4676-8DDB-85BCE42EA45B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.ibm.icu.java-3.8.1-core-nu (HKLM-x32\...\{B1D966E7-F395-49F6-9F44-BDF2B5B5023D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.libxml2-2.0-core-32 (HKLM-x32\...\{29FD9EDC-5EE5-4DDA-BA78-285F3AD6A86E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.mapinfo.mapx.cpp-3.5-core-32 (HKLM-x32\...\{044806B0-ED44-491F-93E7-D6978E7844A0}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.microsoft.mssdk-10.0-core-32 (HKLM-x32\...\{D76C59FA-A4AB-41A7-AD95-2FE750963588}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.microsoft.office.stdole-11.0-core-32 (HKLM-x32\...\{5D7FD313-EED2-4520-AA86-37D71D389AC8}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.netegrity.siteminder.cpp.smagent-6.0-core-32 (HKLM-x32\...\{94A1CB9A-9233-4E59-8E93-72DDDFB9FFE2}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.netscape.ldap.cpp-6.0.5-core-32 (HKLM-x32\...\{75AF0E3A-2DA1-4369-8048-3D000505E122}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.pervasive.db.btrieve-3.0-core-32 (HKLM-x32\...\{0BF86128-88E4-4D5A-AFDE-C0E9BC8BBB73}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.rsa.crypto.cpp-3.2.1.2-core-32 (HKLM-x32\...\{758E54D2-3224-4CC3-BD9F-54F2408D6EC4}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.rsa.crypto.java.boe-4.1-core-nu (HKLM-x32\...\{B050CD75-545D-4483-8531-0F9D9D4059F5}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.rsa.crypto.java.classes-4.1-core-nu (HKLM-x32\...\{8C107AF9-ADB1-4F3F-96B6-FE04ED8D416D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.rsa.crypto.java-4.1-core-nu (HKLM-x32\...\{59C2688A-866B-4576-BC23-65562A573674}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.rsa.crypto-6.3-core-32 (HKLM-x32\...\{E3B0A2A1-9816-44E5-A9C3-16D38BEC153D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.sap.ljs.passport.boe-0.8.0-core-nu (HKLM-x32\...\{4C9ADDD1-B7DE-4E40-81B7-EF7DDF09B05F}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.sap.ljs.passport.classes-0.8.0-core-nu (HKLM-x32\...\{E8050A07-A521-47E0-8FDC-61289E22798E}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.sap.ljs.passport-0.8.0-core-nu (HKLM-x32\...\{E5F40B22-7ED0-4F20-98AA-1656DF55CF6D}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.sap.rfcsdku-70-core-32 (HKLM-x32\...\{28B7A154-23A1-48CE-AC11-7FCE48050E9A}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.shared.pvlocale.pvlocale-4.0-core-32 (HKLM-x32\...\{5CF1E944-D740-4EC5-A26C-18180867EAE0}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.sourceforge.libpng.cpp-1.0.30-core-32 (HKLM-x32\...\{7C6ABA2F-01B2-4AD9-80F7-9D41C0AC9EC1}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.sun.boe-1.1-core-nu (HKLM-x32\...\{E51E5D7E-D098-48A4-94F1-30393808689C}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.sun.classes-1.1-core-nu (HKLM-x32\...\{F77EA7FB-B1F7-420E-A581-22ECFBD4BFB9}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.sun-1.1-core-nu (HKLM-x32\...\{B5AF1EB9-1928-46D5-9A79-FA76D8560B29}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.xpp3.boe-1.1.3.8-core-nu (HKLM-x32\...\{BE03EBFD-364E-4ED0-B011-719091942F87}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.xpp3.bundle-1.1.3.8-core-nu (HKLM-x32\...\{1470D07B-1AD1-4ADF-ADFD-F93742321999}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.xpp3.classes-1.1.3.8-core-nu (HKLM-x32\...\{17C35833-B508-41F7-ACA1-2EC6FF23D44B}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
tp.xpp3-1.1.3.8-core-nu (HKLM-x32\...\{89D4809F-63A9-4D68-A241-216F31ABD092}) (Version: 14.1.10.2483 - SAP BusinessObjects) Hidden
TypeScript SDK (HKLM-x32\...\{ED8731AD-7EE1-4127-8A77-81C428659BB7}) (Version: 3.4.4.0 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{21E6C5D9-5A78-AB46-967C-798A13019B9C}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{A3D29773-DB48-A5CB-0824-A5A617E26312}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{18000E31-195C-BBE3-AB19-36DC5E479154}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{DCB0DC05-DBBB-0AF1-45A9-00BCD22D1021}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{A1A20AC3-EFA4-86AC-E0A2-BC1133B09B53}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{0CA0EE46-8DCB-8CF1-31C3-D0BC93A543AE}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Update for Skype for Business 2015 (KB4018290) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.SharePointDesigner_{845EC284-26A3-46CA-9140-FA924FC134E0}) (Version:  - Microsoft)
UPSICC (HKLM-x32\...\{390160B4-D276-4A04-8002-8D3101A0D367}) (Version: 19.00.0000 - UPS) Hidden
UPSlinkHTTP (HKLM-x32\...\{E358CC1E-4953-4E27-ADEB-8B27D8BBC20E}) (Version: 19.00.0000 - UPS) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{009A97DC-246F-48D9-AE4A-B372B781F658}) (Version: 14.21.27702 - Microsoft Corporation) Hidden
Visual Studio 2010 Prerequisites - English (HKLM\...\{662014D2-0450-37ED-ABAE-157C88127BEB}) (Version: 10.0.40219 - Microsoft Corporation)
Visual Studio 2017 Isolated Shell for SSMS (HKLM-x32\...\{AAA9F15B-AF45-4562-9991-93A848D3A902}) (Version: 15.0.28307.421 - Microsoft Corporation) Hidden
Visual Studio Community 2019 (HKLM-x32\...\11de2efb) (Version: 16.1.29009.5 - Microsoft Corporation)
VS Immersive Activate Helper (HKLM-x32\...\{54FBC9A9-CCA1-417E-ACA6-203A32A39F37}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{4B816AD0-D12B-498A-8148-7CBE3ED328DE}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{8B657335-3813-4CF4-A6FE-2AA44BE23F94}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
VS WCF Debugging (HKLM\...\{14AF842C-675E-4268-B493-EB76D9B465A8}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{B5E3A3E1-1529-4D5A-9E95-34971FA07825}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{BAF91847-0A64-405E-98EC-A0BA6FB4BC4E}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{271F1F42-B547-4498-825F-590DBB1774F7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{30D97A69-3C0F-4552-9A72-60E591B210C7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{1A137C88-125C-4DAE-B7CC-66A506C37970}) (Version: 16.1.28917 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{95E79BBC-97FD-4FEB-91B5-CC0231324812}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{EF43D2AE-EE51-41C3-BCA0-C5E79023B217}) (Version: 16.1.28811 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{5AABBDCD-ED5D-4AFD-8432-847DD87F8E4C}) (Version: 16.1.28811 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{F08DA172-0777-40C6-A8BA-D0F314560BEE}) (Version: 16.0.28518 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{57F29F55-7B37-45AF-B554-45D8C1A1FD03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{762B3E50-3B79-4D88-B115-97513CCE8CDB}) (Version: 16.1.28811 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{EC04CD66-C03A-470D-B0D2-4BBC87F6382D}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{92B3118C-3214-4BFA-89A0-5FF5EDFA2AEA}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) CHS Language Pack (HKLM-x32\...\{C6B7BA8A-10B5-4E9C-BBA8-C5D1CE60F2AB}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) CHT Language Pack (HKLM-x32\...\{45E8C919-EEA6-450B-BF21-0BE7CB1C8713}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) DEU Language Pack (HKLM-x32\...\{6CC0CA39-0471-4476-B556-EE0EC8AFCD19}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) ESN Language Pack (HKLM-x32\...\{16965740-28F1-4861-BB59-F868C0166325}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) FRA Language Pack (HKLM-x32\...\{B072A4BB-8B82-497F-931D-4D0A9E3B7BBC}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) ITA Language Pack (HKLM-x32\...\{1B74A553-C8F3-4A85-82C4-14435C0374A7}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) JPN Language Pack (HKLM-x32\...\{04111C6C-F97C-4D53-9C39-DF7AF451812F}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) KOR Language Pack (HKLM-x32\...\{1269BC11-DFB1-4283-A210-7B9954032453}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) Primary Components (HKLM-x32\...\{F478D90A-D495-4543-8374-CD736B9DE917}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (for OData v3) RUS Language Pack (HKLM-x32\...\{4F328593-AFF5-4D92-95A8-193BEBF33A49}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services 5.0 (OData v3) (HKLM-x32\...\{ad60454d-9edf-4100-8342-06830732be63}) (Version: 5.0.51212.0 - Microsoft Corporation)
WCF Data Services 5.6 Tools (HKLM-x32\...\{25a2ff3c-b7f9-425b-89c1-88468be73b64}) (Version: 5.6.61587.0 - Microsoft Corporation)
WCF Data Services 5.6.0 CHS Language Pack (HKLM-x32\...\{27C1B85F-6057-4869-A536-2587F692A02C}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services 5.6.0 CHT Language Pack (HKLM-x32\...\{D0AEEFB0-F456-421F-982B-CF8020FA5BC3}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services 5.6.0 DEU Language Pack (HKLM-x32\...\{284F5338-4886-460A-BE3E-E510888517BA}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services 5.6.0 ESN Language Pack (HKLM-x32\...\{F3428242-2D69-4E79-B654-1EC06BCEE402}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services 5.6.0 FRA Language Pack (HKLM-x32\...\{35BCEC03-6257-4E45-8C63-FDA427202ADD}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services 5.6.0 ITA Language Pack (HKLM-x32\...\{20FACF5D-023E-4BD0-A14A-2A8A69FC7D9E}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services 5.6.0 JPN Language Pack (HKLM-x32\...\{FC87A84F-5BF6-4984-9A6A-94743B6B7DBD}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services 5.6.0 KOR Language Pack (HKLM-x32\...\{F3DFC581-4066-4987-90FB-BE1403E07B05}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services 5.6.0 Runtime (HKLM-x32\...\{46910786-E4AC-41E4-A4A0-C086EA85242D}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services 5.6.0 RUS Language Pack (HKLM-x32\...\{059054F0-64DA-493C-ABCE-69663D004B84}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2010 (HKLM-x32\...\{97DBDBB3-3F7F-4A86-951E-094FDAE63603}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2010 CHS Language Pack (HKLM-x32\...\{B97D011F-C9C8-460C-8F55-8E8DF04AF468}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2010 CHT Language Pack (HKLM-x32\...\{992DCDBF-5FE4-4AAA-BF5C-5901A2889162}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2010 DEU Language Pack (HKLM-x32\...\{FF21A0F4-811A-472A-87C5-D11B2A56AB17}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2010 ESN Language Pack (HKLM-x32\...\{4A038D56-AC29-4B4E-A143-DA19F88DA8EF}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2010 FRA Language Pack (HKLM-x32\...\{849160F2-2986-4AAE-9FF0-935EFB89E317}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2010 ITA Language Pack (HKLM-x32\...\{98ADD573-37C0-4BFA-9A18-860C3CF0EFA2}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2010 JPN Language Pack (HKLM-x32\...\{C917B152-F965-43B8-8328-B1C2345CE48F}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2010 KOR Language Pack (HKLM-x32\...\{0FE5A2D6-B1CC-48FD-812C-D214897DCC5B}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2010 RUS Language Pack (HKLM-x32\...\{163C0EDE-246C-41D9-92EB-7BB3DC565655}) (Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 2010 (HKLM-x32\...\{91374331-590B-4771-83F1-2E6B0EA12BED}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 2010 CHS Language Pack (HKLM-x32\...\{0CF110E8-5711-4199-8C4F-9BF0CC4B6C4C}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 2010 CHT Language Pack (HKLM-x32\...\{82BEE2C0-EC09-475E-A5CC-D1BAFC9EB01A}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 2010 DEU Language Pack (HKLM-x32\...\{636100A9-C97A-4D2C-92EC-B7959440DBD4}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 2010 ESN Language Pack (HKLM-x32\...\{A9447379-2054-471B-BC09-20B98FF5E686}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 2010 FRA Language Pack (HKLM-x32\...\{62C2C46F-A203-4576-A520-8387EC7B2DCA}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 2010 ITA Language Pack (HKLM-x32\...\{FA26FC0C-1F4E-452F-8333-8619AE99EDB3}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 2010 JPN Language Pack (HKLM-x32\...\{02C09F18-BF69-4D34-925B-B513E553A4E6}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 2010 KOR Language Pack (HKLM-x32\...\{5730325B-886F-432E-B382-88F491DD3E46}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Visual Studio 2010 RUS Language Pack (HKLM-x32\...\{6C56A15F-19A1-4FA7-B332-52FB4656211E}) (Version: 5.0.51212.0 - Microsoft Corporation) Hidden
WinAppDeploy (HKLM-x32\...\{00B7A934-4D10-5915-F07D-46DD344A883E}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows App Certification Kit Native Components (HKLM\...\{BDDB7E4A-BA73-2F25-FF19-90B2727B694D}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows App Certification Kit SupportedApiList x86 (HKLM-x32\...\{53E263EA-1C5D-F2F8-FA0D-78FD8A905DBE}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (HKLM-x32\...\{C4779986-D7B4-2DBB-F081-85867530D108}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows Assessment and Deployment Kit for Windows 8.1 (HKLM-x32\...\{e9e06304-a604-434b-b35f-d9beb94dc06d}) (Version: 8.100.26866 - Microsoft Corporation)
Windows Assessment Services - Client (AMD64 Architecture Specific, Server SKU) (HKLM-x32\...\{D67DB95A-9051-492B-E3EF-BB64FA9D6143}) (Version: 8.100.25984 - Microsoft) Hidden
Windows Assessment Services - Client (Server SKU) (HKLM-x32\...\{8777223A-E3CC-A12A-29CC-FCF17E6ECA94}) (Version: 8.100.26629 - Microsoft) Hidden
Windows Assessment Services (HKLM-x32\...\{7ECF4064-C659-469A-BF18-D2F980332E34}) (Version: 8.100.25984 - Microsoft) Hidden
Windows Deployment Customizations (HKLM-x32\...\{6EA3CA0C-A025-FD48-D9C2-6191B9491E43}) (Version: 8.100.25984 - Microsoft) Hidden
Windows Deployment Tools (HKLM-x32\...\{FEA31583-30A7-0951-718C-AF75DCB003B1}) (Version: 8.100.26866 - Microsoft) Hidden
Windows Desktop Extension SDK (HKLM-x32\...\{3B629E7A-7203-08E3-5DCC-91D848ACAC3F}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK Contracts (HKLM-x32\...\{3ADD4318-B00A-B390-22A0-EC2AD8781C35}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows Driver Package - Lexmark International Printer  (01/09/2016 2.11.0.0) (HKLM\...\009F50E5F011676A07707DC63C6D1D1FACF24C8C) (Version: 01/09/2016 2.11.0.0 - Lexmark International)
Windows IoT Extension SDK (HKLM-x32\...\{9A220523-F7F2-6FC0-82BA-0EAAF09F0DDC}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows IoT Extension SDK Contracts (HKLM-x32\...\{11E327EC-DECC-876A-5563-E5F2D0A50F09}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows IP Over USB (HKLM-x32\...\{F40C27E7-C6DD-6F7F-6280-32817A12B28C}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK (HKLM-x32\...\{27F4184A-0585-D58B-A076-2260CCDB1976}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK Contracts (HKLM-x32\...\{F5871E39-7D50-B295-9F60-6956375AADFE}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows PE x86 x64 (HKLM-x32\...\{6FDE09DB-D711-593B-0823-D99D2A757227}) (Version: 8.100.25984 - Microsoft) Hidden
Windows PE x86 x64 wims (HKLM-x32\...\{C477F452-4589-BFC1-304B-22C63960FC40}) (Version: 8.100.25984 - Microsoft) Hidden
Windows Phone SDK 8.0 Assemblies for Visual Studio 2019 (HKLM-x32\...\{B8478798-D570-398D-B398-39247E73C46F}) (Version: 16.0.28622 - Microsoft Corporation) Hidden
Windows SDK (HKLM-x32\...\{D77F692B-70F5-E7D6-83B8-0978724562BB}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK AddOn (HKLM-x32\...\{9920748E-188A-4186-A6F7-F0FFCA911BAC}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows SDK ARM Desktop Tools (HKLM-x32\...\{C65F61F2-768D-57B2-744F-8A3D8855E729}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm (HKLM-x32\...\{3C42568D-6688-A885-F6AA-18E1044629A1}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm64 (HKLM-x32\...\{5C353F53-95B4-6E0A-3DFD-0F2006A34945}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x64 (HKLM-x32\...\{97169E74-19D1-32C5-8768-BDFCBF10F2FF}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x86 (HKLM-x32\...\{8D69FDFB-7F3C-BBBE-26D0-A0BC3D06207F}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm (HKLM-x32\...\{0666E019-B7BE-E549-6055-1E0F17ABE83C}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm64 (HKLM-x32\...\{2BD249C5-D35C-9F3E-02EF-7F42B9D9ADA5}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x64 (HKLM-x32\...\{1FB95A43-5374-03D3-639F-3890D2D03FC4}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x86 (HKLM-x32\...\{9DC0F19B-4B93-54A6-CD55-3752BE80DB97}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools arm64 (HKLM-x32\...\{00699D92-0294-98D5-B156-71C387097028}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x64 (HKLM-x32\...\{582C307A-4752-65C6-AD9F-9C49290B2636}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x86 (HKLM-x32\...\{5FA62AED-178F-8F98-C51C-7FACBD09C17C}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK DirectX x64 Remote (HKLM\...\{EB9DD76A-40B3-7F69-E1A1-442F855FFB92}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK DirectX x86 Remote (HKLM-x32\...\{31FA5FAD-E42A-7601-349B-933D0224EA41}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK EULA (HKLM-x32\...\{96E76876-5A84-8C41-5B44-626F58A91464}) (Version: 10.1.16299.91 - Microsoft Corporations) Hidden
Windows SDK Facade Windows WinMD Versioned (HKLM-x32\...\{A87B3F2E-AA2B-0D1D-D101-39704A4F955A}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps (HKLM-x32\...\{AF14041E-78C1-4BC4-F721-0B460CB909B1}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Contracts (HKLM-x32\...\{E058FFB5-3766-41A2-68C5-AC5C876AE0C0}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps DirectX x64 Remote (HKLM\...\{14867CAF-09C4-BA3A-A1EA-355FEEB68BF9}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps DirectX x86 Remote (HKLM-x32\...\{DDD1DBA2-BEF7-4177-DF9F-F141BB4F2E59}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Headers (HKLM-x32\...\{DBB335C8-45C1-BCEE-3141-BBD6B35E67B9}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Libs (HKLM-x32\...\{40B749E2-8B32-E9C9-397E-E6DEA1254716}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Metadata (HKLM-x32\...\{1DB8FB70-9A49-D4B1-37C4-EE6A66115A78}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Tools (HKLM-x32\...\{12560ACA-43FA-ACDA-37CD-E3B96859346A}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Managed Apps Libs (HKLM-x32\...\{7EB0C4BD-51E0-2CC5-4068-D91A8C9789AA}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Modern Non-Versioned Developer Tools (HKLM-x32\...\{2C1CBABF-ABA3-C6CA-A2FA-66200D74C066}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Modern Versioned Developer Tools (HKLM-x32\...\{8CAC50B7-3CEA-154F-D633-9DE969189B35}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Redistributables (HKLM-x32\...\{E2C98678-8A79-0163-0079-5C397EBEF916}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows SDK Signing Tools (HKLM-x32\...\{20074348-C07A-6B61-AA21-B9825A6E726E}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows Server AppFabric v1.1 CU1[KB 2671763]LDR (HKLM-x32\...\Windows Server AppFabric v1.1 CU1[KB 2671763]LDR) (Version: 1.1.2106.32 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.16299.91 (HKLM-x32\...\{41c167b6-586a-42d2-9c2c-e21fd64fe76d}) (Version: 10.1.16299.91 - Microsoft Corporation)
Windows System Image Manager on amd64 (HKLM-x32\...\{F79B8F11-E2CE-547F-C0B9-9A0C2EC0D51D}) (Version: 8.100.26866 - Microsoft) Hidden
Windows Team Extension SDK (HKLM-x32\...\{DD78FB19-613B-6708-76A6-6E804F559B50}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Windows Team Extension SDK Contracts (HKLM-x32\...\{AD69F95B-FA94-6B96-906C-250767037BAF}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 6.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.21.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{706F9534-71E4-1787-8580-9DC985088696}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{62DD211D-0675-80B9-AB81-86948034F50B}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{A18BFD0C-F821-13E4-5DD0-7ABBCB815030}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{950E5FD1-5F35-D015-7AA9-B86661EB3F42}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{518F44A6-97D5-2E6A-A244-9AABEC3E5056}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{7A220688-8759-2207-02FE-AC4A883F4F29}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{3AAAA2EB-49CB-DC86-33FF-F9218CB6EAA9}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{BBE15D99-F7ED-61C6-8DEC-8F5A126B9838}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{919ADF57-6412-FAF8-03A4-1882FC29A0F3}) (Version: 10.1.16299.91 - Microsoft Corporation) Hidden
Workflow Manager Client 1.0 (HKLM\...\{69CD1F2D-DF68-4E23-9108-1B70783F2855}) (Version: 2.1.10525.2 - Microsoft Corporation) Hidden
Workflow Manager Tools 1.0 for Visual Studio (HKLM\...\{C3726F8C-851B-44AE-B971-33F1D70FF5FB}) (Version: 2.1.30411.0 - Microsoft Corporation) Hidden
WPT Redistributables (HKLM-x32\...\{64F3FB9A-9250-B2D6-00B4-50BE0358AEE8}) (Version: 8.100.26866 - Microsoft) Hidden
WPT Redistributables (HKLM-x32\...\{DCE5F50C-7452-BFC6-12A5-6ABE887A3BA3}) (Version: 10.1.16299.91 - Microsoft) Hidden
WPTx64 (HKLM-x32\...\{308F8742-B37E-6D15-85D1-4EC5E0DDBC5E}) (Version: 10.1.16299.91 - Microsoft) Hidden
WPTx64 (HKLM-x32\...\{BFF81CB5-E8C7-4184-FBB4-74ADFBC6CCCB}) (Version: 8.100.26837 - Microsoft) Hidden
 
==================== Custom CLSID (Whitelisted): ==============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
ContextMenuHandlers1: [BitKinex] -> {6567D0AE-32DF-11D7-BC71-00408103CEAF} => C:\Program Files (x86)\BitKinex\x64\bitkinexwe.dll [2010-07-12] (Barad-Dur -> Barad-Dur, LLC.)
ContextMenuHandlers1: [HitmanPro] -> {D7CF1AF8-E2AD-4DA4-ACE5-77F8A58AB71D} => C:\Program Files\HitmanPro\hmpshext.dll [2022-07-05] (SurfRight B.V. -> SurfRight B.V.)
ContextMenuHandlers1: [SnagItMainShellExt] -> {CF74B903-3389-469c-B3B6-0204D204FCBD} => C:\Program Files (x86)\TechSmith\Snagit 13\DLLx64\SnagitShellExt64.dll [2017-11-03] (TechSmith Corporation -> TechSmith Corporation)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2023-02-16] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2023-02-16] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2-x32: [Emsisoft Shell Extension] -> {AB77609F-2178-4E6F-9C4B-44AC179D937A} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU.DLL [2021-08-29] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers2: [Emsisoft Shell Extension x64] -> {E3F21FC7-6D65-48E7-B62B-E9ED8200C764} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU64.DLL [2021-08-29] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers3: [EAContextMenu] -> {859DBD27-C2FD-4AA3-ADE3-09207B80004B} => C:\Program Files\Malwarebytes Endpoint Agent\UserAgent\EAContextMenu_1.0.0.75.dll [2023-01-18] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers3-x32: [Emsisoft Shell Extension] -> {AB77609F-2178-4E6F-9C4B-44AC179D937A} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU.DLL [2021-08-29] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers3: [Emsisoft Shell Extension x64] -> {E3F21FC7-6D65-48E7-B62B-E9ED8200C764} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU64.DLL [2021-08-29] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers4: [BitKinex] -> {6567D0AE-32DF-11D7-BC71-00408103CEAF} => C:\Program Files (x86)\BitKinex\x64\bitkinexwe.dll [2010-07-12] (Barad-Dur -> Barad-Dur, LLC.)
ContextMenuHandlers4: [HitmanPro] -> {D7CF1AF8-E2AD-4DA4-ACE5-77F8A58AB71D} => C:\Program Files\HitmanPro\hmpshext.dll [2022-07-05] (SurfRight B.V. -> SurfRight B.V.)
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-11-22] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers4: [SnagItMainShellExt] -> {CF74B903-3389-469c-B3B6-0204D204FCBD} => C:\Program Files (x86)\TechSmith\Snagit 13\DLLx64\SnagitShellExt64.dll [2017-11-03] (TechSmith Corporation -> TechSmith Corporation)
ContextMenuHandlers6: [EAContextMenu] -> {859DBD27-C2FD-4AA3-ADE3-09207B80004B} => C:\Program Files\Malwarebytes Endpoint Agent\UserAgent\EAContextMenu_1.0.0.75.dll [2023-01-18] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6-x32: [Emsisoft Shell Extension] -> {AB77609F-2178-4E6F-9C4B-44AC179D937A} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU.DLL [2021-08-29] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers6: [Emsisoft Shell Extension x64] -> {E3F21FC7-6D65-48E7-B62B-E9ED8200C764} => C:\Program Files\Emsisoft Anti-Malware\A2CONTMENU64.DLL [2021-08-29] (Emsisoft Ltd -> Emsisoft Ltd)
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-11-22] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2023-02-16] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2023-02-16] (win.rar GmbH -> Alexander Roshal)
 
==================== Codecs (Whitelisted) ====================
 
==================== Shortcuts & WMI ========================
 
==================== Loaded Modules (Whitelisted) =============
 
2019-04-19 21:24 - 2019-04-19 21:24 - 000035853 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libffi-6.dll
2022-02-14 19:38 - 2022-02-14 19:38 - 000169472 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libfsparser.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 001057068 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libgcc_s_seh-1.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 008884620 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libgcrypt-20.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 000494025 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libgmp-10.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 001864061 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libgnutls-30.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 001120475 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libgpg-error6-0.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 000201770 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libhogweed-4.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 000340712 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libidn2-0.dll
2019-05-01 14:23 - 2019-05-01 14:23 - 000146944 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libiscsi.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 000238013 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libnettle-6.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 001274466 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\libp11-kit-0.dll
2019-05-01 14:23 - 2019-05-01 14:23 - 000100352 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\lz4.dll
2021-08-20 16:09 - 2021-08-20 16:09 - 000112640 _____ () [File not signed] C:\Program Files\Datto\Datto Windows Agent\zlibwapi.dll
2023-07-09 18:00 - 2023-07-09 18:00 - 002215424 _____ () [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.A0717f7b6#\c2f6d04b2261b4ded555ae96bc35c253\Microsoft.Azure.ActiveDirectory.GraphClient.ni.dll
2023-07-09 18:01 - 2023-07-09 18:01 - 000010752 _____ () [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Owin\041b4bf9b9b182448b5fbabdea636e1a\Owin.ni.dll
2021-06-22 11:09 - 2021-06-22 11:09 - 000029184 _____ (Datto) [File not signed] C:\Program Files\Datto\Datto Windows Agent\DattoCbtDll.dll
2012-11-06 15:18 - 2012-11-06 15:18 - 000202240 _____ (Euro Plus d.o.o.) [File not signed] C:\Windows\System32\ldaNLM64.dll
2012-11-06 15:18 - 2012-11-06 15:18 - 000766464 _____ (Euro Plus d.o.o.) [File not signed] C:\Windows\system32\spool\DRIVERS\x64\3\ZEBui56.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 000763278 _____ (Free Software Foundation) [File not signed] C:\Program Files\Datto\Datto Windows Agent\libmicrohttpd.dll
2023-07-09 17:55 - 2023-07-09 17:55 - 002143232 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.D2d874af2#\0a7be99b5a0ea9138142b3cdcf3778db\Microsoft.Dynamics.Nav.Apps.ni.dll
2023-07-09 17:55 - 2023-07-09 17:55 - 018011136 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.D4d998e7f#\ac12eba684c7210681cb22ee503ad074\Microsoft.Dynamics.Nav.CodeAnalysis.ni.dll
2023-07-09 18:01 - 2023-07-09 18:01 - 000244736 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.D8ad5f96e#\7ef836fce699ed08a395ede9fbc3e94e\Microsoft.Dynamics.Nav.Service.WebMetadata.ni.dll
2023-07-09 17:55 - 2023-07-09 17:55 - 017212416 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.D9c884021#\a0c6c1893c9a44171491c095e9b0a626\Microsoft.Dynamics.Nav.Ncl.ni.dll
2023-07-09 18:01 - 2023-07-09 18:01 - 000479232 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Daa4a8d50#\e8222e5c4cce9a653c13437f12c03f52\Microsoft.Dynamics.Nav.Service.ODataServiceProvider.ni.dll
2023-07-09 17:54 - 2023-07-09 17:54 - 005197824 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Db7f0b392#\3b6912db2d53fe72e63785fc944b1364\Microsoft.Dynamics.Nav.Language.ni.dll
2023-07-09 17:54 - 2023-07-09 17:54 - 001184768 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Dbbb89b1d#\bdea993a6edd2f644893d32006ee0fb9\Microsoft.Dynamics.Nav.Service.ni.dll
2023-07-09 17:53 - 2023-07-09 17:53 - 004704256 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Ddfbe838b#\637f305ca4c60f50dbc4dc2b5cd6cee6\Microsoft.Dynamics.Nav.Types.ni.dll
2023-07-09 18:01 - 2023-07-09 18:01 - 000054272 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.De7f3edd0#\2bfb0336f2a27bfbc1157704fb73a523\Microsoft.Dynamics.Nav.Watson.ni.dll
2023-07-09 18:01 - 2023-07-09 18:01 - 000031232 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Ded30d671#\65a0305de4a7514a080c7907a0e0617b\Microsoft.Dynamics.Nav.Service.ODataService.ni.dll
2023-07-09 17:56 - 2023-07-09 17:56 - 001454592 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Df963c90a#\d417d9c6d95ffec064c028c66a2fd93f\Microsoft.Dynamics.Nav.Model.Tools.ni.dll
2023-07-09 18:01 - 2023-07-09 18:01 - 000391680 _____ (Microsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.Dff8d03ed#\1ab76550ec4871658e32cbacb37cd970\Microsoft.Dynamics.Nav.Service.WebServices.ni.dll
2019-04-19 21:24 - 2019-04-19 21:24 - 000067877 _____ (MingW-W64 Project. All rights reserved.) [File not signed] C:\Program Files\Datto\Datto Windows Agent\libwinpthread-1.dll
2023-07-09 17:54 - 2023-07-09 17:54 - 002640384 _____ (Newtonsoft) [File not signed] C:\Windows\assembly\NativeImages_v4.0.30319_64\Newtonsoft.Json\0a21e1da4a9e4260c9dd2af10d7a8055\Newtonsoft.Json.ni.dll
2017-11-28 06:26 - 2013-01-11 12:39 - 000103936 _____ (pdfforge GbR) [File not signed] C:\Windows\System32\pdfcmon.dll
2021-04-08 09:14 - 2018-08-12 21:33 - 001564160 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\Malwarebytes Endpoint Agent\Engine\SQLite.Interop.dll
2016-06-17 12:38 - 2016-06-17 12:38 - 000018944 _____ (Softland) [File not signed] C:\Windows\System32\novamn8.dll
2021-11-29 23:26 - 2021-11-29 23:26 - 000480768 _____ (The curl library, hxxps://curl.se/) [File not signed] C:\Program Files\Datto\Datto Windows Agent\libcurl.dll
 
==================== Alternate Data Streams (Whitelisted) ========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
AlternateDataStreams: C:\Users\SPAdmin\Desktop\FRST64.exe:MBAM.Zone.Identifier [26]
AlternateDataStreams: C:\Users\SPAdmin\Downloads\HousecallLauncher64 (8).exe:MBAM.Zone.Identifier [26]
 
==================== Safe Mode (Whitelisted) ==================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\01406083.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\43187596.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\01406083.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\43187596.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\GoToAssist Remote Support Customer => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
 
==================== Association (Whitelisted) =================
 
==================== Internet Explorer (Whitelisted) ==========
 
HKU\S-1-5-21-309030797-3861205916-4077054770-500\Software\Microsoft\Internet Explorer\Main,Start Page = res://iesetup.dll/SoftAdmin.htm
HKU\S-1-5-21-3547712234-3075390422-703320353-1113\Software\Microsoft\Internet Explorer\Main,Start Page = res://iesetup.dll/HardAdmin.htm
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2022-04-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2017-02-23] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2017-08-15] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
Handler: tmtbim - {0B37915C-8B98-4B9E-80D4-464D2C830D10} -  No File
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\S-1-5-21-3547712234-3075390422-703320353-1113\...\nav -> hxxp://nav
 
==================== Hosts content: =========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2016-07-16 09:23 - 2018-02-06 02:22 - 000000939 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1 www.dcs-orders.com localhost
 
==================== Other Areas ===========================
 
(Currently there is no automatic fix for this section.)
 
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Microsoft SQL Server\120\DTS\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\110\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\ManagementStudio\;C:\Program Files (x86)\Microsoft SQL Server\120\DTS\Binn\;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\inetsrv;C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\BIN;C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit\;C:\Program Files (x86)\Windows Kits\8.1\Windows Performance Toolkit\;c:\Program Files (x86)\Microsoft SQL Server\110\Tools\Binn\;c:\Program Files (x86)\Microsoft SQL Server\110\DTS\Binn\;C:\Program Files\dotnet\;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\150\DTS\Binn\;C:\Program Files\Azure Data Studio\bin
HKCU\Environment\\Path -> ;C:\Program Files\Azure Data Studio\bin
HKU\S-1-5-21-309030797-3861205916-4077054770-1008\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-21-309030797-3861205916-4077054770-500\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-21-3547712234-3075390422-703320353-1113\Control Panel\Desktop\\Wallpaper -> 
HKU\S-1-5-80-3263513310-3392720605-1798839546-683002060-3227631582\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-80-4287524181-3401991209-718407576-1481970793-3068686015\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-82-2831007555-3515730027-3444802761-1830589424-2535666547\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 192.168.0.2 - 75.75.75.75
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Prompt)
Windows Firewall is enabled.
 
Network Binding:
=============
Ethernet 2: Network Load Balancing (NLB) -> ms_wlbs (disabled) 
Ethernet: Network Load Balancing (NLB) -> ms_wlbs (disabled) 
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(If an entry is included in the fixlist, it will be removed.)
 
MSCONFIG\Services: PRM => 2
MSCONFIG\Services: PrmInstallationClient => 2
HKLM\...\StartupApproved\Run: => "DWPersistentQueuedReporting"
HKLM\...\StartupApproved\Run32: => "Trend Micro Client Framework"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKU\S-1-5-21-3547712234-3075390422-703320353-1113\...\StartupApproved\StartupFolder: => "Send to OneNote.lnk"
HKU\S-1-5-21-3547712234-3075390422-703320353-1113\...\StartupApproved\Run: => "Adobe Speed Launcher"
 
==================== FirewallRules (Whitelisted) ================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [ComPlusRemoteAdministration-DCOM-In] => (Allow) C:\Windows\system32\dllhost.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [WindowsServerBackup-wbengine-In-TCP-NoScope] => (Allow) C:\Windows\system32\wbengine.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{6AA5CD0D-9BFE-47D1-AE0D-A2EF7E28C9B7}] => (Allow) LPort=8298
FirewallRules: [{849968E9-2216-42E2-B3A9-28ACF5976BA3}] => (Allow) LPort=7045
FirewallRules: [{6A4A097A-9A5E-479F-A217-B2CD5CDC0755}] => (Allow) LPort=7052
FirewallRules: [{A7E03B25-3ABA-490F-8479-9A93988C0D87}] => (Allow) LPort=7051
FirewallRules: [{0936EFB2-DC16-4FB8-8F43-2C7CFBDFF99A}] => (Allow) LPort=7050
FirewallRules: [{DE9F64A2-58BD-473F-BD3C-874295694E92}] => (Allow) LPort=7049
FirewallRules: [{DD52B2DB-3CA6-4F4E-A430-99BEC7A72ED8}] => (Allow) c:\Program Files\AppFabric 1.1 for Windows Server\DistributedCacheService.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{10908672-FF1D-41C6-AFEE-CBBC69B91200}] => (Allow) c:\Program Files\AppFabric 1.1 for Windows Server\DistributedCacheService.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5AD2E8DF-AA4E-4FD3-847E-631B25D46CC6}] => (Allow) LPort=32846
FirewallRules: [{6E4C773B-4DB5-4A47-B603-3DF5CDB3898F}] => (Allow) LPort=5000
FirewallRules: [{168B8B20-E0A9-4791-B6F1-09A4B3511851}] => (Allow) LPort=32845
FirewallRules: [{F1FABB7B-C5C5-4B9D-92EA-351E756BD067}] => (Allow) LPort=16519
FirewallRules: [{8F3CB915-05AF-40CC-A39A-15DAEA06DE4E}] => (Allow) LPort=5004
FirewallRules: [{13663E05-276D-422E-9DD8-165D0CA632AE}] => (Allow) LPort=8004
FirewallRules: [{E8A5C98C-72E7-4DFD-9E80-BEB769F2AC1A}] => (Allow) LPort=8003
FirewallRules: [{7860B66D-1FB3-49CF-9F45-1FADD1378A07}] => (Allow) LPort=8002
FirewallRules: [{06529B6F-1832-428E-8B83-C0E297545148}] => (Allow) LPort=8001
FirewallRules: [{7F366B2C-A570-41C2-BE4A-C5783163EE11}] => (Allow) LPort=5001
FirewallRules: [{0253EDCB-2302-4173-98D6-918CA070C78A}] => (Allow) LPort=5002
FirewallRules: [{2434FF10-FB7B-4102-B38D-614527B4C1B7}] => (Allow) LPort=8000
FirewallRules: [{927F2451-7D4A-4931-B6CC-8D549E3322E2}] => (Allow) LPort=80
FirewallRules: [{FD07274D-CD5C-43E2-BBB0-C1E056CB3282}] => (Allow) LPort=8000
FirewallRules: [{788FC71A-996F-4BC1-BFBC-FFFA74078A32}] => (Allow) LPort=80
FirewallRules: [{A29260C4-D0A5-4E83-91D3-BF4597BF016D}] => (Allow) LPort=8000
FirewallRules: [{5C0D3A3B-3C63-468D-A5A4-0ADB94FA315D}] => (Allow) LPort=80
FirewallRules: [{E092B003-E6A6-4DBE-B8FA-7F9FEFF0F14E}] => (Allow) LPort=8000
FirewallRules: [{07E90C77-89BA-4139-B4E4-9CF6C7DC20EE}] => (Allow) LPort=80
FirewallRules: [{29977554-07A8-4571-89B1-BA652C81E4F3}] => (Allow) LPort=8000
FirewallRules: [{99CB5AFD-163E-4B73-AC06-326F54A95B57}] => (Allow) LPort=80
FirewallRules: [{FD71792B-B905-4C3D-8B28-69A1E7477D43}] => (Allow) LPort=8000
FirewallRules: [{1E83E471-35A4-4BC4-AA84-5C556C405B0A}] => (Allow) LPort=80
FirewallRules: [{C17C4F71-FCB8-41D8-B9A6-A35F1DC5A392}] => (Allow) LPort=8000
FirewallRules: [{CA61D51B-570E-4081-A913-1C0EBE3AED75}] => (Allow) LPort=80
FirewallRules: [{149F4573-B37E-42B8-A67F-41FB64F96CF4}] => (Allow) LPort=8000
FirewallRules: [{D7CDC211-4FF5-4C82-A7A0-7AA486E92AE2}] => (Allow) LPort=80
FirewallRules: [{DF28C5A7-6481-4B99-9A00-3B79B8EAD630}] => (Allow) LPort=8000
FirewallRules: [{8F7E043B-4B7A-4B70-BA22-CBA9A4CA171C}] => (Allow) LPort=80
FirewallRules: [{6AA9ED45-F8D2-41C4-A8E9-530975BBC18A}] => (Allow) LPort=8000
FirewallRules: [{D35C297A-8BF9-4CB9-A2DD-0199B022A23A}] => (Allow) LPort=80
FirewallRules: [{72DF9524-97EE-4F7B-9EAB-56539C06644F}] => (Allow) LPort=8000
FirewallRules: [{B76C7B77-B32A-4446-9804-2528CEA5F1F0}] => (Allow) LPort=80
FirewallRules: [{4DBFF292-57CB-4B02-9FE0-70F0CC528638}] => (Allow) LPort=8000
FirewallRules: [{72754D1D-BD54-411D-86F4-6B3A089E0553}] => (Allow) LPort=80
FirewallRules: [{C0D75E72-A5EA-48D1-9E74-8DFEF9A1193D}] => (Allow) LPort=8000
FirewallRules: [{AB26782D-62A4-4F00-AF04-468DBE0D0BF9}] => (Allow) LPort=80
FirewallRules: [{F578214E-6A2F-4072-86F2-AE81FC628B90}] => (Allow) LPort=8000
FirewallRules: [{0E3CECB2-4AC7-44C7-86C3-E1E02BE5A8EF}] => (Allow) LPort=80
FirewallRules: [{1227EEE4-19B8-469C-A3DC-5FA60C5DE658}] => (Allow) LPort=8000
FirewallRules: [{693FA2C6-9D39-4E92-BBD0-A92827C755D4}] => (Allow) LPort=80
FirewallRules: [{F4FE8BFC-82E8-459A-8616-7D26C435B97B}] => (Allow) LPort=8000
FirewallRules: [{7F93AF6B-97C8-427E-A537-99BBAB2C308E}] => (Allow) LPort=80
FirewallRules: [{7DAD65A7-EF58-428D-8340-B916BFB072F7}] => (Allow) LPort=8000
FirewallRules: [{CE1730FD-89A8-4D53-A388-E32E382BD99F}] => (Allow) LPort=80
FirewallRules: [{92AF3519-0EB9-4099-A2FA-54076F5AF519}] => (Allow) LPort=8000
FirewallRules: [{8791D529-8AAE-4BE1-9C4D-12F83C2CF1B9}] => (Allow) LPort=80
FirewallRules: [{C9535EBC-44D6-4448-A20F-F98C9EA32EA9}] => (Allow) LPort=8000
FirewallRules: [{15219D1C-C4A9-4CB2-B8C7-5D57F6326F34}] => (Allow) LPort=80
FirewallRules: [{D1D80B2B-8052-45D8-A972-509DEA92178B}] => (Allow) LPort=8000
FirewallRules: [{BABEF222-DE70-41FA-9D54-4D574B0E3678}] => (Allow) LPort=80
FirewallRules: [{730C89E5-3CDA-427B-8407-D0BC9F2556CD}] => (Allow) LPort=8000
FirewallRules: [{C75C2AB5-C653-4BD0-AFEB-40753BB85B63}] => (Allow) LPort=80
FirewallRules: [{9A55A8E8-585A-430C-98F7-ED045AF1D200}] => (Allow) LPort=8000
FirewallRules: [{2BF966D4-33CA-485C-9485-A53AD5980737}] => (Allow) LPort=80
FirewallRules: [{FAA50166-8115-4B84-BA1F-759EBE5B38DC}] => (Allow) LPort=8000
FirewallRules: [{19D84636-27DD-4FB1-BB20-885F306534DB}] => (Allow) LPort=80
FirewallRules: [{5EE4E940-F0E1-4D53-B1AF-AE6622B39334}] => (Allow) LPort=8000
FirewallRules: [{53CF03B2-A35D-41CA-8272-4BD2E6885FBF}] => (Allow) LPort=80
FirewallRules: [{0EC74479-39DA-4BD0-A3C5-C77F511B2994}] => (Allow) LPort=8000
FirewallRules: [{9610D038-8EA5-419F-84A5-9DB31DB3F5FE}] => (Allow) LPort=80
FirewallRules: [{B4DB6193-4FF4-4B85-AB01-4DF38C68FC5E}] => (Allow) LPort=8000
FirewallRules: [{3C2C1852-3965-46E3-A09F-AC09FB872534}] => (Allow) LPort=80
FirewallRules: [{523E3964-CC63-492F-ADDF-62293E125899}] => (Allow) LPort=8000
FirewallRules: [{3C71D40A-081E-47A7-B81D-572FDF76C3B2}] => (Allow) LPort=80
FirewallRules: [{3C2DCAA9-5C4B-4143-AC47-C967BDF8D3FC}] => (Allow) LPort=8000
FirewallRules: [{61164BDB-042D-412D-8E68-E7D15488BA12}] => (Allow) LPort=80
FirewallRules: [{094DF135-E324-4644-BFF4-0B38DBEDB9E7}] => (Allow) LPort=8000
FirewallRules: [{68C2186C-EFDE-43FD-B7DE-41C2E8DF9534}] => (Allow) LPort=80
FirewallRules: [{4D62F813-4CF9-4C64-BA76-4060FE76A48A}] => (Allow) LPort=12292
FirewallRules: [{75419369-D2D1-49C6-B2B6-704C11BBFFFA}] => (Allow) LPort=8000
FirewallRules: [{821A3BF4-DD9F-4C72-ABA3-5AC4D152724B}] => (Allow) LPort=80
FirewallRules: [{5A06F866-850A-4997-A579-5E7D858155BA}] => (Allow) LPort=8000
FirewallRules: [{04565409-3E8C-4E2D-866C-A1EDD8CA3976}] => (Allow) LPort=80
FirewallRules: [{7EB5480F-67CD-4E5E-A8C3-2FC57BDAD782}] => (Allow) LPort=8000
FirewallRules: [{3355CF2C-6F0C-4ED9-B39D-2944D4E7EBD7}] => (Allow) LPort=80
FirewallRules: [{028C2F16-C61E-4ABE-A14A-C15FF3FCCB35}] => (Allow) LPort=8000
FirewallRules: [{7D0A1F8F-E17E-4DAA-95A2-0D8743586FC6}] => (Allow) LPort=80
FirewallRules: [{A86648F3-EA61-4370-9937-851684C41971}] => (Allow) LPort=8000
FirewallRules: [{AC8B0A86-3A05-4FEF-B208-6AA6E0430D10}] => (Allow) LPort=80
FirewallRules: [{3CAFC8CF-57EC-4131-A944-289C298B3AA5}] => (Allow) LPort=8000
FirewallRules: [{6BF1AD8C-8556-48D3-9925-0FC440068030}] => (Allow) LPort=80
FirewallRules: [{6D107E45-1F4D-4090-93A6-3DB402D07340}] => (Allow) LPort=8000
FirewallRules: [{69668E40-1DFE-42E0-B319-C892BAED9169}] => (Allow) LPort=80
FirewallRules: [{C733C142-02C0-4EE8-8497-6585B26A69C2}] => (Allow) LPort=8000
FirewallRules: [{1D107945-78E0-4DFB-BFA3-D03042391B5A}] => (Allow) LPort=80
FirewallRules: [{44B8B918-CD57-41AB-9590-49264766BB6C}] => (Allow) LPort=8000
FirewallRules: [{5E67A90F-10D6-4134-B571-7D13DF6AB31D}] => (Allow) LPort=80
FirewallRules: [{8FA6DFD9-E289-4FF7-8CA9-30330AA6734F}] => (Allow) LPort=8000
FirewallRules: [{CBF8A326-43CC-4EA0-BAD7-0DB595B31EE5}] => (Allow) LPort=80
FirewallRules: [{F3332470-B8D5-4411-9093-6F6EFA08A903}] => (Allow) LPort=8000
FirewallRules: [{339CE4AF-3BEA-4D2C-8B73-1DAAB32411C4}] => (Allow) LPort=80
FirewallRules: [{913F3A95-F744-46EA-A9CF-37C834ABC824}] => (Allow) LPort=8000
FirewallRules: [{B643BE4D-5C8E-421B-86D7-A579F83FA552}] => (Allow) LPort=80
FirewallRules: [{5DFA439C-2B60-4A6E-937E-BEC52914E096}] => (Allow) LPort=8000
FirewallRules: [{BB4A73B3-0F18-46FB-8001-7A8B8D4FA3AD}] => (Allow) LPort=80
FirewallRules: [{02A9A997-3B26-4002-9FBB-62ED2E57E531}] => (Allow) LPort=8000
FirewallRules: [{94DFCE94-3F81-4407-8D35-F833CDDBA2C9}] => (Allow) LPort=80
FirewallRules: [{406CC066-2B2E-47D6-BF01-70F43AAF205B}] => (Allow) LPort=8000
FirewallRules: [{1C11B341-1DEE-4972-8F98-BF73726ECAD1}] => (Allow) LPort=80
FirewallRules: [{97A19F4C-F184-4C90-B28A-3DC5B174A730}] => (Allow) LPort=8000
FirewallRules: [{0CC78315-C22F-4BF3-A8F1-4667C449963C}] => (Allow) LPort=80
FirewallRules: [{23FBCDC8-E8BD-47B7-8221-22DD0D327912}] => (Allow) LPort=8000
FirewallRules: [{789A2B64-76EB-4EC4-ABFE-5B5F009217BB}] => (Allow) LPort=80
FirewallRules: [{F0131FBD-BB3B-4B51-B27A-0D96CDB7A262}] => (Allow) LPort=8000
FirewallRules: [{65C90C91-A55C-4A85-B46B-5979FC17DD7C}] => (Allow) LPort=80
FirewallRules: [{24AA4400-3CCA-4A3D-8450-1C399F5EBA6C}] => (Allow) LPort=8000
FirewallRules: [{717A95F9-4AF9-4376-949A-3BAFDB465DAA}] => (Allow) LPort=80
FirewallRules: [{5A88C142-4787-426F-82EB-974C748BD609}] => (Allow) LPort=8000
FirewallRules: [{B2B4BF86-07CB-4BB3-88A4-7D5F3FEC508A}] => (Allow) LPort=80
FirewallRules: [{ED46C64D-1995-4A90-A695-B15DB0BDC8F2}] => (Allow) LPort=8000
FirewallRules: [{A7F9E695-D5AD-4760-B432-BE1E44F26DAA}] => (Allow) LPort=80
FirewallRules: [{524BA96B-76C5-42A6-A1E6-FF3E1C1DF640}] => (Allow) LPort=8000
FirewallRules: [{29E4869A-4F3E-43EA-98CC-8A2AC480A938}] => (Allow) LPort=80
FirewallRules: [{EB2CC3D4-25BE-471B-9378-052BA7FC8AB8}] => (Allow) LPort=8000
FirewallRules: [{E2BB378E-9399-4D4C-B0EC-9FF3C7D8EA28}] => (Allow) LPort=80
FirewallRules: [{22C64408-47E3-4E80-AC16-76FFE6A12F38}] => (Allow) LPort=5008
FirewallRules: [{BF8A2C6C-554A-403A-945B-C97EBF63C5B7}] => (Allow) LPort=8000
FirewallRules: [{274BF965-E07E-4C42-BE64-E247F38359BC}] => (Allow) LPort=80
FirewallRules: [{D31FD690-F50B-4D5E-9220-3A946FA5978D}] => (Allow) LPort=5004
FirewallRules: [{9B65D3B2-DE27-40A0-BCC3-7CE157A3EAA8}] => (Allow) LPort=5008
FirewallRules: [{FFC47BE6-BDAD-4BCD-AE99-836183583D7C}] => (Allow) LPort=8000
FirewallRules: [{E15B7C56-BB0A-428E-B15B-C69CCBE9247B}] => (Allow) LPort=80
FirewallRules: [{643B4408-A2A2-4230-9A75-EFA4A96B1EF3}] => (Allow) LPort=8000
FirewallRules: [{90D4CA16-47C5-4240-BBA8-1C6733980F30}] => (Allow) LPort=80
FirewallRules: [{5E1C6F26-0E79-4517-ACAA-ACCF34A4422F}] => (Allow) LPort=8000
FirewallRules: [{4CB4608A-AAC2-4B33-922C-467BC0B626E6}] => (Allow) LPort=80
FirewallRules: [{20840A4C-D939-4C2F-B7C8-53AF7515601E}] => (Allow) LPort=8000
FirewallRules: [{37CC6312-879A-44A5-8A15-463216862C16}] => (Allow) LPort=80
FirewallRules: [{02DE7679-B91B-4A47-892E-3306A86F4F9A}] => (Allow) LPort=8000
FirewallRules: [{FED498D9-5F70-466B-A0B5-040428EBB4FB}] => (Allow) LPort=80
FirewallRules: [{F5AC7392-4899-448F-8B19-C307152F6879}] => (Allow) LPort=8000
FirewallRules: [{6D860A74-DF00-451E-9913-3076D5FBB244}] => (Allow) LPort=80
FirewallRules: [{3C9C55ED-6C5C-4690-A9CB-879C84CB6F74}] => (Allow) LPort=8000
FirewallRules: [{2746196D-225C-4F06-83FF-394BC38344D3}] => (Allow) LPort=80
FirewallRules: [{87BA99C1-518B-4665-9A9E-F62B7B4DD59E}] => (Allow) LPort=8000
FirewallRules: [{6AC02893-2EFE-4EF8-9571-F8A5498C5645}] => (Allow) LPort=80
FirewallRules: [{B213DBC2-A839-441A-82FF-62164EF92EA3}] => (Allow) LPort=8000
FirewallRules: [{A715C751-8D9B-4DE6-9771-B2C719F8E0AE}] => (Allow) LPort=80
FirewallRules: [{E6074EE3-9E56-4496-A73B-8C75E9C9EB7B}] => (Allow) LPort=8000
FirewallRules: [{929B6908-49B7-4100-B983-464C3C447DFC}] => (Allow) LPort=80
FirewallRules: [{3DB1D560-22F3-428D-9FF7-AC2E62CE8012}] => (Allow) LPort=8000
FirewallRules: [{A888F7BD-82AA-4217-8F43-67A520AB794A}] => (Allow) LPort=80
FirewallRules: [{245ADCEA-D823-4371-8019-11E7C7F367AF}] => (Allow) LPort=8000
FirewallRules: [{8EE1CB85-2C9B-4D1F-855E-33B77B28970D}] => (Allow) LPort=80
FirewallRules: [{69FA3111-50A6-4AE8-A1C1-658198EB3964}] => (Allow) LPort=8000
FirewallRules: [{2523143D-E5A4-4119-AD95-A1CCC5283FCE}] => (Allow) LPort=80
FirewallRules: [{99A475F4-573A-444C-90CF-DEB4EDA9728F}] => (Allow) LPort=8000
FirewallRules: [{39F15861-DF58-476B-B2C8-CC90339BB2A3}] => (Allow) LPort=80
FirewallRules: [{360A6152-C94B-450B-B2CA-342666D4A72F}] => (Allow) LPort=8000
FirewallRules: [{B2BA5A93-CA16-4C5A-B166-9BE50F4EEC66}] => (Allow) LPort=80
FirewallRules: [{89E13F20-A561-4003-BAB8-1CFC6D046257}] => (Allow) LPort=8000
FirewallRules: [{54816D49-4817-42D9-9816-BD1B0EF9D057}] => (Allow) LPort=80
FirewallRules: [{F3933BB5-995B-4384-862F-602228E3B766}] => (Allow) LPort=8000
FirewallRules: [{96C7F1CE-33F4-423C-96FF-B332556D85C6}] => (Allow) LPort=80
FirewallRules: [{3954E071-04FA-4DC6-B67F-590C85E07CD3}] => (Allow) LPort=8000
FirewallRules: [{313A12FB-F8B1-487F-B79A-94393D2F5B03}] => (Allow) LPort=80
FirewallRules: [{DD2084B6-B0CF-4D99-BD9A-7C8E7F2FAFB4}] => (Allow) LPort=8000
FirewallRules: [{5A0BF664-F7A1-42A4-B9AA-53098F216FE7}] => (Allow) LPort=80
FirewallRules: [{FAA132E8-A6AB-4B60-A6BC-827D6F0D8647}] => (Allow) LPort=8000
FirewallRules: [{182C88E5-E47F-4542-A5E9-7E94BA3F697C}] => (Allow) LPort=80
FirewallRules: [{57BA8B4E-65FB-474F-B07B-07B3230DA6AB}] => (Allow) LPort=8000
FirewallRules: [{CF222052-D065-4CE8-BEEC-5BCBA899FD4E}] => (Allow) LPort=80
FirewallRules: [{292B8266-A511-4582-B41F-F2D1DC51496F}] => (Allow) LPort=8000
FirewallRules: [{BAC58DEF-5293-41DC-9867-C31A9E520ED4}] => (Allow) LPort=80
FirewallRules: [{E3F03697-617E-4F12-8200-4BF367969E03}] => (Allow) LPort=8000
FirewallRules: [{BE0432A7-A11C-4706-8744-EAC18F452CBC}] => (Allow) LPort=80
FirewallRules: [{C3E6425E-A09E-45F9-B9F6-B88429E88116}] => (Allow) LPort=8000
FirewallRules: [{F80671BD-52CD-4883-BE47-5F3F7F2F019A}] => (Allow) LPort=80
FirewallRules: [{4A7FAEEF-428E-46CF-9FE3-DC75F7EE96CF}] => (Allow) LPort=8000
FirewallRules: [{74353C9F-8C86-414B-B972-633B73B0A133}] => (Allow) LPort=80
FirewallRules: [{73927339-8203-4125-A643-6BFA04C06A39}] => (Allow) LPort=8000
FirewallRules: [{87876FFD-2934-49B7-B813-E91004D38F4B}] => (Allow) LPort=80
FirewallRules: [{AE3A4C7C-82A3-4825-AB00-1AD682FA0FB5}] => (Allow) LPort=8000
FirewallRules: [{1B5B11D9-731E-4917-A3FF-3AFBBF93B289}] => (Allow) LPort=80
FirewallRules: [{81C45E4E-8526-48BF-B06A-8453867C9DCE}] => (Allow) LPort=8000
FirewallRules: [{1222D337-9E0D-47FF-8796-092EFD07C27E}] => (Allow) LPort=80
FirewallRules: [{071D3FBE-471F-467E-893A-8F7C04726789}] => (Allow) LPort=8000
FirewallRules: [{047AF381-4EA9-42E7-9BDB-8BAE89DB5761}] => (Allow) LPort=80
FirewallRules: [{14A53EB3-67C9-44C3-8C30-EBA42F8D1F51}] => (Allow) LPort=8000
FirewallRules: [{AD150F2E-D994-498F-9E0C-FF55F5C2D7CA}] => (Allow) LPort=80
FirewallRules: [{A7683446-3B52-4B1B-9332-70EBFD715E2C}] => (Allow) LPort=8000
FirewallRules: [{876E96E4-519A-4AEB-A881-63B44FB605DF}] => (Allow) LPort=80
FirewallRules: [{A0BF83A9-F2A8-46B7-8553-B1E6F8CB7220}] => (Allow) LPort=8000
FirewallRules: [{5E6E1B8F-1696-4DB8-AAAE-54C48CCFB0CB}] => (Allow) LPort=80
FirewallRules: [{4F9419F7-091E-407A-907A-C0CBA91E762D}] => (Allow) LPort=8000
FirewallRules: [{949DB995-8484-4AA2-B71D-107BC33F120A}] => (Allow) LPort=80
FirewallRules: [{E621CA80-06F7-48AB-9797-B23692E695C5}] => (Allow) LPort=8000
FirewallRules: [{11720A89-9D99-40B1-995B-B722A675CD33}] => (Allow) LPort=80
FirewallRules: [{DDE0B421-04E4-4E80-8AB7-047D9CB45A95}] => (Allow) LPort=8000
FirewallRules: [{7AA19C58-4175-4750-A0E7-4D12BB8E415A}] => (Allow) LPort=80
FirewallRules: [{57CFFAAD-4C7E-4957-8D7F-C4CABB198869}] => (Allow) LPort=8000
FirewallRules: [{26AAB554-77FF-4843-840E-CF703EA13B8F}] => (Allow) LPort=80
FirewallRules: [{142DF1E6-C738-4EBF-BE77-C610C23E4EC9}] => (Allow) LPort=8000
FirewallRules: [{ADDB2ED2-46AA-44C2-BF15-B15042BEBAD4}] => (Allow) LPort=80
FirewallRules: [{2601C214-8BF2-414F-9030-6DBE5A5AC4B0}] => (Allow) LPort=8000
FirewallRules: [{19112CDA-0C59-4E83-85F2-8931A3FF58CE}] => (Allow) LPort=80
FirewallRules: [{BCC95D30-FF0E-4465-9DD1-D3A84BCB78DD}] => (Allow) LPort=8000
FirewallRules: [{087D9E81-4745-4D91-AA1A-B2F04996A165}] => (Allow) LPort=80
FirewallRules: [{ABFD593F-D81A-4303-AFDD-03F4A9DE54A7}] => (Allow) LPort=8000
FirewallRules: [{7FE49791-3B2D-4BE5-8314-4A080E6BD6B5}] => (Allow) LPort=80
FirewallRules: [{AB9FBD3A-0E34-4B31-9B8B-44E964C767E3}] => (Allow) LPort=8000
FirewallRules: [{4F6FD6D8-0535-4B49-B358-A830166C1E41}] => (Allow) LPort=80
FirewallRules: [{8B6E9709-1E4C-40AA-A8FF-C916B779B3EE}] => (Allow) LPort=8000
FirewallRules: [{E21F0333-8D0F-41B1-96A0-A7A0FD2B4C06}] => (Allow) LPort=80
FirewallRules: [{0974EE0A-A96D-45CD-B477-31F753C6CFE7}] => (Allow) LPort=8000
FirewallRules: [{C885FA30-136B-4178-B3A4-81A5696E9081}] => (Allow) LPort=80
FirewallRules: [{08CF7B26-3A03-45D3-8295-6BAD1E301A7E}] => (Allow) LPort=8000
FirewallRules: [{CA4925C2-596A-443D-9A43-3A79BA0324ED}] => (Allow) LPort=80
FirewallRules: [{47338099-2896-4028-89F4-3855B348F4DF}] => (Allow) LPort=8000
FirewallRules: [{4F26C874-DB0B-4D0C-9049-6F44C40896D5}] => (Allow) LPort=80
FirewallRules: [{8C001515-E9B0-4233-93DE-70C5F2A24F04}] => (Allow) LPort=8000
FirewallRules: [{2863234C-416F-47FE-9A26-E4F074F94298}] => (Allow) LPort=80
FirewallRules: [{1233E207-02EF-42EB-916D-91AFE6FA2869}] => (Allow) LPort=8000
FirewallRules: [{1F15F198-DBDB-4B6B-88B7-8F9660C86B68}] => (Allow) LPort=80
FirewallRules: [{D4A59D68-17E1-4C9F-B0E0-4FEB785546F6}] => (Allow) LPort=8000
FirewallRules: [{E15E4F4B-837B-4158-9570-211DE533F938}] => (Allow) LPort=80
FirewallRules: [{F750A176-E016-4E3F-A40E-EFE78E57BDE6}] => (Allow) LPort=8000
FirewallRules: [{3B9F4397-A00D-4F45-A214-95E2534E6B34}] => (Allow) LPort=80
FirewallRules: [{9B3D209A-C091-46CB-974C-D89858309640}] => (Allow) LPort=8000
FirewallRules: [{3B162C92-0212-4946-BC32-A8E815F5EDA3}] => (Allow) LPort=80
FirewallRules: [{EF3B14EE-7D86-4B1E-89AC-BB201B6A5D53}] => (Allow) LPort=8000
FirewallRules: [{5F20CC59-9838-4430-B909-B6CF40711A96}] => (Allow) LPort=80
FirewallRules: [{2BF81F5C-6E39-4B71-9ED5-6B81A7A180D6}] => (Allow) LPort=8000
FirewallRules: [{018028A9-01AB-4782-BC7D-71366D76C436}] => (Allow) LPort=80
FirewallRules: [{87CB0574-92BC-447D-8407-401E4FFE1FD1}] => (Allow) LPort=8000
FirewallRules: [{714A24B6-F30B-4BE6-9412-B9CE734BC699}] => (Allow) LPort=80
FirewallRules: [{9CB0CC09-A9FE-4C30-826D-781B0AB77DF4}] => (Allow) LPort=8000
FirewallRules: [{D7719FAB-D215-496B-994D-8E77B2EED126}] => (Allow) LPort=80
FirewallRules: [{60DD3C5D-79B1-4BA2-9A39-B73FB3DC8034}] => (Allow) LPort=8000
FirewallRules: [{059E7051-33B6-43C3-A3D6-F2F2994759FD}] => (Allow) LPort=80
FirewallRules: [{7387F9A8-3CB1-4568-A0FA-8E3CA4A64ACD}] => (Allow) LPort=8000
FirewallRules: [{4BEFE57C-45DD-4B04-ADC5-1062FE238E66}] => (Allow) LPort=80
FirewallRules: [{EDD1CBE4-5179-4B76-AEE1-910916FB555C}] => (Allow) LPort=8000
FirewallRules: [{B5E3385D-52ED-42B6-9F0C-ECF862E5E0BF}] => (Allow) LPort=80
FirewallRules: [{537B7D6D-ED5F-4C47-836F-C5728740F6F2}] => (Allow) LPort=8000
FirewallRules: [{B42141CA-9836-4829-9817-2CB78932D82D}] => (Allow) LPort=80
FirewallRules: [{60620390-F085-4FA5-B7C8-DE77D08C91DC}] => (Allow) LPort=8000
FirewallRules: [{1C587BC8-0C49-4FDC-B097-7567D6B35101}] => (Allow) LPort=80
FirewallRules: [{A8876C26-2E2D-4099-898C-2AFDCAA67304}] => (Allow) LPort=8000
FirewallRules: [{5185602F-2C41-48DE-9010-87991393822B}] => (Allow) LPort=80
FirewallRules: [{7F3AFD8A-5178-4F07-8FC1-08541C984DB8}] => (Allow) LPort=8000
FirewallRules: [{18780D8F-5514-46CF-821F-A24F2521ABF2}] => (Allow) LPort=80
FirewallRules: [{D437C6C8-CF8F-4CFA-B08D-9EB78F4F99ED}] => (Allow) LPort=8000
FirewallRules: [{4C641368-6274-4CE5-B4C5-3CCF68759216}] => (Allow) LPort=80
FirewallRules: [{B12727C8-CC63-4483-9043-E3419F7BC655}] => (Allow) LPort=8000
FirewallRules: [{14F81B58-D26F-48EE-AB13-101BCC91042B}] => (Allow) LPort=80
FirewallRules: [{8B6C66E3-7271-48F2-A898-2D2590BB41D7}] => (Allow) LPort=8000
FirewallRules: [{34D9AADE-44A6-4555-B3E4-AA81FD1A51EA}] => (Allow) LPort=80
FirewallRules: [{91EFF600-28FD-426B-AE22-63476994CF81}] => (Allow) LPort=8000
FirewallRules: [{84436835-DF93-4296-9BD6-C5254ADA927D}] => (Allow) LPort=80
FirewallRules: [{F05B2E63-1FD9-4ED5-92F5-DD1DC47526BA}] => (Allow) LPort=8000
FirewallRules: [{494CE052-35F1-46EC-864D-968AD3D468E4}] => (Allow) LPort=80
FirewallRules: [{57C57022-6AA1-4401-A3A9-6D613A819247}] => (Allow) LPort=8000
FirewallRules: [{851CA1ED-5365-4336-BE71-6AB8493E8ADA}] => (Allow) LPort=80
FirewallRules: [{48BA254F-7CEE-4652-A9A4-8569C140325B}] => (Allow) LPort=8000
FirewallRules: [{BAE99548-DA79-4090-BA74-A1DA9F596463}] => (Allow) LPort=80
FirewallRules: [{A48EBD65-EE76-412E-B401-0B8103528CCE}] => (Allow) LPort=80
FirewallRules: [{1EF55A97-539E-47DD-BD6A-CE88B102E434}] => (Allow) LPort=8000
FirewallRules: [{8F5167F5-61CC-4DD3-BEF7-B84585B0AD99}] => (Allow) LPort=80
FirewallRules: [{784CD5D1-29F3-4DEE-9E31-33FAC3CF9D2B}] => (Allow) LPort=8000
FirewallRules: [{1E0533A2-015C-477A-B975-58A4492A84E3}] => (Allow) LPort=80
FirewallRules: [{F34A1916-5B72-408B-A025-ABBC7053C2D0}] => (Allow) LPort=8000
FirewallRules: [{4C771A0A-3FFE-48BD-B23B-8ACA8C6C98AD}] => (Allow) LPort=80
FirewallRules: [{ACD4618A-E7FF-4830-90C8-7CC1DC7032C9}] => (Allow) LPort=8000
FirewallRules: [{2F5204D2-0A42-471B-99E8-A62606A1624A}] => (Allow) LPort=80
FirewallRules: [{E5F86DC0-8C2B-4310-949D-5E5EBF84F2C1}] => (Allow) LPort=8000
FirewallRules: [{362B721B-9ACE-4291-AB7A-3DB2BD268B9B}] => (Allow) LPort=80
FirewallRules: [{0878A342-4366-401B-988E-4C803F091EEF}] => (Allow) LPort=8000
FirewallRules: [{349873B9-C09F-4E50-A825-E28F423955B7}] => (Allow) LPort=80
FirewallRules: [{8783F3FA-F385-4F1D-98A9-ACF601DC3F0B}] => (Allow) LPort=8000
FirewallRules: [{1D0B0582-5BD7-4D37-9381-8EA48215F4C7}] => (Allow) LPort=80
FirewallRules: [{EB9E347A-78F4-4535-92B6-CE8045776D89}] => (Allow) LPort=8000
FirewallRules: [{853DE73D-B177-4389-9F9C-D09E8BB448DD}] => (Allow) LPort=80
FirewallRules: [{C92A8E19-7609-4D60-83F3-AED338399455}] => (Allow) LPort=8000
FirewallRules: [{A5DE5026-7B6C-41F8-B475-F71C376C8BA2}] => (Allow) LPort=80
FirewallRules: [{D2B5FCA5-9F6A-4B8A-88AF-66B4B5B571B9}] => (Allow) LPort=8000
FirewallRules: [{8254FDDE-6144-463D-ACBD-CBB7610444A2}] => (Allow) LPort=80
FirewallRules: [{41EC3F11-74EF-496F-9773-9E1C5BD94BB8}] => (Allow) LPort=8000
FirewallRules: [{8FF507EC-4CCE-48DA-A6FF-CC79179ED865}] => (Allow) LPort=80
FirewallRules: [{69162C4B-D3F7-44CD-95F1-FE82DC298D78}] => (Allow) LPort=8000
FirewallRules: [{AC67AE94-8082-4B4D-B222-560B69A1C06D}] => (Allow) LPort=80
FirewallRules: [{9B479CDD-57F5-48A1-99CE-C402BA2BE150}] => (Allow) LPort=8000
FirewallRules: [{1D819C21-B5DD-427E-BE8B-35A24F19B1A9}] => (Allow) LPort=80
FirewallRules: [{BED5C4D6-735E-4F70-8AD9-8052D68CC660}] => (Allow) LPort=8000
FirewallRules: [{89C9A05F-F621-4E2E-9D4F-EA578D936E35}] => (Allow) LPort=80
FirewallRules: [{A32C2E96-0688-43B0-AC23-C757A854F2A0}] => (Allow) LPort=8000
FirewallRules: [{67249B80-2C9A-4E09-BC00-A415B939D2AD}] => (Allow) LPort=80
FirewallRules: [{FFCB0615-2538-4F7A-A01F-856BBDBB43F8}] => (Allow) LPort=8000
FirewallRules: [{A65F750D-2C2B-49CC-BF34-CA97C17F8514}] => (Allow) LPort=80
FirewallRules: [{E56E6B0F-BA74-4537-AC02-29A851CCA41A}] => (Allow) LPort=8000
FirewallRules: [{B250A1E9-CE34-4327-9A3F-C4D47434B39C}] => (Allow) LPort=80
FirewallRules: [{0D7F06D3-50F8-4CF3-9E2D-3B823435B4E7}] => (Allow) LPort=8000
FirewallRules: [{4E26A8E0-02CF-490C-B281-93A9B617C407}] => (Allow) LPort=80
FirewallRules: [{B9E19A36-04B7-47FF-A843-CAE5FFBBAB08}] => (Allow) LPort=8000
FirewallRules: [{F4580582-DA53-4C54-9231-425EDFC76443}] => (Allow) LPort=80
FirewallRules: [{85E68E15-BE73-4131-8934-1F4911FC81B2}] => (Allow) LPort=8000
FirewallRules: [{ECA38EF7-9655-4A60-8155-2F6A98B38CD3}] => (Allow) LPort=80
FirewallRules: [{B50533B6-739B-4686-B527-11F917B08C31}] => (Allow) LPort=8000
FirewallRules: [{22D969F2-B6D9-4736-BD41-877376C7976F}] => (Allow) LPort=80
FirewallRules: [{F7779E56-D9D6-4CB5-8D3D-544E27EF3246}] => (Allow) LPort=8000
FirewallRules: [{81274531-6DB1-4F05-AF15-257BD43C4827}] => (Allow) LPort=80
FirewallRules: [{683615D8-BF60-4853-A360-4F702B90EEEC}] => (Allow) LPort=8000
FirewallRules: [{AFC1CB17-3259-4AF6-9561-AD48F01E9395}] => (Allow) LPort=80
FirewallRules: [{4A985274-5F57-41F5-B820-38C8EF36C385}] => (Allow) LPort=8000
FirewallRules: [{667ADCF6-6E1C-41DE-A824-4E4FAFFB7866}] => (Allow) LPort=80
FirewallRules: [{0983C165-ED13-4CD0-834B-7CE987E29211}] => (Allow) LPort=8000
FirewallRules: [{F048D3B8-0B85-4DED-BBBD-6358F293A2FE}] => (Allow) LPort=80
FirewallRules: [{B2719C59-F114-4947-B5F5-5E5E64719DFF}] => (Allow) LPort=8000
FirewallRules: [{865CB693-B2A6-4772-9E40-CE8BA91FC294}] => (Allow) LPort=80
FirewallRules: [{5FEF23DE-0B77-4FFA-9799-2145AF141D0F}] => (Allow) LPort=8000
FirewallRules: [{E737BDB9-EB37-4E68-A872-41F4B34A77CE}] => (Allow) LPort=80
FirewallRules: [{610C573E-86E0-468D-880C-E0F0AF0CD49E}] => (Allow) LPort=8000
FirewallRules: [{765B403E-1FCF-4BE6-B0A6-B249F1828FC9}] => (Allow) LPort=80
FirewallRules: [{A41BC3D2-06E0-440B-91B8-E560B0142170}] => (Allow) LPort=8000
FirewallRules: [{42A4D892-C8B4-4092-96C2-D93EF8D01846}] => (Allow) LPort=80
FirewallRules: [{DE7B8F76-370F-46CF-8897-5339DDF2D81D}] => (Allow) LPort=8000
FirewallRules: [{86C55DD0-D3B2-49C8-8F7C-E06B69DC3119}] => (Allow) LPort=80
FirewallRules: [{CB77D772-69AE-4B81-8B51-E438A010CEBC}] => (Allow) LPort=8000
FirewallRules: [{EAAE13E7-C94E-405C-A259-50FF6AD3E072}] => (Allow) LPort=80
FirewallRules: [{311489D9-8CB9-4C47-AF62-AAC87A790CAA}] => (Allow) LPort=8000
FirewallRules: [{F8AE60D2-8391-46D8-BDF0-A780875EC6EA}] => (Allow) LPort=80
FirewallRules: [{B71B8D76-0B33-47F1-A8CA-7CDC8E87135C}] => (Allow) LPort=8000
FirewallRules: [{6CD1A02C-56F3-43FE-B036-9C0B2E8D976A}] => (Allow) LPort=80
FirewallRules: [{300E288D-0E8A-4CB5-83EB-8CB4D689478D}] => (Allow) LPort=8000
FirewallRules: [{6562D280-B85F-4DE4-A78C-BE3036ACEA72}] => (Allow) LPort=80
FirewallRules: [{C0DC8E20-E380-4CE4-995B-539A7227B611}] => (Allow) LPort=8000
FirewallRules: [{15B449E1-779A-44A1-A0D5-88675632FA43}] => (Allow) LPort=80
FirewallRules: [{71BF8B46-DED7-4A7F-B3DE-69530612720D}] => (Allow) LPort=8000
FirewallRules: [{98B636A7-E543-4E95-BD0D-6B6BB4E705F6}] => (Allow) LPort=80
FirewallRules: [{36ECBC4D-7200-4379-99BE-757F34D037AE}] => (Allow) LPort=8000
FirewallRules: [{F4B22D46-B4C4-4853-AE73-5DDAA825530D}] => (Allow) LPort=80
FirewallRules: [{9D00E5F9-37E3-4131-B1F6-C2C038B87B0A}] => (Allow) LPort=8000
FirewallRules: [{1CB50556-7B50-4590-A93C-0272E0D36F38}] => (Allow) LPort=80
FirewallRules: [{4A83EE0E-5A72-4E69-B86F-B30ED6B0CEE6}] => (Allow) LPort=8000
FirewallRules: [{200E47AA-AE33-4A0B-9A35-706DE033C22C}] => (Allow) LPort=80
FirewallRules: [{ED67355F-36A0-4920-974A-7D137712A479}] => (Block) LPort=3389
FirewallRules: [{F8E4FAD4-0E5D-41DA-B0D0-7762B64D45CA}] => (Allow) LPort=8000
FirewallRules: [{6BF029E0-D9C3-4F56-9AA8-44C3EDC7CFB8}] => (Allow) LPort=80
FirewallRules: [{7FD329AE-D080-48BB-AC47-13FCC4994718}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\MSACCESS.EXE (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3FB68B4F-C6C2-4889-B1A7-0830E00643FF}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\MSACCESS.EXE (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{A4C6BBB0-5508-4F5C-87A4-5E8340413D6B}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\MSACCESS.EXE (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{C162ED9C-7FF1-421B-A11F-399E120365AF}] => (Allow) C:\Program Files\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\sqlservr.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6D8BE993-2FE3-461B-B0FA-65ACF8D13A2B}] => (Allow) C:\Program Files\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\sqlservr.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{6C939B12-59F1-439A-ABBC-9DBF62BEC7BA}] => (Allow) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5E0117B0-2A75-4D87-8BB6-E194ABA80C69}] => (Allow) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{9A0BF213-AA3C-4189-9741-3E63A07A1794}] => (Allow) LPort=8004
FirewallRules: [{1A825ED3-6B2B-4F80-8214-EA1750049D5E}] => (Allow) LPort=8003
FirewallRules: [{67135A77-E46F-4E47-92B3-87F16698C717}] => (Allow) LPort=8002
FirewallRules: [{4EF4DC61-ECC2-4912-91D4-8B702FB60EDF}] => (Allow) LPort=8001
FirewallRules: [{A3D1BCFF-4336-4858-B648-E71126C4E012}] => (Allow) LPort=8000
FirewallRules: [{932BF151-386B-47CB-A387-904D2B1B1EF7}] => (Allow) LPort=80
FirewallRules: [{B0CDABAB-ECA3-41A0-BBA1-50E4E567BF2B}] => (Allow) LPort=8000
FirewallRules: [{B9543856-8920-4FB0-BFA4-A93509BEBEF3}] => (Allow) LPort=80
FirewallRules: [{EE8EA0E0-201D-43BF-B29A-A26857F0D6AF}] => (Allow) C:\Program Files (x86)\GoToMyPC\g2comm.exe (LogMeIn, Inc. -> LogMeIn, Inc.)
FirewallRules: [{D8514F3E-E0B4-49A8-BD6E-8B4E565B8702}] => (Allow) C:\Program Files (x86)\GoToMyPC\g2comm.exe (LogMeIn, Inc. -> LogMeIn, Inc.)
FirewallRules: [{A002580B-C3D0-4FB7-8D42-0433D05221A4}] => (Allow) LPort=8002
FirewallRules: [{F32E45E6-0ECF-4779-9BE0-BBDF6209FCF2}] => (Allow) LPort=8000
FirewallRules: [{3141ADC8-2C63-4D38-B9C3-852CEDA5139B}] => (Allow) LPort=80
FirewallRules: [{3F77DCA1-518E-42DE-B9F9-E4BC76E259AF}] => (Allow) LPort=8000
FirewallRules: [{1FB9B83E-7494-42DB-9A5E-BB28C8ACECA1}] => (Allow) LPort=80
FirewallRules: [{458EF7DD-37DF-4D79-BE86-4E5360024C80}] => (Allow) LPort=8000
FirewallRules: [{A2B8B669-D17D-4ABC-838D-9DD1D0CD04F8}] => (Allow) LPort=80
FirewallRules: [{D39F672C-FCA2-4021-8BAD-479A2BB28269}] => (Allow) LPort=8000
FirewallRules: [{FE8699F4-725C-4B23-9FFC-E59ACF88EFAE}] => (Allow) LPort=80
FirewallRules: [{F356796B-12CC-4DAC-9345-7B61C5854DAB}] => (Allow) LPort=8000
FirewallRules: [{88BD84FC-708E-4FA8-B1A8-7DAEFF759D4A}] => (Allow) LPort=80
FirewallRules: [{AFBE981F-54A5-4233-8E0C-E0490791A79A}] => (Allow) LPort=8000
FirewallRules: [{C6737748-71F3-47EB-B2FB-851E8FC6422D}] => (Allow) LPort=80
FirewallRules: [{77DFB4EC-F4A3-4016-9558-0ED9975104DA}] => (Allow) LPort=8000
FirewallRules: [{F6626D9B-12B6-49FF-A4FD-07BB55E41D68}] => (Allow) LPort=80
FirewallRules: [{EFC9BDD5-46D9-4D92-9E42-05BA8DC7A9B8}] => (Allow) C:\Program Files\Datto\Datto Windows Agent\DattoBackupAgent.exe (Datto Inc -> Datto, Inc.)
FirewallRules: [{AE7537A9-22EF-49C6-B011-54BCC1751499}] => (Allow) LPort=8000
FirewallRules: [{CB255F01-CD85-4CBC-B222-F47878A041C4}] => (Allow) LPort=8000
FirewallRules: [{5846EC67-EDEE-4D89-AD8F-83285576E9B8}] => (Allow) LPort=80
FirewallRules: [{AE970855-FF88-4A2E-9875-9FC51AE65B23}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F6CFBDD0-FCE6-4D2F-A4F9-D02C6F086836}] => (Allow) LPort=8000
FirewallRules: [{E0F5A8FA-9444-4E03-9A29-4850C5D5FB0E}] => (Allow) LPort=80
FirewallRules: [{305E5AF5-0973-4AF5-AC06-9051D556B396}] => (Allow) LPort=8000
FirewallRules: [{6BCCD50F-164B-4429-8590-2B4300BD7DBD}] => (Allow) LPort=80
FirewallRules: [{A51DEF24-E7A9-4AF5-9C93-4B63BC0EE9DB}] => (Allow) LPort=8000
FirewallRules: [{736F389E-D537-4824-A05A-2B6B3A954B3A}] => (Allow) LPort=8000
FirewallRules: [{7924F3B0-1251-47C7-9A3C-FA00A0C1CDF4}] => (Allow) LPort=80
FirewallRules: [{55F59C3C-62B1-4F4D-8100-61B5FFC7B64E}] => (Allow) LPort=8000
FirewallRules: [{90AE6619-F70B-43F3-81C6-E43BA5FD32F1}] => (Allow) LPort=80
FirewallRules: [{E8918D59-A490-46E7-AB76-E12004CAE318}] => (Allow) LPort=8000
FirewallRules: [{C88B3345-550A-43C1-A383-34F41A4537A8}] => (Allow) LPort=80
FirewallRules: [{775850E4-21B0-47CA-87AB-3ED2DC2265E0}] => (Allow) LPort=8000
FirewallRules: [{4ECE3A23-4D4E-4ED5-A417-B7E6A997CA18}] => (Allow) LPort=80
FirewallRules: [{60EF8622-C1C3-4B1C-985B-B1DB41148EB5}] => (Allow) LPort=8000
FirewallRules: [{FF962352-E4EC-4CD1-A0F9-2898C8C599B3}] => (Allow) LPort=80
FirewallRules: [{4ED212E9-D8C6-4083-9369-E83E0BBA9A30}] => (Allow) LPort=8000
FirewallRules: [{A9A3206C-3CBA-42D1-ACBF-81556B6645A8}] => (Allow) LPort=80
FirewallRules: [{507E8371-6FB7-4BDC-9425-62A931BF54E4}] => (Allow) LPort=8000
FirewallRules: [{CBF3B012-D69B-4F2F-8077-886B24330798}] => (Allow) LPort=80
FirewallRules: [{70386A39-F088-409D-8FEA-1A7806DD67E2}] => (Allow) LPort=8000
FirewallRules: [{C3B09AB1-1E97-461F-BDBF-D97911EA41B5}] => (Allow) LPort=80
FirewallRules: [{A4999CF0-D442-4141-BFA0-9FF5ED25F1F2}] => (Allow) LPort=8000
FirewallRules: [{8E9B2405-5B1A-4208-85A9-55354D12D65A}] => (Allow) LPort=80
FirewallRules: [{11A2E350-2D44-48C3-8C0F-61519B97E7E7}] => (Allow) LPort=8000
FirewallRules: [{5A87F159-084E-4FFB-ACB6-84D0AA9F869E}] => (Allow) LPort=80
FirewallRules: [{F38C37DE-D5DD-4B5E-AEE3-5234934F541F}] => (Allow) LPort=8000
FirewallRules: [{8A6FFFEF-09C8-4BF3-8DA6-175EE5C86A99}] => (Allow) LPort=80
FirewallRules: [{C0E478C0-C70C-4ADD-85BB-2197B31983B0}] => (Allow) LPort=8000
FirewallRules: [{791C1F41-44BB-4784-8AA4-0493BC08DEAF}] => (Allow) LPort=80
FirewallRules: [{4EA34534-3EB4-475D-BB1D-DB569A33FC2D}] => (Allow) LPort=8000
FirewallRules: [{5B9DBF65-C7A1-4CBF-B480-5B0493751E3C}] => (Allow) LPort=80
FirewallRules: [{960CCC12-A0D9-49ED-87CF-9F9331E7F1E9}] => (Allow) LPort=8000
FirewallRules: [{DC27A27E-69EA-421D-AA90-847C8E5A74CD}] => (Allow) LPort=80
FirewallRules: [{DA95E0FE-32CC-4F8C-84BA-99FDD1A0815C}] => (Allow) LPort=8000
FirewallRules: [{50E5B84E-4F00-4DC8-9FF2-8051C3AE9F9A}] => (Allow) LPort=80
FirewallRules: [{569AC8CB-1536-48E2-B211-BC2719922437}] => (Allow) LPort=8000
FirewallRules: [{9D0EB50D-E044-4A87-BBAB-CC27B2DC845F}] => (Allow) LPort=80
FirewallRules: [{C45B4880-8056-4230-8E13-757A5FE46CBD}] => (Allow) LPort=8000
FirewallRules: [{61F4197B-FFED-4DB7-A8C8-65100727E7B9}] => (Allow) LPort=80
FirewallRules: [{6DC32A96-7348-4961-AD25-B0F9D1F11B30}] => (Allow) LPort=8000
FirewallRules: [{3CDA88AE-316E-48A2-BB34-8371E1FA96D0}] => (Allow) LPort=80
FirewallRules: [{55540D76-54BA-4EE3-BEBA-E76B74C22D74}] => (Allow) LPort=8000
FirewallRules: [{E0503CA3-BA12-4015-BA64-1D28BD9DBC41}] => (Allow) LPort=80
FirewallRules: [{56ADB084-3590-486E-A2A6-5B44A4E01FB1}] => (Allow) LPort=8000
FirewallRules: [{58F7467F-C26B-465F-A473-749EBEA7C03C}] => (Allow) LPort=80
FirewallRules: [{1D3A7D46-F987-4DF2-B8A1-83745E5F7641}] => (Allow) LPort=8000
FirewallRules: [{46BB72F1-A628-4E22-B1E2-2DD98A0B0CD8}] => (Allow) LPort=80
FirewallRules: [{11E180DB-E3C5-4577-9AEE-F8220604D603}] => (Allow) LPort=8000
FirewallRules: [{B26E92A4-00F7-428E-AB94-B11E5214DB00}] => (Allow) LPort=80
FirewallRules: [{1261ACB5-345F-405C-A1D7-B6FA8ACBD9EF}] => (Allow) LPort=8000
FirewallRules: [{CAE93E9C-20AD-48B3-911C-3870C9832EDF}] => (Allow) LPort=80
FirewallRules: [{8A74CC6B-0D01-4A75-9C90-4A3D952D1A03}] => (Allow) LPort=8000
FirewallRules: [{D3E5EEE2-F65A-40F2-BA54-3210CF6CF868}] => (Allow) LPort=80
FirewallRules: [{F050C6CE-2A24-4247-B041-5636D50B35EA}] => (Allow) LPort=8000
FirewallRules: [{AE089AB9-23F0-4370-BDCB-56D3EF2DA862}] => (Allow) LPort=80
FirewallRules: [{ED0FFC97-91A1-4E79-9E29-88643D3F9D23}] => (Allow) C:\Program Files\Datto\Datto Windows Agent\DattoBackupAgent.exe (Datto Inc -> Datto, Inc.)
FirewallRules: [{FE2D8D7F-FE72-49E2-9C70-4B37D72CCD11}] => (Allow) LPort=8000
FirewallRules: [{9BC4E808-E559-4F69-9D10-CF5A6CF4CE52}] => (Allow) LPort=80
FirewallRules: [{8A6381DA-E9C0-4437-9414-562244ABCF6D}] => (Allow) LPort=8000
FirewallRules: [{8026F2A1-49E5-4D8C-B0D5-3AFE49465E50}] => (Allow) LPort=8000
FirewallRules: [{CA9FAE42-9568-4966-B28F-A057FEA486A5}] => (Allow) LPort=80
FirewallRules: [{9977B681-E22C-451A-981D-317F51C9E2A9}] => (Allow) LPort=8000
FirewallRules: [{25FFB636-EF08-4DB3-B56C-60D22917D74E}] => (Allow) LPort=80
FirewallRules: [{8139F5E2-C85A-4385-9221-7FF7DD12C806}] => (Allow) LPort=8000
FirewallRules: [{7CFEC6B8-6B6D-425A-8E07-296EF78448B8}] => (Allow) LPort=80
FirewallRules: [{3E95529C-3195-4146-AD97-876C5D1999DF}] => (Allow) LPort=8000
FirewallRules: [{4F576702-F40F-4A60-B094-ABBD58392F80}] => (Allow) LPort=80
FirewallRules: [{453CD44C-B1DD-4E38-A78A-9A9E8E41BC7B}] => (Allow) LPort=8000
FirewallRules: [{2616E5EE-5551-482A-96EF-174C0FF168CA}] => (Allow) LPort=80
FirewallRules: [{952884ED-6840-4154-989E-3E14B02C22E6}] => (Allow) LPort=8501
FirewallRules: [{6FA5AED4-8CCB-4AFC-9B31-B8ACAE5791C3}] => (Allow) LPort=8501
FirewallRules: [{1DDCC9B2-C98D-43B9-ABC8-BF730706BAED}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{FB60065B-723F-49DE-A631-34AA7D2844B4}] => (Allow) C:\Program Files (x86)\Trend Micro\DRScanner\DRScanner.exe => No File
FirewallRules: [{BD225583-5501-48F5-941D-BDAC40DE021B}] => (Allow) C:\Program Files (x86)\Trend Micro\DRScanner\sdk\nmap\nmap.exe => No File
 
==================== Restore Points =========================
 
ATTENTION: System Restore is disabled (Total:7451.48 GB) (Free:7210.11 GB) (97%)
Check "VSS" service
 
 
==================== Faulty Device Manager Devices ============
 
 
==================== Event log errors: ========================
 
Application errors:
==================
Error: (08/29/2023 05:12:02 PM) (Source: Microsoft-SharePoint Products-SharePoint Server) (EventID: 6482) (User: DATACAPTURE)
Description: Application Server Administration job failed for service instance Microsoft.Office.Server.Search.Administration.SearchServiceInstance (62baaa1c-5912-444b-8cc1-417b222128c6).
 
Reason: Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
 
Technical Support Details:
System.Data.SqlClient.SqlException (0x80131904): Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
   at Microsoft.Office.Server.Search.Administration.SearchServiceInstance.Synchronize()
   at Microsoft.Office.Server.Administration.ApplicationServerJob.ProvisionLocalSharedServiceInstances(Boolean isAdministrationServiceJob)
ClientConnectionId:377a07e5-b769-4895-b981-a92c09eb89b0
Error Number:4060,State:1,Class:11
 
Error: (08/29/2023 05:12:02 PM) (Source: Microsoft-SharePoint Products-SharePoint Server Search) (EventID: 121) (User: DATACAPTURE)
Description: The administration component for application Search Service Application failed with exception System.Data.SqlClient.SqlException (0x80131904): Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
   at System.Data.ProviderBase.DbConnectionPool.TryGetConnection(DbConnection owningObject, UInt32 waitForMultipleObjectsTimeout, Boolean allowCreate, Boolean onlyOneCheckConnection, DbConnectionOptions userOptions, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionPool.TryGetConnection(DbConnection owningObject, TaskCompletionSource`1 retry, DbConnectionOptions userOptions, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionFactory.TryGetConnection(DbConnection owningConnection, TaskCompletionSource`1 retry, DbConnectionOptions userOptions, DbConnectionInternal oldConnection, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionInternal.TryOpenConnectionInternal(DbConnection outerConnection, DbConnectionFactory connectionFactory, TaskCompletionSource`1 retry, DbConnectionOptions userOptions)
   at System.Data.SqlClient.SqlConnection.TryOpenInner(TaskCompletionSource`1 retry)
   at System.Data.SqlClient.SqlConnection.TryOpen(TaskCompletionSource`1 retry)
   at System.Data.SqlClient.SqlConnection.Open()
   at Microsoft.Office.Server.Data.SqlSession.OpenConnection()
   at Microsoft.Office.Server.Data.SqlSession.ExecuteReader(SqlCommand command, CommandBehavior behavior, SqlQueryData monitoringData, Boolean retryForDeadLock)
   at Microsoft.Office.Server.Data.SqlSession.ExecuteReader(SqlCommand command, Boolean retryForDeadLock)
   at Microsoft.Office.Server.Search.Administration.SearchApi.Database.ExecuteReader(SqlCommand command)
   at Microsoft.Office.Server.Search.Administration.SearchApi.GetTopology()
   at Microsoft.Office.Server.Search.Administration.SearchApi.GetAdminComponent()
   at Microsoft.Office.Server.Search.Administration.AdminComponent.Refresh()
   at Microsoft.Office.Server.Search.Administration.SearchComponent.EnsureRefresh()
   at Microsoft.Office.Server.Search.Administration.SearchServiceApplication.get_AdminComponent()
   at Microsoft.Office.Server.Search.Administration.SearchServiceInstance.Synchronize()
ClientConnectionId:377a07e5-b769-4895-b981-a92c09eb89b0
Error Number:4060,State:1,Class:11
 
Error: (08/29/2023 05:11:02 PM) (Source: Microsoft-SharePoint Products-SharePoint Server) (EventID: 6482) (User: DATACAPTURE)
Description: Application Server Administration job failed for service instance Microsoft.Office.Server.Search.Administration.SearchServiceInstance (62baaa1c-5912-444b-8cc1-417b222128c6).
 
Reason: Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
 
Technical Support Details:
System.Data.SqlClient.SqlException (0x80131904): Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
   at Microsoft.Office.Server.Search.Administration.SearchServiceInstance.Synchronize()
   at Microsoft.Office.Server.Administration.ApplicationServerJob.ProvisionLocalSharedServiceInstances(Boolean isAdministrationServiceJob)
ClientConnectionId:762936d9-6188-4ac5-8123-bf40c923ec73
Error Number:4060,State:1,Class:11
 
Error: (08/29/2023 05:11:02 PM) (Source: Microsoft-SharePoint Products-SharePoint Server Search) (EventID: 121) (User: DATACAPTURE)
Description: The administration component for application Search Service Application failed with exception System.Data.SqlClient.SqlException (0x80131904): Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
   at System.Data.ProviderBase.DbConnectionPool.TryGetConnection(DbConnection owningObject, UInt32 waitForMultipleObjectsTimeout, Boolean allowCreate, Boolean onlyOneCheckConnection, DbConnectionOptions userOptions, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionPool.TryGetConnection(DbConnection owningObject, TaskCompletionSource`1 retry, DbConnectionOptions userOptions, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionFactory.TryGetConnection(DbConnection owningConnection, TaskCompletionSource`1 retry, DbConnectionOptions userOptions, DbConnectionInternal oldConnection, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionInternal.TryOpenConnectionInternal(DbConnection outerConnection, DbConnectionFactory connectionFactory, TaskCompletionSource`1 retry, DbConnectionOptions userOptions)
   at System.Data.SqlClient.SqlConnection.TryOpenInner(TaskCompletionSource`1 retry)
   at System.Data.SqlClient.SqlConnection.TryOpen(TaskCompletionSource`1 retry)
   at System.Data.SqlClient.SqlConnection.Open()
   at Microsoft.Office.Server.Data.SqlSession.OpenConnection()
   at Microsoft.Office.Server.Data.SqlSession.ExecuteReader(SqlCommand command, CommandBehavior behavior, SqlQueryData monitoringData, Boolean retryForDeadLock)
   at Microsoft.Office.Server.Data.SqlSession.ExecuteReader(SqlCommand command, Boolean retryForDeadLock)
   at Microsoft.Office.Server.Search.Administration.SearchApi.Database.ExecuteReader(SqlCommand command)
   at Microsoft.Office.Server.Search.Administration.SearchApi.GetTopology()
   at Microsoft.Office.Server.Search.Administration.SearchApi.GetAdminComponent()
   at Microsoft.Office.Server.Search.Administration.AdminComponent.Refresh()
   at Microsoft.Office.Server.Search.Administration.SearchComponent.EnsureRefresh()
   at Microsoft.Office.Server.Search.Administration.SearchServiceApplication.get_AdminComponent()
   at Microsoft.Office.Server.Search.Administration.SearchServiceInstance.Synchronize()
ClientConnectionId:762936d9-6188-4ac5-8123-bf40c923ec73
Error Number:4060,State:1,Class:11
 
Error: (08/29/2023 05:10:02 PM) (Source: Microsoft-SharePoint Products-SharePoint Server) (EventID: 6482) (User: DATACAPTURE)
Description: Application Server Administration job failed for service instance Microsoft.Office.Server.Search.Administration.SearchServiceInstance (62baaa1c-5912-444b-8cc1-417b222128c6).
 
Reason: Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
 
Technical Support Details:
System.Data.SqlClient.SqlException (0x80131904): Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
   at Microsoft.Office.Server.Search.Administration.SearchServiceInstance.Synchronize()
   at Microsoft.Office.Server.Administration.ApplicationServerJob.ProvisionLocalSharedServiceInstances(Boolean isAdministrationServiceJob)
ClientConnectionId:8ff1af8e-84ed-4133-abd7-94f8780f1daa
Error Number:4060,State:1,Class:11
 
Error: (08/29/2023 05:10:02 PM) (Source: Microsoft-SharePoint Products-SharePoint Server Search) (EventID: 121) (User: DATACAPTURE)
Description: The administration component for application Search Service Application failed with exception System.Data.SqlClient.SqlException (0x80131904): Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
   at System.Data.ProviderBase.DbConnectionPool.TryGetConnection(DbConnection owningObject, UInt32 waitForMultipleObjectsTimeout, Boolean allowCreate, Boolean onlyOneCheckConnection, DbConnectionOptions userOptions, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionPool.TryGetConnection(DbConnection owningObject, TaskCompletionSource`1 retry, DbConnectionOptions userOptions, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionFactory.TryGetConnection(DbConnection owningConnection, TaskCompletionSource`1 retry, DbConnectionOptions userOptions, DbConnectionInternal oldConnection, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionInternal.TryOpenConnectionInternal(DbConnection outerConnection, DbConnectionFactory connectionFactory, TaskCompletionSource`1 retry, DbConnectionOptions userOptions)
   at System.Data.SqlClient.SqlConnection.TryOpenInner(TaskCompletionSource`1 retry)
   at System.Data.SqlClient.SqlConnection.TryOpen(TaskCompletionSource`1 retry)
   at System.Data.SqlClient.SqlConnection.Open()
   at Microsoft.Office.Server.Data.SqlSession.OpenConnection()
   at Microsoft.Office.Server.Data.SqlSession.ExecuteReader(SqlCommand command, CommandBehavior behavior, SqlQueryData monitoringData, Boolean retryForDeadLock)
   at Microsoft.Office.Server.Data.SqlSession.ExecuteReader(SqlCommand command, Boolean retryForDeadLock)
   at Microsoft.Office.Server.Search.Administration.SearchApi.Database.ExecuteReader(SqlCommand command)
   at Microsoft.Office.Server.Search.Administration.SearchApi.GetTopology()
   at Microsoft.Office.Server.Search.Administration.SearchApi.GetAdminComponent()
   at Microsoft.Office.Server.Search.Administration.AdminComponent.Refresh()
   at Microsoft.Office.Server.Search.Administration.SearchComponent.EnsureRefresh()
   at Microsoft.Office.Server.Search.Administration.SearchServiceApplication.get_AdminComponent()
   at Microsoft.Office.Server.Search.Administration.SearchServiceInstance.Synchronize()
ClientConnectionId:8ff1af8e-84ed-4133-abd7-94f8780f1daa
Error Number:4060,State:1,Class:11
 
Error: (08/29/2023 05:09:03 PM) (Source: Microsoft-SharePoint Products-SharePoint Server) (EventID: 6482) (User: DATACAPTURE)
Description: Application Server Administration job failed for service instance Microsoft.Office.Server.Search.Administration.SearchServiceInstance (62baaa1c-5912-444b-8cc1-417b222128c6).
 
Reason: Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
 
Technical Support Details:
System.Data.SqlClient.SqlException (0x80131904): Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
   at Microsoft.Office.Server.Search.Administration.SearchServiceInstance.Synchronize()
   at Microsoft.Office.Server.Administration.ApplicationServerJob.ProvisionLocalSharedServiceInstances(Boolean isAdministrationServiceJob)
ClientConnectionId:211a866a-5afa-4940-a2c1-bb32bddd5bfa
Error Number:4060,State:1,Class:11
 
Error: (08/29/2023 05:09:03 PM) (Source: Microsoft-SharePoint Products-SharePoint Server Search) (EventID: 121) (User: DATACAPTURE)
Description: The administration component for application Search Service Application failed with exception System.Data.SqlClient.SqlException (0x80131904): Cannot open database "Search_Service_Application_DB_bdc3d82c9bcc4dea898bb97878fa67e3" requested by the login. The login failed.
Login failed for user 'DATACAPTURE\spadmin'.
   at System.Data.ProviderBase.DbConnectionPool.TryGetConnection(DbConnection owningObject, UInt32 waitForMultipleObjectsTimeout, Boolean allowCreate, Boolean onlyOneCheckConnection, DbConnectionOptions userOptions, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionPool.TryGetConnection(DbConnection owningObject, TaskCompletionSource`1 retry, DbConnectionOptions userOptions, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionFactory.TryGetConnection(DbConnection owningConnection, TaskCompletionSource`1 retry, DbConnectionOptions userOptions, DbConnectionInternal oldConnection, DbConnectionInternal& connection)
   at System.Data.ProviderBase.DbConnectionInternal.TryOpenConnectionInternal(DbConnection outerConnection, DbConnectionFactory connectionFactory, TaskCompletionSource`1 retry, DbConnectionOptions userOptions)
   at System.Data.SqlClient.SqlConnection.TryOpenInner(TaskCompletionSource`1 retry)
   at System.Data.SqlClient.SqlConnection.TryOpen(TaskCompletionSource`1 retry)
   at System.Data.SqlClient.SqlConnection.Open()
   at Microsoft.Office.Server.Data.SqlSession.OpenConnection()
   at Microsoft.Office.Server.Data.SqlSession.ExecuteReader(SqlCommand command, CommandBehavior behavior, SqlQueryData monitoringData, Boolean retryForDeadLock)
   at Microsoft.Office.Server.Data.SqlSession.ExecuteReader(SqlCommand command, Boolean retryForDeadLock)
   at Microsoft.Office.Server.Search.Administration.SearchApi.Database.ExecuteReader(SqlCommand command)
   at Microsoft.Office.Server.Search.Administration.SearchApi.GetTopology()
   at Microsoft.Office.Server.Search.Administration.SearchApi.GetAdminComponent()
   at Microsoft.Office.Server.Search.Administration.AdminComponent.Refresh()
   at Microsoft.Office.Server.Search.Administration.SearchComponent.EnsureRefresh()
   at Microsoft.Office.Server.Search.Administration.SearchServiceApplication.get_AdminComponent()
   at Microsoft.Office.Server.Search.Administration.SearchServiceInstance.Synchronize()
ClientConnectionId:211a866a-5afa-4940-a2c1-bb32bddd5bfa
Error Number:4060,State:1,Class:11
 
 
System errors:
=============
Error: (08/29/2023 04:49:32 PM) (Source: DCOM) (EventID: 10016) (User: DATACAPTURE)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 and APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 to the user DATACAPTURE\spadmin SID (S-1-5-21-3547712234-3075390422-703320353-1113) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (08/29/2023 03:24:49 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: The server {B91D5831-B1BD-4608-8198-D72E155020F7} did not register with DCOM within the required timeout.
 
Error: (08/29/2023 03:19:44 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Emsisoft Protection Service service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 0 milliseconds: Restart the service.
 
Error: (08/29/2023 02:45:42 PM) (Source: DCOM) (EventID: 10016) (User: DATACAPTURE)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 and APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 to the user DATACAPTURE\spadmin SID (S-1-5-21-3547712234-3075390422-703320353-1113) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (08/29/2023 02:40:31 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070643: Security Intelligence Update for Microsoft Defender Antivirus - KB2267602 (Version 1.395.1585.0).
 
Error: (08/29/2023 02:27:58 PM) (Source: DCOM) (EventID: 10016) (User: IIS APPPOOL)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{3185A766-B338-11E4-A71E-12E3F512A338}
 and APPID 
{7006698D-2974-4091-A424-85DD0B909E23}
 to the user IIS APPPOOL\Microsoft Dynamics NAV 2017 Web Client Application Pool SID (S-1-5-82-2831007555-3515730027-3444802761-1830589424-2535666547) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (08/29/2023 02:26:58 PM) (Source: DCOM) (EventID: 10016) (User: IIS APPPOOL)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{3185A766-B338-11E4-A71E-12E3F512A338}
 and APPID 
{7006698D-2974-4091-A424-85DD0B909E23}
 to the user IIS APPPOOL\Microsoft Dynamics NAV 2017 Web Client Application Pool SID (S-1-5-82-2831007555-3515730027-3444802761-1830589424-2535666547) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (08/29/2023 02:22:15 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 and APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
 
Windows Defender:
================
Date: 2023-08-29 06:37:42.973
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2023-08-29 06:02:54.892
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Custom Scan
 
Date: 2023-08-28 21:35:19.253
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2023-08-28 13:51:09.216
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name: Trojan:Win32/Wacatac.B!ml
Severity: Severe
Category: Trojan
Path: file:_C:\Windows\Temp\tmp00000118\tmp00000002
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: Real-Time Protection
Process Name: C:\Program Files\Emsisoft Anti-Malware\a2service.exe
Security intelligence Version: AV: 1.395.1497.0, AS: 1.395.1497.0, NIS: 1.395.1497.0
Engine Version: AM: 1.1.23070.1005, NIS: 1.1.23070.1005
 
Date: 2023-08-28 09:49:46.598
Description: 
Microsoft Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name: Trojan:Win32/Wacatac.B!ml
Severity: Severe
Category: Trojan
Path: file:_C:\Windows\Temp\tmp00000350\tmp00000002
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Program Files\Emsisoft Anti-Malware\a2service.exe
Security intelligence Version: AV: 1.395.1497.0, AS: 1.395.1497.0, NIS: 1.395.1497.0
Engine Version: AM: 1.1.23070.1005, NIS: 1.1.23070.1005
Event[0]:
 
Date: 2023-08-29 14:40:27.332
Description: 
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version: 
Previous security intelligence Version: 1.395.1523.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.23070.1005
Error code: 0x80070643
Error description: Fatal error during installation. 
 
Date: 2023-08-29 13:08:48.501
Description: 
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version: 
Previous security intelligence Version: 1.395.1523.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.23070.1005
Error code: 0x80070643
Error description: Fatal error during installation. 
 
Date: 2023-08-29 11:48:58.617
Description: 
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version: 
Previous security intelligence Version: 1.395.1523.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.23070.1005
Error code: 0x8007043c
Error description: This service cannot be started in Safe Mode 
 
Date: 2023-08-29 07:48:58.880
Description: 
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version: 
Previous security intelligence Version: 1.395.1523.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.23070.1005
Error code: 0x8007043c
Error description: This service cannot be started in Safe Mode 
 
Date: 2023-08-29 07:38:30.652
Description: 
Microsoft Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode 
Reason: Antimalware security intelligence has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.
 
==================== Memory info =========================== 
 
BIOS: LENOVO TB5TS393 11/15/2016
Motherboard: LENOVO ThinkServer TD350
Processor: Intel® Xeon® CPU E5-2620 v4 @ 2.10GHz
Percentage of memory in use: 14%
Total physical RAM: 130952.72 MB
Available physical RAM: 111787.21 MB
Total Virtual: 150408.72 MB
Available Virtual: 124867.39 MB
 
==================== Drives ================================
 
Drive c: () (Fixed) (Total:7451.48 GB) (Free:7210.11 GB) (Model: ST8000AS0002-1NA17Z) NTFS
Drive d: (Seagate Backup Plus Drive) (Fixed) (Total:931.51 GB) (Free:269.2 GB) (Model: Seagate BUP Slim RD SCSI Disk Device) NTFS
Drive e: (Data) (Fixed) (Total:2794.39 GB) (Free:2451.71 GB) (Model: ST3000DM008-2DM166) NTFS
Drive f: (Backup Local) (Fixed) (Total:7451.91 GB) (Free:2552.24 GB) (Model: ST8000AS0002-1NA17Z) NTFS
 
\\?\Volume{4368e927-ab47-4280-b573-0a15690e32f3}\ (Recovery) (Fixed) (Total:0.44 GB) (Free:0.09 GB) NTFS
 
==================== MBR & Partition Table ====================
 
==========================================================
Disk: 0 (Protective MBR) (Size: 7452 GB) (Disk ID: 00000000)
 
Partition: GPT.
 
==========================================================
Disk: 1 (Protective MBR) (Size: 2794.5 GB) (Disk ID: 00000000)
 
Partition: GPT.
 
==========================================================
Disk: 2 (Size: 7452 GB) (Disk ID: B98ECB5C)
 
Partition: GPT.
 
==========================================================
Disk: 3 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 235EE3F4)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)
 
==================== End of Addition.txt =======================


#8 mlonabaugh

mlonabaugh
  • Topic Starter

  •  Avatar image
  • Members
  • 188 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:24 PM

Posted 29 August 2023 - 04:32 PM

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 28-08-2023
Ran by SPAdmin (administrator) on NAV (LENOVO ThinkServer TD350) (29-08-2023 14:38:14)
Running from C:\Users\SPAdmin\Desktop\FRST64.exe
Loaded Profiles: SPAdmin & MSSQLFDLauncher & MSSQL$ADK & Microsoft Dynamics NAV 2017 Web Client Application Pool
Platform: Microsoft Windows Server 2016 Standard Version 1607 14393.5989 (X64) Language: English (United States)
Default browser: Chrome
Boot Mode: Normal
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(C:\Program Files (x86)\GoToAssist Remote Support Customer\1702\g2ax_comm_customer.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToAssist Remote Support Customer\1702\g2ax_system_customer.exe
(C:\Program Files (x86)\GoToAssist Remote Support Customer\1702\g2ax_comm_customer.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToAssist Remote Support Customer\1702\g2ax_user_customer.exe
(C:\Program Files (x86)\GoToAssist Remote Support Customer\1702\g2ax_service.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToAssist Remote Support Customer\1702\g2ax_comm_customer.exe
(C:\Program Files (x86)\GoToMyPC\g2comm.exe ->) (LogMeIn, Inc. -> ) C:\Program Files (x86)\GoToMyPC\GoToMyPCCrashHandler.exe <7>
(C:\Program Files (x86)\GoToMyPC\g2comm.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToMyPC\g2audioh.exe
(C:\Program Files (x86)\GoToMyPC\g2comm.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToMyPC\g2host.exe
(C:\Program Files (x86)\GoToMyPC\g2comm.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToMyPC\g2mainh.exe
(C:\Program Files (x86)\GoToMyPC\g2comm.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToMyPC\g2pre.exe
(C:\Program Files (x86)\GoToMyPC\g2comm.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToMyPC\g2printh.exe
(C:\Program Files (x86)\GoToMyPC\g2comm.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToMyPC\g2tray.exe
(C:\Program Files (x86)\GoToMyPC\g2svc.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToMyPC\g2comm.exe
(C:\Program Files\Malwarebytes Endpoint Agent\MBCloudEA.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes Endpoint Agent\UserAgent\Endpoint Agent Tray.exe
(C:\Program Files\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\fdlauncher.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\fdhost.exe
(C:\Program Files\Windows SharePoint Services\15.0\Search\HostController\hostcontrollerservice.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Windows SharePoint Services\15.0\Search\Runtime\1.0\noderunner.exe <5>
(C:\ProgramData\Microsoft\Windows Defender\platform\4.18.23070.1004-0\MsMpEng.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\platform\4.18.23070.1004-0\MpCmdRun.exe <2>
(C:\Users\SPAdmin\AppData\Local\GoToAssist Remote Support Expert\1702\g2ax_comm_expert.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Users\SPAdmin\AppData\Local\GoToAssist Remote Support Expert\1702\g2ax_user_expert.exe
(C:\Users\SPAdmin\AppData\Local\GoToAssist Remote Support Expert\1702\g2ax_start.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Users\SPAdmin\AppData\Local\GoToAssist Remote Support Expert\1702\g2ax_comm_expert.exe
(explorer.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Users\SPAdmin\AppData\Local\GoToAssist Remote Support Expert\1702\g2ax_start.exe
(explorer.exe ->) (Microsoft Windows -> Microsoft® Windows® Operating System) C:\Windows\System32\Taskmgr.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\regsvr32.exe
(PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(services.exe ->) (Datto Inc -> Datto, Inc.) C:\Program Files\Datto\Datto Windows Agent\DattoBackupAgent.exe
(services.exe ->) (Emsisoft Limited -> Emsisoft Ltd) C:\Program Files\Emsisoft Anti-Malware\a2service.exe
(services.exe ->) (Emsisoft Limited -> Emsisoft Ltd) C:\Program Files\Emsisoft Anti-Malware\CommService.exe
(services.exe ->) (Emsisoft Ltd -> Emsisoft Ltd) C:\Program Files\Emsisoft Anti-Malware\eppwsc.exe
(services.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToAssist Remote Support Customer\1702\g2ax_service.exe
(services.exe ->) (LogMeIn, Inc. -> LogMeIn, Inc.) C:\Program Files (x86)\GoToMyPC\g2svc.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes Endpoint Agent\MBCloudEA.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes Endpoint Agent\ServiceMonitor\EAServiceMonitor.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\120\Tools\DReplayClient\DReplayClient.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\120\Tools\DReplayController\DReplayController.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\MSSQL11.ADK\MSSQL\Binn\sqlservr.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\AppFabric 1.1 for Windows Server\DistributedCacheService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\Web Server Extensions\15\BIN\OWSTIMER.EXE
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\Web Server Extensions\15\BIN\SPWRITER.EXE
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\Web Server Extensions\15\BIN\WSSADMIN.EXE
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\Web Server Extensions\15\BIN\wsstracing.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\120\DTS\Binn\MsDtsSrvr.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSAS12.MSSQLSERVER\OLAP\bin\msmdsrv.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSRS12.MSSQLSERVER\Reporting Services\ReportServer\bin\ReportingServicesService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\fdlauncher.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\SQLAGENT.EXE
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\sqlservr.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Windows SharePoint Services\15.0\Bin\mssearch.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Windows SharePoint Services\15.0\Search\HostController\hostcontrollerservice.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe <2>
(services.exe ->) (Microsoft Corporation -> Microsoft) C:\Program Files\Microsoft Dynamics NAV\100\Service\Microsoft.Dynamics.Nav.Server.exe <2>
(services.exe ->) (Microsoft Corporation -> Sysinternals - www.sysinternals.com) C:\Windows\Sysmon64.exe
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\inetsrv\WMSvc.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\platform\4.18.23070.1004-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\platform\4.18.23070.1004-0\NisSrv.exe
(services.exe ->) (Nicholas Anderson -> Osquery Foundation) C:\Program Files\Emsisoft Anti-Malware\Osquery\osqueryd.exe <2>
(services.exe ->) (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
(services.exe ->) (Softland SRL -> Microsoft) C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe
(svchost.exe ->) (Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe <3>
 
==================== Registry (Whitelisted) ===================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [DWPersistentQueuedReporting] => C:\Program Files\Common Files\microsoft shared\DW\DWTRIG20.EXE [588008 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Policies\Explorer: [ShowSuperHidden] 1
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Restriction <==== ATTENTION
HKLM\Software\Policies\...\system: [SlowLinkUIEnabled] 1
HKU\S-1-5-21-3547712234-3075390422-703320353-1113\...\Run: [GoToAssist Remote Support Expert] => C:\Users\SPAdmin\AppData\Local\GoToAssist Remote Support Expert\1702\g2ax_start.exe [614856 2021-07-29] (LogMeIn, Inc. -> LogMeIn, Inc.)
HKU\S-1-5-21-3547712234-3075390422-703320353-1113\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [41584544 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKLM\...\Windows x64\Print Processors\GoToMyPC Print Processor: C:\Windows\System32\spool\prtprocs\x64\GoToPrintProcessor_x64.dll [119080 2023-07-25] (LogMeIn, Inc. -> LogMeIn, Inc.)
HKLM\...\Windows x64\Print Processors\hpzpplhn: C:\Windows\System32\spool\prtprocs\x64\hpzpplhn.dll [99840 2008-05-07] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard Corporation)
HKLM\...\Windows x64\Print Processors\LMUD1N4C: C:\Windows\System32\spool\prtprocs\x64\LMUD1N4C.DLL [274432 2016-07-04] (Microsoft Windows Hardware Compatibility Publisher -> Lexmark International Inc.)
HKLM\...\Print\Monitors\Advanced Language Monitor: C:\Windows\system32\ldaNLM64.dll [202240 2012-11-06] (Euro Plus d.o.o.) [File not signed]
HKLM\...\Print\Monitors\GoToMyPC Port: C:\Windows\system32\gotomon_x64.dll [200488 2023-07-25] (LogMeIn, Inc. -> LogMeIn, Inc.)
HKLM\...\Print\Monitors\novaPDF Port Monitor: C:\Windows\system32\novamn8.dll [18944 2016-06-17] (Softland) [File not signed]
HKLM\...\Print\Monitors\pdfcmon: C:\Windows\system32\pdfcmon.dll [103936 2013-01-11] (pdfforge GbR) [File not signed]
HKLM\...\Print\Monitors\ZDesigner Language Monitor: C:\Windows\system32\zdnNLM64.dll [533048 2017-10-16] (Microsoft Windows Hardware Compatibility Publisher -> Euro Plus d.o.o.)
HKLM\...\Print\Monitors\ZDesigner Port Monitor: C:\Windows\system32\zdnPMS.dll [114688 2013-06-28] (Microsoft Windows Hardware Compatibility Publisher -> Euro Plus d.o.o.)
HKLM\Software\...\AppCompatFlags\InstalledSDB\{ad846bae-d44b-4722-abad-f7420e08bcd9}: [DatabasePath] -> C:\Windows\AppPatch\Custom\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb [2019-04-17]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\116.0.5845.111\Installer\chrmstp.exe [2023-08-24] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{A509B1A7-37EF-4b3f-8CFC-4F3A74704073}] -> "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iesetup.dll",IEHardenAdmin
HKLM\Software\Microsoft\Active Setup\Installed Components: [{A509B1A8-37EF-4b3f-8CFC-4F3A74704073}] -> "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iesetup.dll",IEHardenUser
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
HKLM\Software\...\Authentication\Credential Providers: [{5B6F824A-21BF-4147-A014-827DA4893903}] -> C:\Windows\system32\g2pcredprovider.dll [2023-07-25] (LogMeIn, Inc. -> LogMeIn, Inc.)
HKLM\Software\...\Authentication\Credential Providers: [{D025C57A-763E-4B14-B580-9B5B161F08BB}] -> C:\Windows\system32\g2ax_credential_provider64_1702.dll [2021-05-02] (LogMeIn, Inc. -> LogMeIn, Inc.)
Lsa: [Notification Packages] rassfm scecli
Startup: C:\Users\SPAdmin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2021-07-22]
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
BootExecute: autocheck autochk /q /v * 
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
 
==================== Scheduled Tasks (Whitelisted) =================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {44C3E4A5-583F-48C0-9431-1A2BD76F00DA} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1160408 2017-02-03] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {7D2F4C81-3D64-4372-ABFF-ABBD34821751} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {C1EAEFC5-504D-406E-A0E9-6E9C53812F21} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "27d5fa89-93da-4b1f-81a5-de20b6fd22ff" --version "6.15.10623" --silent
Task: {BD06F5DA-6860-4350-BB71-63A9DB38B12B} - System32\Tasks\CCleanerSkipUAC - SPAdmin => C:\Program Files\CCleaner\CCleaner.exe [34687904 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {ACC01D61-B812-4317-87F7-0851FAA2DBA3} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\SPAdmin\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007968 2023-08-28] (ESET, spol. s r.o. -> ESET)
Task: {A0F431B8-AEBD-4556-82F9-A85DD19CCFCC} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\SPAdmin\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007968 2023-08-28] (ESET, spol. s r.o. -> ESET)
Task: {6DE3E2FF-AD05-4C7C-B179-7699C0336E21} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-08-02] (Google Inc -> Google Inc.)
Task: {F5F8905E-B2DA-438B-8249-31AABCFA7F7B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2021-08-02] (Google Inc -> Google Inc.)
Task: {45EA88C9-1B44-4C86-86E2-0D5203D5D371} - System32\Tasks\MBWake => Command(1): %SYSTEMROOT%\System32\NET.EXE -> START MBEndpointAgent
Task: {45EA88C9-1B44-4C86-86E2-0D5203D5D371} - System32\Tasks\MBWake => Command(2): %SYSTEMROOT%\System32\SC.EXE -> triggerinfo MBEndpointAgent  start/networkon
Task: {D2DE6F9D-4A4F-4CD5-B1A5-4AFC1113DA5C} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23244744 2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {B03C1824-3F7C-4D1B-A431-8410F476C380} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23244744 2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {3EE93C43-6F5E-4E0E-A812-53487BD0FB6F} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115584 2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {12617DF5-5183-4363-AC11-626F92D2F038} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115584 2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {57229D27-25B9-41BE-8EEB-85AC9912309A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [6470600 2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {C0060FAC-4483-4D10-B6DF-446EE0C7916A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [6470600 2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {36B51E0A-BE63-41A9-A9B4-33EB7C3BD78D} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [72848 2019-06-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {B50A108A-9FC5-4FF0-A3F4-77458C099581} - System32\Tasks\Microsoft\Windows\AppFabric\Customer Experience Improvement Program\Consolidator => C:\Program Files\AppFabric 1.1 for Windows Server\CustomerExperienceImprovement.exe [51072 2011-11-29] (Microsoft Corporation -> Microsoft Corporation)
Task: {1149E805-B467-48FD-9592-7247E17D9CA5} - System32\Tasks\Microsoft\Windows\Backup\Microsoft-Windows-WindowsBackup => C:\Windows\System32\wbadmin.exe [284160 2021-01-07] (Microsoft Windows -> Microsoft Corporation)
Task: {CB22B03C-7FB1-4611-801B-8F049FD3251D} - System32\Tasks\Microsoft\Windows\EDP\EDP App Launch Task => {35EF4182-F900-4632-B072-8639E4478A61}
Task: {C32D8AF0-5A64-40B3-B95E-AAD5278F9707} - System32\Tasks\Microsoft\Windows\EDP\EDP Auth Task => {35EF4182-F900-4632-B072-8639E4478A61}
Task: {482B3FFA-6E0B-4CEA-82AE-75137D774798} - System32\Tasks\Microsoft\Windows\ErrorDetails\EnableErrorDetailsUpdate => {FE285C8C-5360-41C1-A700-045501C740DE} C:\Windows\System32\ErrorDetailsUpdate.dll [72704 2021-01-07] (Microsoft Windows -> Microsoft Corporation)
Task: {7463C1AB-7786-40C6-908A-7B2A8221FFB8} - System32\Tasks\Microsoft\Windows\ErrorDetails\ErrorDetailsUpdate => {9CDA66BE-3271-4723-8D35-DD834C58AD92} C:\Windows\System32\ErrorDetailsUpdate.dll [72704 2021-01-07] (Microsoft Windows -> Microsoft Corporation)
Task: {41600EBB-B4B7-472A-9F58-8AA04A7F8984} - System32\Tasks\Microsoft\Windows\Network Controller\SDN Diagnostics Task => {C8B67F54-D1CB-44BF-9103-A1AB9A9ED8AD} C:\Windows\System32\mscoree.dll [387072 2016-07-16] (Microsoft Windows -> Microsoft Corporation)
Task: {18CFC687-ED43-4982-9DE7-FBC9E36BFEF6} - System32\Tasks\Microsoft\Windows\PLA\Server Manager Performance Monitor => C:\Windows\system32\rundll32.exe [69632 2021-01-07] (Microsoft Windows -> Microsoft Corporation) -> %systemroot%\system32\pla.dll,PlaHost "Server Manager Performance Monitor" "$(Arg0)"
Task: {1CCDE72E-F461-453D-B15C-8D56C87EAB79} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_ERROR_HB => C:\Users\SPAdmin\Desktop\MSERT.exe  /EHB /HeartbeatFailure "SubmitHeartbeatReportData" /HeartbeatError "0x80072ee7" (No File)
Task: {F0240DDF-FDD2-46B9-8664-34A1B0825CD3} - System32\Tasks\Microsoft\Windows\Server Manager\CleanupOldPerfLogs => C:\Windows\system32\cscript.exe [163328 2021-09-11] (Microsoft Windows -> Microsoft Corporation) -> /B /nologo %systemroot%\system32\calluxxprovider.vbs $(Arg0) $(Arg1) $(Arg2)
Task: {DF1BA6A6-82D9-4DF9-A787-7804CDFA74B5} - System32\Tasks\Microsoft\Windows\Server Manager\ServerManager => C:\Windows\system32\ServerManagerLauncher.exe [93696 2016-07-16] (Microsoft Windows -> Microsoft Corporation)
Task: {E0A67649-21C8-4620-81A8-EACF01A98AC3} - System32\Tasks\Microsoft\Windows\Software Inventory Logging\Collection => C:\Windows\system32\cmd.exe [232960 2016-07-16] (Microsoft Windows -> Microsoft Corporation) -> /d /c %systemroot%\system32\silcollector.cmd publish <==== ATTENTION
Task: {423523CC-C7A9-46CD-B449-0C6C806C3F8D} - System32\Tasks\Microsoft\Windows\Software Inventory Logging\Configuration => C:\Windows\system32\cmd.exe [232960 2016-07-16] (Microsoft Windows -> Microsoft Corporation) -> /d /c %systemroot%\system32\silcollector.cmd configure <==== ATTENTION
Task: {2607A98F-60CA-4F35-93B0-BE17F6FA2B40} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MpCmdRun.exe [1596320 2023-08-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D01C7ABA-DE9A-422A-8161-D119E20D3AD1} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MpCmdRun.exe [1596320 2023-08-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {2D9E51CD-6A71-4E4C-BFE6-64CD7136829B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MpCmdRun.exe [1596320 2023-08-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {51176904-9BA2-4935-97B0-D53755701467} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MpCmdRun.exe [1596320 2023-08-11] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A5686F6F-B40F-499F-850B-82110CBE31C9} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-18 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe  (No File)
Task: {E4613A53-C4DC-4E2C-8D7F-DE4A32C57FD7} - System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3547712234-3075390422-703320353-1109 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe  (No File)
Task: {5BE49E04-F6A6-4677-A3E1-A8E7B6F71C00} - System32\Tasks\Restart Server Weekly => C:\Windows\system32\shutdown.exe [24064 2016-07-16] (Microsoft Windows -> Microsoft Corporation) -> /r
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\Windows\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Hosts: 127.0.0.1 www.dcs-orders.com localhost
Tcpip\..\Interfaces\{d6b76255-83bd-4de8-a26c-a4b378db914b}: [DhcpNameServer] 192.168.0.2 8.8.8.8 75.75.75.75 76.76.76.76
Tcpip\..\Interfaces\{db22ce45-dd0d-4355-8d32-4e9ced1e1ac7}: [NameServer] 192.168.0.2,75.75.75.75
 
FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MIF5BA~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-03-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
 
Chrome: 
=======
CHR Profile: C:\Users\SPAdmin\AppData\Local\Google\Chrome\User Data\Default [2023-08-29]
CHR Extension: (Google Docs Offline) - C:\Users\SPAdmin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-05-23]
CHR Extension: (Emsisoft Browser Security) - C:\Users\SPAdmin\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfofijpkapingknllefalncmbiienkab [2023-02-24]
CHR Extension: (Chrome Web Store Payments) - C:\Users\SPAdmin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-08-02]
 
==================== Services (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 a2AntiMalware; C:\Program Files\Emsisoft Anti-Malware\a2service.exe [11565376 2023-08-23] (Emsisoft Limited -> Emsisoft Ltd)
S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [82640 2017-02-03] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
R2 AppFabricCachingService; c:\Program Files\AppFabric 1.1 for Windows Server\DistributedCacheService.exe [16240 2011-11-29] (Microsoft Corporation -> Microsoft Corporation)
S3 BitKinex; C:\Program Files (x86)\BitKinex\bitkinexsvc.exe [32944 2010-07-12] (Barad-Dur -> )
R2 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1074080 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
S4 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11988424 2022-06-01] (Microsoft Corporation -> Microsoft Corporation)
R2 DattoBackupAgentService; C:\Program Files\Datto\Datto Windows Agent\DattoBackupAgent.exe [6228688 2022-02-14] (Datto Inc -> Datto, Inc.)
S4 EarthAgent; C:\Program Files\Trend\SProtect\EarthAgent.exe [546072 2019-08-22] (Trend Micro, Inc. -> Trend Micro Inc.)
R2 EAServiceMonitor; C:\Program Files\Malwarebytes Endpoint Agent\ServiceMonitor\EAServiceMonitor.exe [5100360 2022-05-05] (Malwarebytes Inc. -> Malwarebytes)
R2 EmsiCommService; C:\Program Files\Emsisoft Anti-Malware\CommService.exe [14940712 2023-08-23] (Emsisoft Limited -> Emsisoft Ltd)
R2 EmsiOsquerydService; C:\Program Files\Emsisoft Anti-Malware\Osquery\osqueryd.exe [20649144 2022-05-03] (Nicholas Anderson -> Osquery Foundation)
R2 EppWsc; C:\Program Files\Emsisoft Anti-Malware\EppWsc.exe [1545368 2021-08-29] (Emsisoft Ltd -> Emsisoft Ltd)
S3 GoogleChromeElevationService1d94713413921e8; C:\Program Files\Google\Chrome\Application\116.0.5845.111\elevation_service.exe [1760032 2023-08-18] (Google LLC -> Google LLC)
R2 GoToAssist Remote Support Customer; C:\Program Files (x86)\GoToAssist Remote Support Customer\1702\g2ax_service.exe [614856 2021-05-02] (LogMeIn, Inc. -> LogMeIn, Inc.)
R2 GoToMyPC; C:\Program Files (x86)\GoToMyPC\g2svc.exe [2919208 2023-07-25] (LogMeIn, Inc. -> LogMeIn, Inc.)
S3 HitmanProScheduler; C:\Program Files\HitmanPro\hmpsched.exe [152576 2022-07-05] (SurfRight B.V. -> SurfRight B.V.)
S3 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21296 2017-11-10] (Microsoft Corporation -> Microsoft Corporation)
S3 KPSSVC; C:\Windows\system32\kpssvc.dll [177152 2023-03-09] (Microsoft Windows -> Microsoft Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9283096 2023-08-25] (Malwarebytes Inc. -> Malwarebytes)
R2 MBEndpointAgent; C:\Program Files\Malwarebytes Endpoint Agent\MBCloudEA.exe [6370008 2023-07-21] (Malwarebytes Inc. -> Malwarebytes)
S3 Microsoft Dynamics Nav VT100Plugin; C:\Program Files (x86)\Microsoft Dynamics NAV\100\Automated Data Capture System\Microsoft.Dynamics.Nav.VT100Plugin.exe [70080 2017-06-08] (Microsoft Corporation -> Microsoft)
R2 MicrosoftDynamicsNavServer$DynamicsNAV100; C:\Program Files\Microsoft Dynamics NAV\100\Service\Microsoft.Dynamics.Nav.Server.exe [317888 2017-06-08] (Microsoft Corporation -> Microsoft)
R2 MicrosoftDynamicsNavServer$NAV2017_Live; C:\Program Files\Microsoft Dynamics NAV\100\Service\Microsoft.Dynamics.Nav.Server.exe [317888 2017-06-08] (Microsoft Corporation -> Microsoft)
S3 MicrosoftDynamicsNavServer$NAV2017_TEST; C:\Program Files\Microsoft Dynamics NAV\100\Service\Microsoft.Dynamics.Nav.Server.exe [317888 2017-06-08] (Microsoft Corporation -> Microsoft)
S3 MicrosoftDynamicsNavVSS; C:\Program Files\Microsoft Dynamics NAV\100\Service\Microsoft.Dynamics.Nav.Server.VSSWriterService.exe [16832 2017-06-08] (Microsoft Corporation -> Microsoft)
R2 MsDtsServer120; C:\Program Files\Microsoft SQL Server\120\DTS\Binn\MsDtsSrvr.exe [216768 2017-07-06] (Microsoft Corporation -> Microsoft Corporation)
R2 MSSQL$ADK; c:\Program Files (x86)\Microsoft SQL Server\MSSQL11.ADK\MSSQL\Binn\sqlservr.exe [206424 2012-02-11] (Microsoft Corporation -> Microsoft Corporation)
R3 MSSQLFDLauncher; C:\Program Files\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\fdlauncher.exe [50880 2014-02-21] (Microsoft Corporation -> Microsoft Corporation)
R2 MSSQLSERVER; C:\Program Files\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\sqlservr.exe [372408 2017-07-06] (Microsoft Corporation -> Microsoft Corporation)
R2 NovaPdfServer; C:\Program Files\Softland\novaPDF 8\Server\novapdfs.exe [51112 2016-06-17] (Softland SRL -> Microsoft)
R2 OSearch15; C:\Program Files\Windows SharePoint Services\15.0\Bin\mssearch.exe [534288 2017-09-12] (Microsoft Corporation -> Microsoft Corporation)
R2 ReportServer; C:\Program Files\Microsoft SQL Server\MSRS12.MSSQLSERVER\Reporting Services\ReportServer\bin\ReportingServicesService.exe [2467008 2015-04-21] (Microsoft Corporation -> Microsoft Corporation)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-02-28] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S3 RSoPProv; C:\Windows\system32\RSoPProv.exe [97792 2021-01-07] (Microsoft Windows -> Microsoft Corporation)
S3 RSoPProv; C:\Windows\SysWOW64\RSoPProv.exe [84992 2021-01-07] (Microsoft Windows -> Microsoft Corporation)
S3 sacsvr; C:\Windows\system32\sacsvr.dll [16896 2016-07-16] (Microsoft Windows -> Microsoft Corporation)
R2 SPAdminV4; C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\BIN\WSSADMIN.EXE [17088 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
R2 SPSearchHostController; C:\Program Files\Windows SharePoint Services\15.0\Search\HostController\hostcontrollerservice.exe [41784 2017-09-12] (Microsoft Corporation -> Microsoft Corporation)
R2 SPTimerV4; C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\BIN\OWSTIMER.EXE [80608 2017-09-19] (Microsoft Corporation -> Microsoft Corporation)
R2 SPTraceV4; C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\BIN\wsstracing.exe [115904 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
S4 SPUserCodeV4; C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\UserCode\SPUCHostService.exe [118040 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
R2 SPWriterV4; C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\BIN\SPWRITER.EXE [50944 2017-09-19] (Microsoft Corporation -> Microsoft Corporation)
R2 SQL Server Distributed Replay Client; C:\Program Files (x86)\Microsoft SQL Server\120\Tools\DReplayClient\DReplayClient.exe [139968 2014-02-21] (Microsoft Corporation -> Microsoft Corporation)
R2 SQL Server Distributed Replay Controller; C:\Program Files (x86)\Microsoft SQL Server\120\Tools\DReplayController\DReplayController.exe [345280 2014-02-21] (Microsoft Corporation -> Microsoft Corporation)
S2 SQLAgent$ADK; c:\Program Files (x86)\Microsoft SQL Server\MSSQL11.ADK\MSSQL\Binn\SQLAGENT.EXE [438360 2012-02-11] (Microsoft Corporation -> Microsoft Corporation)
R2 SQLSERVERAGENT; C:\Program Files\Microsoft SQL Server\MSSQL12.MSSQLSERVER\MSSQL\Binn\SQLAGENT.EXE [613056 2017-07-06] (Microsoft Corporation -> Microsoft Corporation)
R2 Sysmon64; C:\Windows\Sysmon64.exe [3612528 2021-07-27] (Microsoft Corporation -> Sysinternals - www.sysinternals.com)
S3 Te.Service; C:\Program Files (x86)\Windows Kits\10\Testing\Runtimes\TAEF\Wex.Services.exe [187904 2017-11-10] (Microsoft Corporation) [File not signed]
S3 TechSmith Uploader Service; C:\Program Files (x86)\Common Files\TechSmith Shared\Uploader\UploaderService.exe [3661096 2015-09-14] (TechSmith Corporation -> TechSmith Corporation)
S2 UALSVC; C:\Windows\System32\ualsvc.dll [261632 2019-05-20] (Microsoft Windows -> Microsoft Corporation)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-04-30] (Microsoft Corporation -> Microsoft Corporation)
S3 wassvc; C:\Program Files (x86)\Windows Kits\8.1\Assessment and Deployment Kit\Windows Assessment Toolkit\Windows Assessment Services\relaxservice.exe [23656 2013-08-22] (Microsoft Corporation -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\NisSrv.exe [3104488 2023-08-11] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MsMpEng.exe [133576 2023-08-11] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 GoogleChromeElevationService; "C:\Program Files\Google\Chrome\Application\110.0.5481.100\elevation_service.exe" [X]
R2 MSSQLServerOLAPService; "C:\Program Files\Microsoft SQL Server\MSAS12.MSSQLSERVER\OLAP\bin\msmdsrv.exe" -s "C:\Program Files\Microsoft SQL Server\MSAS12.MSSQLSERVER\OLAP\Config"
 
===================== Drivers (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 bcmfn; C:\Windows\System32\drivers\bcmfn.sys [9728 2016-07-16] (Microsoft Windows -> Windows ® Win 7 DDK provider)
S0 bfadfcoei; C:\Windows\System32\drivers\bfadfcoei.sys [2279264 2016-07-16] (Microsoft Windows -> QLogic Corporation)
S0 bfadi; C:\Windows\System32\drivers\bfadi.sys [2279264 2016-07-16] (Microsoft Windows -> QLogic Corporation)
S0 bxfcoe; C:\Windows\System32\drivers\bxfcoe.sys [205152 2016-07-16] (Microsoft Windows -> QLogic Corporation)
S0 bxois; C:\Windows\System32\drivers\bxois.sys [536416 2016-07-16] (Microsoft Windows -> QLogic Corporation)
R0 DattoCbt; C:\Windows\System32\DRIVERS\DattoCbt.sys [78728 2021-07-28] (Microsoft Windows Hardware Compatibility Publisher -> Datto)
S0 elxfcoe; C:\Windows\System32\drivers\elxfcoe.sys [758624 2016-07-16] (Microsoft Windows -> Emulex)
R1 epp; C:\Program Files\Emsisoft Anti-Malware\epp.sys [164912 2023-06-27] (Microsoft Windows Hardware Compatibility Publisher -> Emsisoft Ltd)
R0 eppdisk; C:\Windows\System32\drivers\eppdisk.sys [37776 2021-08-29] (Emsisoft Ltd -> Emsisoft Ltd)
S0 EppElam; C:\Windows\System32\drivers\EppElam.sys [19392 2022-07-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Emsisoft Ltd)
S4 eppfilebackup; C:\Program Files\Emsisoft Anti-Malware\eppfilebackup.sys [72224 2023-08-23] (Microsoft Windows Hardware Compatibility Publisher -> Emsisoft Ltd)
R1 eppwfp; C:\Program Files\Emsisoft Anti-Malware\eppwfp.sys [138272 2023-07-27] (Microsoft Windows Hardware Compatibility Publisher -> Emsisoft Ltd)
R1 ESProtectionDriver; C:\Windows\system32\drivers\mbae64.sys [158640 2022-08-06] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R0 FlightRecorder; C:\Windows\System32\drivers\FlightRecorder.sys [225704 2023-07-23] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [42000 2023-08-29] (Microsoft Windows Hardware Compatibility Publisher -> )
S3 IPsecGW; C:\Windows\System32\drivers\ipsecgw.sys [18432 2016-07-16] (Microsoft Windows -> Microsoft Corporation)
R0 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [222672 2023-08-29] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [21480 2022-08-06] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\Windows\System32\DRIVERS\farflt.sys [199640 2023-08-29] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [77752 2023-08-29] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [239544 2023-08-29] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [181984 2023-08-29] (Malwarebytes Inc. -> Malwarebytes)
S2 monblanking; C:\Windows\system32\DRIVERS\monblanking.sys [47696 2023-07-25] (LogMeIn, Inc. -> LogMeIn, Inc)
S3 MsLbfoProvider; C:\Windows\System32\drivers\MsLbfoProvider.sys [121344 2016-07-16] (Microsoft Windows -> Microsoft Corporation)
S3 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-02-28] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R0 pwdrvio; C:\Windows\System32\pwdrvio.sys [19152 2019-11-08] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2019-11-08] (MiniTool Solution Ltd -> )
S0 ql2300i; C:\Windows\System32\drivers\ql2300i.sys [1632608 2016-07-16] (Microsoft Windows -> QLogic Corporation)
S0 ql40xx2i; C:\Windows\System32\drivers\ql40xx2i.sys [475488 2016-07-16] (Microsoft Windows -> QLogic Corporation)
S0 qlfcoei; C:\Windows\System32\drivers\qlfcoei.sys [1300320 2016-07-16] (Microsoft Windows -> QLogic Corporation)
S3 RasGre; C:\Windows\System32\drivers\rasgre.sys [45056 2022-09-30] (Microsoft Windows -> Microsoft Corporation)
R1 RegHiveRecovery; C:\Windows\system32\drivers\RegHiveRecovery.sys [48304 2014-02-20] (Microsoft Corporation -> Microsoft Corporation)
S4 RsFx0310; C:\Windows\System32\DRIVERS\RsFx0310.sys [249024 2015-04-21] (Microsoft Corporation -> Microsoft Corporation)
S0 sacdrv; C:\Windows\System32\DRIVERS\sacdrv.sys [95072 2016-11-21] (Microsoft Windows -> Microsoft Corporation)
R0 SysmonDrv; C:\Windows\SysmonDrv.sys [148856 2021-08-01] (Microsoft Windows Hardware Compatibility Publisher -> Sysinternals - www.sysinternals.com)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [55704 2023-08-11] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [572656 2023-08-11] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [104688 2023-08-11] (Microsoft Windows -> Microsoft Corporation)
S3 WIMMount; C:\Program Files (x86)\Windows Kits\8.1\Assessment and Deployment Kit\Deployment Tools\amd64\DISM\wimmount.sys [40552 2013-08-22] (Microsoft Corporation -> Microsoft Corporation)
S3 WLBS; C:\Windows\System32\drivers\NLB.sys [339968 2023-03-30] (Microsoft Windows -> Microsoft Corporation)
S3 uxddrv; \??\C:\Users\SPAdmin\Desktop\TST_Diagnostic_2.3.45.28-618C5\wow64\uxddrv64.sys [X]
S3 vwifibus; \SystemRoot\System32\drivers\vwifibus.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
NETSVC: sacsvr -> C:\Windows\system32\sacsvr.dll (Microsoft Corporation)
 
==================== One month (created) (Whitelisted) =========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2023-08-29 14:38 - 2023-08-29 15:24 - 000039901 _____ C:\Users\SPAdmin\Desktop\FRST.txt
2023-08-29 14:38 - 2023-08-29 14:38 - 000699536 _____ (Malwarebytes) C:\Windows\SysWOW64\FRHook.dll
2023-08-29 14:37 - 2023-08-29 14:37 - 000882416 _____ (Malwarebytes) C:\Windows\system32\FRHook.dll
2023-08-29 14:26 - 2023-08-29 14:26 - 000000000 ___SD C:\Users\TEMP.IIS APPPOOL.000\AppData\Roaming\Microsoft\Credentials
2023-08-29 14:22 - 2023-08-29 14:22 - 000000000 ___SD C:\Users\TEMP.IIS APPPOOL.000\AppData\Roaming\Microsoft\Protect
2023-08-29 14:20 - 2023-08-29 14:20 - 000000000 ____D C:\Users\TEMP.IIS APPPOOL.000
2023-08-29 14:20 - 2018-03-03 13:35 - 000000000 ____D C:\Users\TEMP.IIS APPPOOL.000\AppData\Local\Microsoft Help
2023-08-29 14:20 - 2017-11-22 10:16 - 000000000 ____D C:\Users\TEMP.IIS APPPOOL.000\Documents\Visual Studio 2010
2023-08-29 14:20 - 2017-11-22 10:16 - 000000000 ____D C:\Users\TEMP.IIS APPPOOL.000\AppData\Roaming\Microsoft\VisualStudio
2023-08-29 14:20 - 2017-11-19 04:15 - 000000000 ____D C:\Users\TEMP.IIS APPPOOL.000\AppData\Roaming\Microsoft\CLR Security Config
2023-08-29 14:20 - 2017-05-01 09:52 - 000002259 _____ C:\Users\TEMP.IIS APPPOOL.000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2023-08-29 14:20 - 2016-07-16 09:23 - 000000000 ____D C:\Users\TEMP.IIS APPPOOL.000\AppData\Roaming\Microsoft\Windows
2023-08-29 14:01 - 2023-08-29 14:01 - 000181984 _____ (Malwarebytes) C:\Windows\system32\Drivers\mwac.sys
2023-08-29 12:31 - 2023-08-29 12:31 - 000011984 ____N C:\bootsqm.dat
2023-08-29 11:36 - 2023-08-29 14:32 - 002382336 _____ (Farbar) C:\Users\SPAdmin\Desktop\FRST64.exe
2023-08-29 08:45 - 2023-08-29 12:08 - 000000000 ____D C:\KVRT2020_Data
2023-08-29 08:44 - 2023-08-29 08:44 - 105988272 _____ (AO Kaspersky Lab) C:\Users\SPAdmin\Downloads\KVRT.exe
2023-08-29 08:44 - 2023-08-29 08:44 - 105988272 _____ (AO Kaspersky Lab) C:\Users\SPAdmin\Downloads\KVRT (1).exe
2023-08-29 06:43 - 2023-08-29 06:45 - 000000176 _____ C:\Users\SPAdmin\Desktop\New Text Document (3).txt
2023-08-29 05:54 - 2023-08-29 05:54 - 000000000 ____D C:\Program Files\chrome_url_fetcher_4308_1380332024
2023-08-29 05:52 - 2023-08-29 05:54 - 000000000 ____D C:\Program Files\chrome_url_fetcher_4308_1991656779
2023-08-28 21:34 - 2023-08-29 13:17 - 000000000 ____D C:\Windows\pss
2023-08-28 21:10 - 2023-08-28 21:12 - 000000055 _____ C:\Users\SPAdmin\Desktop\New Text Document (2).txt
2023-08-28 20:06 - 2023-08-29 07:54 - 000001274 _____ C:\Users\SPAdmin\Desktop\ESET Online Scanner.lnk
2023-08-28 19:04 - 2023-08-28 19:58 - 003333936 _____ (Trend Micro Inc.) C:\Users\SPAdmin\Downloads\HousecallLauncher64 (8).exe
2023-08-28 18:23 - 2023-08-29 07:35 - 000000000 ____D C:\Program Files (x86)\Trend Micro
2023-08-28 07:33 - 2023-08-28 07:33 - 001135585 _____ C:\Users\SPAdmin\Desktop\Sales tax  rate 8-1-2023.xlsx
2023-08-28 06:06 - 2023-08-28 07:24 - 001147853 _____ C:\Users\SPAdmin\Desktop\Default28_08_2023_6_06_17.xlsx
2023-08-19 14:21 - 2023-07-25 08:48 - 000119080 _____ (LogMeIn, Inc.) C:\Windows\system32\spool\prtprocs\x64\GoToPrintProcessor_x64.dll
2023-08-19 14:20 - 2023-08-19 14:20 - 000000925 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GoToMyPC.lnk
2023-08-19 14:20 - 2023-07-25 08:48 - 003015984 _____ (LogMeIn, Inc.) C:\Windows\system32\g2pcredprovider.dll
2023-08-19 14:20 - 2023-07-25 07:56 - 000047696 _____ (LogMeIn, Inc) C:\Windows\system32\Drivers\monblanking.sys
2023-07-31 08:20 - 2023-07-31 09:17 - 000169436 _____ C:\Users\SPAdmin\Desktop\Doble Tax Details for DCS.xlsx
2023-07-31 07:53 - 2023-08-01 06:19 - 001149085 _____ C:\Users\SPAdmin\Desktop\DCS Sales tax upload for aug 23.xlsx
 
==================== One month (modified) ==================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2023-08-29 16:27 - 2021-04-08 09:14 - 000000000 ____D C:\ProgramData\Malwarebytes Endpoint Agent
2023-08-29 16:17 - 2017-05-01 06:45 - 000000136 _____ C:\Windows\system32\config\netlogon.ftl
2023-08-29 15:49 - 2021-07-30 20:57 - 000000000 ____D C:\Program Files\Emsisoft Anti-Malware
2023-08-29 15:45 - 2017-05-01 07:11 - 000000000 ____D C:\Program Files (x86)\Google
2023-08-29 14:58 - 2021-07-23 12:42 - 000000000 ____D C:\FRST
2023-08-29 14:25 - 2023-03-19 09:48 - 000000000 ____D C:\Program Files\CCleaner
2023-08-29 14:24 - 2021-04-09 08:21 - 000000000 ____D C:\Users\SPAdmin\AppData\LocalLow\IGDump
2023-08-29 14:21 - 2017-11-13 03:42 - 000000000 ____D C:\Users\MSSQLFDLauncher
2023-08-29 14:21 - 2016-07-16 09:23 - 000000000 ____D C:\Windows\system32\inetsrv
2023-08-29 14:19 - 2021-04-08 09:14 - 000000000 ____D C:\Program Files\Malwarebytes Endpoint Agent
2023-08-29 14:19 - 2018-03-29 11:40 - 000000000 ____D C:\Users\MSSQL$ADK
2023-08-29 14:19 - 2017-05-05 06:01 - 000000000 ____D C:\Users\SPAdmin
2023-08-29 14:18 - 2016-11-21 04:06 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2023-08-29 13:52 - 2016-07-16 02:04 - 000262144 _____ C:\Windows\system32\config\BBI
2023-08-29 13:28 - 2017-11-13 05:31 - 000000000 ____D C:\Users\SPAdmin\AppData\Local\CrashDumps
2023-08-29 12:49 - 2023-07-20 15:22 - 000239544 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys
2023-08-29 12:07 - 2016-07-16 02:04 - 000032768 _____ C:\Windows\system32\config\ELAM
2023-08-29 11:14 - 2023-02-10 14:13 - 000002400 _____ C:\Users\SPAdmin\Desktop\Malwarebytes Threat Scan.lnk
2023-08-29 07:54 - 2021-07-21 07:30 - 000001380 _____ C:\Users\SPAdmin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2023-08-29 07:42 - 2017-06-13 07:08 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job
2023-08-29 07:08 - 2021-07-06 07:32 - 000000000 ____D C:\Users\SPAdmin\AppData\Local\Trend Micro
2023-08-29 07:08 - 2021-07-06 07:32 - 000000000 ____D C:\ProgramData\Trend Micro
2023-08-28 21:26 - 2017-11-29 17:16 - 000000000 ____D C:\Windows\system32\msmq
2023-08-28 20:23 - 2021-10-04 15:53 - 000000000 ____D C:\Windows\Minidump
2023-08-28 20:03 - 2022-11-12 15:52 - 000000716 _____ C:\Users\SPAdmin\Desktop\Rkill.txt
2023-08-28 07:36 - 2017-11-15 02:34 - 000000000 ____D C:\Users\SPAdmin\AppData\Local\Deployment
2023-08-28 07:24 - 2017-11-15 02:34 - 000000000 ____D C:\Users\SPAdmin\AppData\Roaming\Microsoft\Excel
2023-08-27 04:47 - 2023-03-19 09:48 - 000004210 _____ C:\Windows\system32\Tasks\CCleaner Update
2023-08-26 13:54 - 2022-06-10 17:57 - 000003942 _____ C:\Windows\system32\Tasks\Start NIC
2023-08-24 16:48 - 2021-08-02 06:26 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-08-24 16:48 - 2021-08-02 06:26 - 000002206 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2023-08-24 03:48 - 2017-11-13 05:34 - 000409600 _____ C:\Users\SPAdmin\AppData\Roaming\fin.zup
2023-08-19 14:21 - 2016-07-16 09:21 - 000000000 ____D C:\Windows\INF
2023-08-19 14:20 - 2017-12-22 11:15 - 000000000 ____D C:\Program Files (x86)\GoToMyPC
2023-08-19 14:12 - 2017-12-22 11:15 - 000000000 ____D C:\ProgramData\GoToMyPC
2023-08-19 14:05 - 2023-03-19 09:48 - 000000760 _____ C:\Windows\Tasks\CCleanerCrashReporting.job
2023-08-17 06:34 - 2023-03-19 09:48 - 000003474 _____ C:\Windows\system32\Tasks\CCleanerCrashReporting
2023-08-11 07:40 - 2018-03-02 18:42 - 000000000 ____D C:\Windows\system32\Drivers\wd
2023-08-02 05:40 - 2021-08-02 06:25 - 000003714 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2023-08-02 05:40 - 2021-08-02 06:25 - 000003590 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
 
==================== Files in the root of some directories ========
 
2017-11-13 05:34 - 2023-08-24 03:48 - 000409600 _____ () C:\Users\SPAdmin\AppData\Roaming\fin.zup
2019-05-29 03:15 - 2021-07-26 13:57 - 000000000 _____ () C:\Users\SPAdmin\AppData\Local\ars.cache
2019-05-29 03:16 - 2021-07-26 14:03 - 006489374 _____ () C:\Users\SPAdmin\AppData\Local\census.cache
2019-01-18 02:37 - 2019-01-18 02:37 - 000339286 _____ () C:\Users\SPAdmin\AppData\Local\dd_ReportViewerMSI2A9A.txt
2019-01-18 02:37 - 2019-01-18 02:37 - 000013858 _____ () C:\Users\SPAdmin\AppData\Local\dd_ReportViewerUI2A9A.txt
2017-11-13 05:20 - 2017-11-13 05:20 - 000938372 _____ () C:\Users\SPAdmin\AppData\Local\dd_vstor40_x64MSI1BCC.txt
2019-06-24 11:29 - 2019-06-24 11:30 - 001570602 _____ () C:\Users\SPAdmin\AppData\Local\dd_vstor40_x64MSI2CF0.txt
2017-11-13 05:20 - 2017-11-13 05:20 - 000011338 _____ () C:\Users\SPAdmin\AppData\Local\dd_vstor40_x64UI1BCC.txt
2019-06-24 11:29 - 2019-06-24 11:30 - 000026126 _____ () C:\Users\SPAdmin\AppData\Local\dd_vstor40_x64UI2CF0.txt
2019-05-28 13:03 - 2019-05-28 13:03 - 000000036 _____ () C:\Users\SPAdmin\AppData\Local\housecall.guid.cache
2018-02-15 07:30 - 2018-04-30 06:02 - 000007616 _____ () C:\Users\SPAdmin\AppData\Local\Resmon.ResmonCfg
 
==================== FLock ==============================
 
2016-07-16 09:18 C:\Windows\system32\regini.exe
 
==================== SigCheck ============================
 
(There is no automatic fix for files that do not pass verification.)
 
 
LastRegBack: 2023-08-26 14:00
==================== End of FRST.txt ========================


#9 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:24 PM

Posted 29 August 2023 - 07:53 PM

Thank you for the information Mark.

Please do this.

===================================================

Farbar Recovery Scan Tool Fix

--------------------
  • Right click on the FRST64 icon and select Run as administrator
  • Highlight the below information then hit the Ctrl + C keys at the same time and the text will be copied
  • There is no need to paste the information anywhere, FRST64 will do it for you
Start::
CloseProcesses:
Folder: C:\Windows\Temp\tmp00000118
C:\Windows\Temp
Powershell: Set-MpPreference -EnableControlledFolderAccess Disabled
Powershell: Set-MpPreference -DisableRealtimeMonitoring $true
C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\*.*
C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db
Powershell: Set-MpPreference -EnableControlledFolderAccess Enabled
Powershell: Set-MpPreference -DisableRealtimeMonitoring $false 
End::
  • Click Fix
  • When completed the tool will create a log on the desktop called Fixlog.txt. Please copy and paste the contents of the file in your reply.
===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it.
  • Fixlog

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#10 mlonabaugh

mlonabaugh
  • Topic Starter

  •  Avatar image
  • Members
  • 188 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:24 PM

Posted 30 August 2023 - 06:35 AM

Good morning,

Sorry for the delay... 

Since this is a working server I need to do my fixes at specific times. 

Thank you for your help....

 

Please see requested info below...



#11 mlonabaugh

mlonabaugh
  • Topic Starter

  •  Avatar image
  • Members
  • 188 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:24 PM

Posted 30 August 2023 - 06:37 AM

 Fix result of Farbar Recovery Scan Tool (x64) Version: 28-08-2023

Ran by SPAdmin (30-08-2023 06:31:36) Run:22
Running from C:\Users\SPAdmin\Desktop
Loaded Profiles: mlonabaugh & Administrator & SPAdmin & MSSQLFDLauncher & MSSQL$ADK & Microsoft Dynamics NAV 2017 Web Client Application Pool
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
Start::
CloseProcesses:
Folder: C:\Windows\Temp\tmp00000118
C:\Windows\Temp
Powershell: Set-MpPreference -EnableControlledFolderAccess Disabled
Powershell: Set-MpPreference -DisableRealtimeMonitoring $true
C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\*.*
C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db
Powershell: Set-MpPreference -EnableControlledFolderAccess Enabled
Powershell: Set-MpPreference -DisableRealtimeMonitoring $false 
End::
*****************
 
Processes closed successfully.
 
========================= Folder: C:\Windows\Temp\tmp00000118 ========================
 
not found.
 
====== End of Folder: ======
 
 
"C:\Windows\Temp" folder move:
 
Could not move "C:\Windows\Temp" => Scheduled to move on reboot.
 
 
========= Set-MpPreference -EnableControlledFolderAccess Disabled =========
 
 
========= End of Powershell: =========
 
 
========= Set-MpPreference -DisableRealtimeMonitoring $true =========
 
 
========= End of Powershell: =========
 
 
=========== "C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\*.*" ==========
 
C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\Detections.log => moved successfully
C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\History.Log => moved successfully
C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\Unknown.Log => moved successfully
 
========= End -> "C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\*.*" ========
 
Could not move "C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db" => Scheduled to move on reboot.
 
========= Set-MpPreference -EnableControlledFolderAccess Enabled =========
 
 
========= End of Powershell: =========
 
 
========= Set-MpPreference -DisableRealtimeMonitoring $false =========
 
 
========= End of Powershell: =========
 
 
Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 30-08-2023 07:24:25)
 
C:\Windows\Temp => Could not move
C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db => Could not move
 
==== End of Fixlog 07:24:48 ====


#12 mlonabaugh

mlonabaugh
  • Topic Starter

  •  Avatar image
  • Members
  • 188 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:24 PM

Posted 30 August 2023 - 07:35 AM

Good morning sir,

This is just an updated FYI...

After the Fix and reboot the server is still in the same distress.

 

I'm not sure if this helps, but Windows Defender reported finding the two infections below after the Fix Reboot.

 

I have removed both, and patiently await your instructions my friend... 

 

Thank you!

 

 

Found 4:58 AM
Category: Trojan
 
Description: This program is dangerous and executes commands from an attacker.
 
Recommended action: Remove this software immediately.
 
Items: 
file:C:\Windows\Temp\tmp000004e2\tmp00000002
 
Get more information about this item online.

 

 

 

 

Found 5:27AM
Category: Trojan
 
Description: This program is dangerous and executes commands from an attacker.
 
Recommended action: Remove this software immediately.
 
Items: 
file:C:\Windows\Temp\tmp0000010e\tmp00000002


#13 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:24 PM

Posted 30 August 2023 - 09:14 AM

No problem on the delay, I completely understand.
 

C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db => Could not move

Please do this.

===================================================

Elevated Command Prompt

--------------------
  • Click Start and type cmd then select Run As Administrator
  • Individually copy and paste each line after the Command Prompt hitting Enter after each one
  • If you receive an error after hitting Enter stop and let me know what happened

cmd: icacls "C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db" /save "%userprofile%\mpenginedb"
cmd: takeown /f "C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db"
cmd: icacls "C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db" /grant administrators:F
Move: "C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db" "C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db.bak"
cmd: icacls "C:\ProgramData\Microsoft\Windows Defender\Scans" /restore "%userprofile%\mpenginedb"

  • Close the Command Prompt window
  • If successful, run a Windows Defender scan and post the results
===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it.
  • Results?

Edited by Oh My!, 30 August 2023 - 12:40 PM.

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#14 mlonabaugh

mlonabaugh
  • Topic Starter

  •  Avatar image
  • Members
  • 188 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:09:24 PM

Posted 30 August 2023 - 10:36 AM

Hello,

I ran the firs command and received the error below.

 

C:\Windows\system32>icacls "C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db" /save
Invalid parameter "/save"
 
Thanks!


#15 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:24 PM

Posted 30 August 2023 - 02:48 PM

We didn't get very far.

Let's do it this way.

===================================================

Farbar Recovery Scan Tool Fix

--------------------
  • Right click on the FRST64 icon and select Run as administrator
  • Highlight the below information then hit the Ctrl + C keys at the same time and the text will be copied
  • There is no need to paste the information anywhere, FRST64 will do it for you
Start::
CloseProcesses:
Powershell: Set-MpPreference -EnableControlledFolderAccess Disabled
Powershell: Set-MpPreference -DisableRealtimeMonitoring $true
C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\*.*
C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db
Powershell: Set-MpPreference -EnableControlledFolderAccess Enabled
Powershell: Set-MpPreference -DisableRealtimeMonitoring $false
End::
  • Click Fix
  • Allow the requested reboot
  • When completed the tool will create a log on the desktop called Fixlog.txt. Please copy and paste the contents of the file in your reply.
===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it.
  • Fixlog

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start





2 user(s) are reading this topic

0 members, 2 guests, 0 anonymous users