Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

Is the computer still infected or corrupted?


  • Please log in to reply
23 replies to this topic

#1 robo_623

robo_623

  •  Avatar image
  • Members
  • 12 posts
  • OFFLINE
  •  
  • Local time:09:24 PM

Posted 17 September 2023 - 09:01 PM

Hello,

 

For about a month now my computer will randomly crash. No BSOD just straight black screen, it takes multiple tries of force booting it to get it up and running again but the issue stays consistent. It's very random when it happens so its nothing specific that I do that triggers it. I have tried cleaning the computer numerous times but nothing seems to really fix the issue. ADWcleaner catches 1-2 malware but even after deleting them in quarantine the same two come back. Even so I didn't think the computer was really infected until I ran FRST which revealed these two items. 

 

bl (HKLM-x32\...\{2A075BB4-E976-4278-BF3F-E5C6945D84C0}) (Version: 1.0.0 - Your Company Name) Hidden
ph (HKLM-x32\...\{185F9795-9663-4F13-9EF9-307A282ADB5A}) (Version: 1.0.0 - Your Company Name) Hidden
 
I already ran a fixlist.txt for those two then uninstalled them in the settings after finding a post on here about the bl file explaining the process. I am not sure if the damage that came up in the error logs relating to the SQL master database being corrupted was by them as they apparently snuck onto my computer in 2019. I am currently running a scan with ESET to see if anything else pops up but the fact that those two had been there for 4 years is concerning. 
 
The other errors I saw was dealing with Nvidia so maybe the graphics software was corrupted? The battery errors was due to my charger being on its last leg and finally dying. Just really hoping to get the logs looked at so I can remove any other potential threats before my computer kicks the can. I really need this working for school, so if it's also possible to fix any damages caused that would be great as well. The logs I'll post are from then original FRST scan before I removed the two files listed above along with the fixlog from FRST after it did it's thing on the files above.
 
Thank you

Attached Files



BC AdBot (Login to Remove)

 


#2 DR_M

DR_M

    The Grecian Geek


  •  Avatar image
  • Malware Response Team
  • 500 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:04:24 AM

Posted 18 September 2023 - 02:12 AM

Hello robo_623, and welcome to Bleeping Computer Forums. EPFGbk7.gif

I will be assisting you regarding your computer's issues. Here, we will check your computer for malware.

Please, adhere to the guidelines below. As soon as I have your consent, we will continue with the check/cleaning procedure. 


1. Always ask before acting. Do not continue if you are not sure, or if something unexpected happens!

2. Do not run any tools unless instructed to do so. Also, do not uninstall or install any software during the procedure, unless I ask you to do so.

3. Cracked or pirated programs are not only illegal, but also can make your computer a malware target. Having such programs installed, is the easiest way to get infected. Thus, no need to clean the computer, since, soon or later, it will get infected again. If you have such programs, please uninstall them now, before we start the cleaning procedure.

4. If your computer seems to start working normally, don't abandon the topic. Even if your system is behaving normally, there may still be some malware remnants left over. Additionally, malware can re-infect the computer if some remnants are left. Therefore, please complete all requested steps to make sure any malware is successfully eradicated from your PC.

5. You have to reply to my posts within 3 days. If you need some additional time, just let me know. Otherwise, I will leave the topic due to lack of feedback. If you are able, I would request you to check this thread at least once per day so that we can resolve your issues effectively and efficiently.

6. Logs from malware diagnostic or removal programs can take some time to get analyzed. Also, have in mind that all the experts here are volunteers and may not be available to assist when you post. Please, be patient, while I analyze your logs.


waKmk76.png

 

Grecian Geek

 

Count your blessings, remember your prayers...

 

"In one of the stars I shall be living. In one of them I shall be laughing. And so it will be as if all the stars will be laughing when you look at the sky at night..

You, only you, will have stars that can laugh."


#3 robo_623

robo_623
  • Topic Starter

  •  Avatar image
  • Members
  • 12 posts
  • OFFLINE
  •  
  • Local time:09:24 PM

Posted 18 September 2023 - 04:21 AM

No Problem, appreciate the help. Just let me know what I should do about the ESET scan that's been running since I made the post.


Edited by robo_623, 18 September 2023 - 04:26 AM.


#4 DR_M

DR_M

    The Grecian Geek


  •  Avatar image
  • Malware Response Team
  • 500 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:04:24 AM

Posted 18 September 2023 - 04:34 AM

Let the Eset scan finish, and post the results in your next reply. We will continue from there.  :thumbup2:


waKmk76.png

 

Grecian Geek

 

Count your blessings, remember your prayers...

 

"In one of the stars I shall be living. In one of them I shall be laughing. And so it will be as if all the stars will be laughing when you look at the sky at night..

You, only you, will have stars that can laugh."


#5 robo_623

robo_623
  • Topic Starter

  •  Avatar image
  • Members
  • 12 posts
  • OFFLINE
  •  
  • Local time:09:24 PM

Posted 18 September 2023 - 04:52 PM

ESET scan finished it came back with nothing but as I mentioned before ADWcleaner would do the same after finding and deleting the two malware but they would still show up later on so I'm not sure if the results are acccurate. It does look like from the log that it wasnt able to access quite a number of files as well.

 

I ran the ESET scan as administrator and in-depth scan too.

 

Log
Scan Log
Version of detection engine: 27925 (20230918)
Date: 9/18/2023  Time: 1:16:22 AM
Scanned disks, folders and files: Operating memory;Boot sectors/UEFI;WMI database;System registry;C:\Boot sectors/UEFI;C:\
User: DESKTOP-QJAN1AA\robo_623
\Device\HarddiskVolume1\EFI\Microsoft\Boot\BCD - unable to open [4]
\Device\HarddiskVolume1\EFI\Microsoft\Boot\BCD.LOG - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\windowspackagemanagerserver.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\windows\system32\windowspowershell\v1.0\powershell.exe  - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mediaplayer.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\wt.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\microsoftedge.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\windowspackagemanagerserver.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\windowspackagemanagerserver.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\microsoftedge.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mediaplayer.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\microsoftedge.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\windowspackagemanagerserver.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\windows\system32\windowspowershell\v1.0\powershell.exe  - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mediaplayer.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\wt.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\microsoftedge.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\windowspackagemanagerserver.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\windowspackagemanagerserver.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\microsoftedge.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mediaplayer.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\microsoftedge.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\windowspackagemanagerserver.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\windows\system32\windowspowershell\v1.0\powershell.exe  - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mediaplayer.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\wt.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\microsoftedge.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\windowspackagemanagerserver.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\winget.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\windowspackagemanagerserver.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\microsoftedge.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mediaplayer.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\snippingtool.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\pbrush.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\clipchamp.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\notepad.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\spotify.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\skype.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\microsoftedge.exe - unable to open [4]
c:\users\robco\appdata\local\microsoft\windowsapps\mspaint.exe - unable to open [4]
C:\Documents and Settings\All Users\Microsoft\Network\Downloader\edb.log - unable to open [4]
C:\Documents and Settings\All Users\Microsoft\Network\Downloader\qmgr.db - unable to open [4]
C:\Documents and Settings\All Users\Microsoft\Network\Downloader\qmgr.jfm - unable to open [4]
C:\Documents and Settings\All Users\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe - unable to open [4]
C:\Documents and Settings\All Users\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe - unable to open [4]
C:\Documents and Settings\All Users\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Documents and Settings\All Users\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Documents and Settings\All Users\Microsoft\Windows\LfSvc\Geofence\GeofenceApplicationID.dat - unable to open [4]
C:\Documents and Settings\All Users\Microsoft\Windows\LfSvc\Geofence\S-1-5-18_NonPackagedApp\Geofence.dat - unable to open [4]
C:\Documents and Settings\All Users\Microsoft\Windows\WER\Temp\5f1be86c-9efa-4f3b-b161-4409855e710a - unable to open [4]
C:\Documents and Settings\All Users\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\b11b17b2b34dd6c0_COM15.dat - unable to open [4]
C:\Documents and Settings\All Users\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\b11b17b2b34dd6c0_COM15.dat.LOG1 - unable to open [4]
C:\Documents and Settings\All Users\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\b11b17b2b34dd6c0_COM15.dat.LOG2 - unable to open [4]
C:\Documents and Settings\All Users\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\29cf0cd5c1379e74_COM15.dat - unable to open [4]
C:\Documents and Settings\All Users\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\29cf0cd5c1379e74_COM15.dat.LOG1 - unable to open [4]
C:\Documents and Settings\All Users\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\29cf0cd5c1379e74_COM15.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Comms\UnistoreDB\USS.jtx - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Comms\UnistoreDB\store.jfm - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Comms\UnistoreDB\store.vol - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Comms\UnistoreDB\tmp.edb - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies-journal - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Windows\Notifications\WPNPRMRY.tmp - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Windows\WebCache\V01.log - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Windows\WebCache\V01tmp.log - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Windows\WebCacheLock.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Windows\usrClass.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Windows\usrClass.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\Windows\usrClass.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Clipchamp.Clipchamp_yxz26nhyzhsrt\clipchamp.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\MediaPlayer.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\WindowsPackageManagerServer.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\winget.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.Paint_8wekyb3d8bbwe\mspaint.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.Paint_8wekyb3d8bbwe\pbrush.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.ScreenSketch_8wekyb3d8bbwe\SnippingTool.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.SkypeApp_kzf8qxf38zg5c\Skype.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.WindowsNotepad_8wekyb3d8bbwe\notepad.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.WindowsTerminal_8wekyb3d8bbwe\wt.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.ZuneMusic_8wekyb3d8bbwe\MediaPlayer.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Skype.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\SnippingTool.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\Spotify.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\WindowsPackageManagerServer.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\clipchamp.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\mspaint.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\notepad.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\pbrush.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\python.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\python3.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\winget.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Microsoft\WindowsApps\wt.exe - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\NVIDIA\NvBackend\VRDevicesInfo.data - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\NVIDIA\NvBackend\journalBS.jour.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.fafd7846bgpafixnbnwmkxe2b.tmp - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.n8p4tyre940oqgj1x18gesbmg.tmp - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.ror2n8sk5dc6lirh8mznjmky.tmp - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\AppData\Local\Temp\SAU{FB~1.zmdownload » 7ZIP »  - error reading archive
C:\Documents and Settings\robco\AppData\Roaming\discord\module_data\discord_voice\discord_voice.0.tsd » ZST » discord_voice.0.tsd - archive damaged - the file could not be extracted.
C:\Documents and Settings\robco\Application Data\discord\module_data\discord_voice\discord_voice.0.tsd » ZST » discord_voice.0.tsd - archive damaged - the file could not be extracted.
C:\Documents and Settings\robco\Local Settings\Comms\UnistoreDB\USS.jtx - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Comms\UnistoreDB\store.jfm - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Comms\UnistoreDB\store.vol - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Comms\UnistoreDB\tmp.edb - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Edge\User Data\Default\Network\Cookies - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Edge\User Data\Default\Network\Cookies-journal - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Windows\Notifications\WPNPRMRY.tmp - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Windows\WebCache\V01.log - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Windows\WebCache\V01tmp.log - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Windows\WebCache\WebCacheV01.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Windows\WebCache\WebCacheV01.jfm - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Windows\WebCacheLock.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Windows\usrClass.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Windows\usrClass.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\Windows\usrClass.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Clipchamp.Clipchamp_yxz26nhyzhsrt\clipchamp.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\MediaPlayer.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\WindowsPackageManagerServer.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\winget.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.Paint_8wekyb3d8bbwe\mspaint.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.Paint_8wekyb3d8bbwe\pbrush.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.ScreenSketch_8wekyb3d8bbwe\SnippingTool.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.SkypeApp_kzf8qxf38zg5c\Skype.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.WindowsNotepad_8wekyb3d8bbwe\notepad.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.WindowsTerminal_8wekyb3d8bbwe\wt.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Microsoft.ZuneMusic_8wekyb3d8bbwe\MediaPlayer.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\MicrosoftEdge.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Skype.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\SnippingTool.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\Spotify.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\WindowsPackageManagerServer.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\clipchamp.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\mspaint.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\notepad.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\pbrush.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\python.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\python3.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\winget.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Microsoft\WindowsApps\wt.exe - unable to open [4]
C:\Documents and Settings\robco\Local Settings\NVIDIA\NvBackend\VRDevicesInfo.data - unable to open [4]
C:\Documents and Settings\robco\Local Settings\NVIDIA\NvBackend\journalBS.jour.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.SurfaceHub_8wekyb3d8bbwe\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.SurfaceHub_8wekyb3d8bbwe\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.SurfaceHub_8wekyb3d8bbwe\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.fafd7846bgpafixnbnwmkxe2b.tmp - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.n8p4tyre940oqgj1x18gesbmg.tmp - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.ror2n8sk5dc6lirh8mznjmky.tmp - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat.LOG2 - unable to open [4]
C:\Documents and Settings\robco\Local Settings\Temp\SAU{FB~1.zmdownload » 7ZIP »  - error reading archive
C:\Documents and Settings\robco\NTUSER.DAT - unable to open [4]
C:\Documents and Settings\robco\ntuser.dat.LOG1 - unable to open [4]
C:\Documents and Settings\robco\ntuser.dat.LOG2 - unable to open [4]
C:\DumpStack.log.tmp - unable to open [4]
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\ash_wood_parquet_english.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\calacatta_marble.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\canopy_diamond_concrete_tiles.sbsar » 7ZIP » assemblies/content/0000/icon1358755611.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\cardboard_paper.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\cartagena_wall_bricks.sbsar » 7ZIP » assemblies/content/0000/icon1371505659.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\carved_concrete.sbsar » 7ZIP » assemblies/content/0000/icon1353217102.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\circle_stitch.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\comet_pit_surface.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\concrete_spotted.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\copper_foil.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\cork_natural.sbsar » 7ZIP » assemblies/content/0000/icon1349916200.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\creased_plastic_film.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\die_cast_brass.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\gingham_print_fabric.sbsar » 7ZIP » assemblies/content/0000/icon1381518120.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\gold_leaf_fold.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\gold_natural.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\handmade_rice_paper.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\heavy_golden_dawn_clean.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\larch_wood_varnished.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\leather_fine.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\marble_paint.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\natural_buccata_snake_leather.sbsar » 7ZIP » assemblies/content/0000/icon1398682570.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\natural_chestnut_wood.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\natural_cowhide_leather.sbsar » 7ZIP » assemblies/content/0000/icon1393871433.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\natural_crocodile_back_leather.sbsar » 7ZIP » assemblies/content/0000/icon1394040047.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\natural_ebony_reconstituted_wood.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\natural_plywood.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\natural_shagreen_leather.sbsar » 7ZIP » assemblies/content/0000/icon1393667358.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\natural_terrazzo_inserts.sbsar » 7ZIP » assemblies/content/0000/icon1346261908.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\ominous_obsidian.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\oxford_fabric.sbsar » 7ZIP » assemblies/content/0000/icon1379423777.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\painted_wood_parquet_cube.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\ripstop_fabric_sand_digital_camouflage.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\sand_step_dunes.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\smoothed_lace_trowel_stucco.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\soft_hammered_aluminium.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\steel_tread_plate_lentils.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\stylized_concrete_fanpaver_pavement.sbsar » 7ZIP » assemblies/content/0000/icon1374819371.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\troweled_dash_stucco.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\wallpaper_wireframe_pattern.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\wax_paint.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\Default_Substance_Materials\zinc_spade_pattern.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Illustrator 2023\Support Files\Contents\Windows\Material-Resources\material_icon_render.sbsar » 7ZIP »  - unpack error
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\Plug-ins\Filters\MaterialSuite.8li » 7ZIP »  - unpack error
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Ceramic\3d_hexagon_ceramic_tiles.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Ceramic\arabesque_ceramic_tiles.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Ceramic\brushed_ceramic.sbsar » 7ZIP » assemblies/content/0000/icon1422445548.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Ceramic\circles_ceramic_tiles.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Ceramic\geometric_speckled_ceramic.sbsar » 7ZIP » assemblies/content/0000/icon1422714606.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Ceramic\grain_porcelain_ceramic.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Ceramic\grain_unglazed_ceramic.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Ceramic\hexagonal_ceramic_tiles.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Concrete - Asphalt\canopy_diamond_concrete_tiles.sbsar » 7ZIP » assemblies/content/0000/icon1358755611.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Concrete - Asphalt\carved_concrete.sbsar » 7ZIP » assemblies/content/0000/icon1353217102.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Concrete - Asphalt\concrete_spotted.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Concrete - Asphalt\gravel_mixed_asphalt.sbsar » 7ZIP » assemblies/content/0000/icon1291848488.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Concrete - Asphalt\natural_terrazzo_inserts.sbsar » 7ZIP » assemblies/content/0000/icon1346261908.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Concrete - Asphalt\random_broom_finish_concrete.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Concrete - Asphalt\spin_broom_finish_concrete.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Concrete - Asphalt\stylized_concrete_fanpaver_pavement.sbsar » 7ZIP » assemblies/content/0000/icon1374819371.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Fabric\cartagena_mochila_fabric.sbsar » 7ZIP » assemblies/content/0000/icon1387679860.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Fabric\circle_stitch.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Fabric\cross_stitch.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Fabric\fabric_jeans.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Fabric\folded_fabric.sbsar » 7ZIP » assemblies/content/0000/icon1421929666.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Fabric\gingham_print_fabric.sbsar » 7ZIP » assemblies/content/0000/icon1381518120.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Fabric\oxford_fabric.sbsar » 7ZIP » assemblies/content/0000/icon1379423777.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Fabric\pleated_fabric.sbsar » 7ZIP » assemblies/content/0000/icon1421929666.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Fabric\ripstop_fabric_sand_digital_camouflage.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Fabric\spacer_mesh.sbsar » 7ZIP » assemblies/content/0000/icon1386328595.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Ground\sand_step_dunes.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Leather\leather_fine.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Leather\natural_buccata_snake_leather.sbsar » 7ZIP » assemblies/content/0000/icon1398682570.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Leather\natural_cowhide_leather.sbsar » 7ZIP » assemblies/content/0000/icon1393871433.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Leather\natural_crocodile_back_leather.sbsar » 7ZIP » assemblies/content/0000/icon1394040047.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Leather\natural_shagreen_leather.sbsar » 7ZIP » assemblies/content/0000/icon1393667358.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Marble - Granite\calacatta_marble.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Marble - Granite\portasanta_marble.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\aluminium_insulation_foil.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\copper_foil.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\cross_brushed_metal.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\die_cast_brass.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\gold_leaf_fold.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\gold_natural.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\gold_woven_loom_links.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\nickel_bellow_foil.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\soft_hammered_aluminium.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\steel_spade_pattern.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\steel_tread_plate_lentils.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Metal\zinc_spade_pattern.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paint\marble_paint.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paint\metallic_car_paint.sbsar » 7ZIP » assemblies/content/0000/icon1263591496.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paint\oil_paint.sbsar » 7ZIP » assemblies/content/0000/icon1422377209.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paint\painted_concrete_wall.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paint\powder_coating_rust_patina.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paint\random_paint_brush.sbsar » 7ZIP » assemblies/content/0000/icon1422377209.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paint\regular_paint_brush.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paint\watercolor_paint.sbsar » 7ZIP » assemblies/content/0000/icon1422197323.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paint\wax_chalk_background.sbsar » 7ZIP » assemblies/content/0000/icon1421944915.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paint\wax_chalk_strokes.sbsar » 7ZIP » assemblies/content/0000/icon1421944915.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paper\cardboard_paper.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paper\handmade_rice_paper.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paper\lined_paper.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paper\photography_paper.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paper\pleated_paper.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paper\sticked_paper.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paper\wallpaper_cubic_pattern.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paper\wallpaper_wireframe_pattern.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paper\watercolor_paper_01.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Paper\watercolor_paper_02.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plaster\flat_trowel_stucco.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plaster\pebbled_dash_stucco.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plaster\smoothed_lace_trowel_stucco.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plaster\troweled_dash_stucco.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plaster\wax_paint.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plastic - Rubber\carbon_fiber_satin_weave.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plastic - Rubber\creased_plastic_film.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plastic - Rubber\eggcrate_acoustic_foam_panel.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plastic - Rubber\plastic_terrazzo_grid_tiles.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plastic - Rubber\plastic_terrazzo_large.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Plastic - Rubber\plastic_terrazzo_random.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Stone\agate_stone.sbsar » 7ZIP » assemblies/content/0000/icon1421865192.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Stone\cartagena_wall_bricks.sbsar » 7ZIP » assemblies/content/0000/icon1371505659.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Stone\comet_pit_surface.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Stone\malachite_stone.sbsar » 7ZIP » assemblies/content/0000/icon1421865192.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Stone\ominous_obsidian.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Stone\onyx_stone.sbsar » 7ZIP » assemblies/content/0000/icon1421865192.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Terracotta\heavy_golden_dawn_clean.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Wood\ash_wood_parquet_english.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Wood\cork_natural.sbsar » 7ZIP » assemblies/content/0000/icon1349916200.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Wood\larch_wood_varnished.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Wood\natural_chestnut_wood.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Wood\natural_ebony_reconstituted_wood.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Wood\natural_plywood.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Wood\painted_wood_parquet_cube.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\Adobe\Adobe Photoshop 2024\Required\UXP\com.adobe.photoshop-material-filters\parametric_assets\default_parametric_assets\Wood\plywood_dock.sbsar » 7ZIP » assemblies/content/0000/icon1260012901.png - unsupported option
C:\Program Files\CCleaner\ccupdate612_pro.exe » NSIS » CCleaner.exe - archive damaged - the file could not be extracted.
C:\ProgramData\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe - unable to open [4]
C:\ProgramData\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe - unable to open [4]
C:\ProgramData\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\ProgramData\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\ProgramData\Microsoft\Windows\LfSvc\Geofence\GeofenceApplicationID.dat - unable to open [4]
C:\ProgramData\Microsoft\Windows\LfSvc\Geofence\S-1-5-18_NonPackagedApp\Geofence.dat - unable to open [4]
C:\ProgramData\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\b11b17b2b34dd6c0_COM15.dat - unable to open [4]
C:\ProgramData\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\b11b17b2b34dd6c0_COM15.dat.LOG1 - unable to open [4]
C:\ProgramData\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\b11b17b2b34dd6c0_COM15.dat.LOG2 - unable to open [4]
C:\ProgramData\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\29cf0cd5c1379e74_COM15.dat - unable to open [4]
C:\ProgramData\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\29cf0cd5c1379e74_COM15.dat.LOG1 - unable to open [4]
C:\ProgramData\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\29cf0cd5c1379e74_COM15.dat.LOG2 - unable to open [4]
C:\System Volume Information\FVE2.{24e6f0ae-6a00-4f73-984b-75ce9942852d} - unable to open [4]
C:\System Volume Information\FVE2.{aff97bac-a69b-45da-aba1-2cfbce434750}.1 - unable to open [4]
C:\System Volume Information\FVE2.{aff97bac-a69b-45da-aba1-2cfbce434750}.2 - unable to open [4]
C:\System Volume Information\FVE2.{da392a22-cae0-4f0f-9a30-b8830385d046} - unable to open [4]
C:\System Volume Information\FVE2.{e40ad34d-dae9-4bc7-95bd-b16218c10f72}.1 - unable to open [4]
C:\System Volume Information\FVE2.{e40ad34d-dae9-4bc7-95bd-b16218c10f72}.2 - unable to open [4]
C:\System Volume Information\FVE2.{e40ad34d-dae9-4bc7-95bd-b16218c10f72}.3 - unable to open [4]
C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752} - unable to open [4]
C:\System Volume Information\{796b75ce-559c-11ee-a7fa-010101010000}{3808876b-c176-4e48-b7ae-04046e6cc752} - unable to open [4]
C:\System Volume Information\{796b75e6-559c-11ee-a7fa-010101010000}{3808876b-c176-4e48-b7ae-04046e6cc752} - unable to open [4]
C:\System Volume Information\{796b760e-559c-11ee-a7fa-010101010000}{3808876b-c176-4e48-b7ae-04046e6cc752} - unable to open [4]
C:\Users\All Users\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe - unable to open [4]
C:\Users\All Users\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe - unable to open [4]
C:\Users\All Users\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Users\All Users\Microsoft\Windows\Containers\BaseImages\4ea56a4f-06f5-4580-a161-b23bf325e240\BaseLayer\Files\Users\WDAGUtilityAccount\AppData\Local\Microsoft\WindowsApps\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Users\All Users\Microsoft\Windows\LfSvc\Geofence\GeofenceApplicationID.dat - unable to open [4]
C:\Users\All Users\Microsoft\Windows\LfSvc\Geofence\S-1-5-18_NonPackagedApp\Geofence.dat - unable to open [4]
C:\Users\All Users\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\b11b17b2b34dd6c0_COM15.dat - unable to open [4]
C:\Users\All Users\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\b11b17b2b34dd6c0_COM15.dat.LOG1 - unable to open [4]
C:\Users\All Users\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\b11b17b2b34dd6c0_COM15.dat.LOG2 - unable to open [4]
C:\Users\All Users\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\29cf0cd5c1379e74_COM15.dat - unable to open [4]
C:\Users\All Users\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\29cf0cd5c1379e74_COM15.dat.LOG1 - unable to open [4]
C:\Users\All Users\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\S-1-5-21-2411417109-725361432-2374949271-1001\SystemAppData\Helium\Cache\29cf0cd5c1379e74_COM15.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Cookies - unable to open [4]
C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Cookies-journal - unable to open [4]
C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Sessions\Session_13339502369614114 - unable to open [4]
C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Sessions\Tabs_13339502370009917 - unable to open [4]
C:\Users\robco\AppData\Local\Comms\UnistoreDB\USS.jtx - unable to open [4]
C:\Users\robco\AppData\Local\Comms\UnistoreDB\store.jfm - unable to open [4]
C:\Users\robco\AppData\Local\Comms\UnistoreDB\store.vol - unable to open [4]
C:\Users\robco\AppData\Local\Comms\UnistoreDB\tmp.edb - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies-journal - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Windows\Notifications\WPNPRMRY.tmp - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Windows\WebCache\V01.log - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Windows\WebCache\V01tmp.log - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Windows\WebCacheLock.dat - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Windows\usrClass.dat - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Windows\usrClass.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\Windows\usrClass.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Clipchamp.Clipchamp_yxz26nhyzhsrt\clipchamp.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\MediaPlayer.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\WindowsPackageManagerServer.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\winget.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.Paint_8wekyb3d8bbwe\mspaint.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.Paint_8wekyb3d8bbwe\pbrush.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.ScreenSketch_8wekyb3d8bbwe\SnippingTool.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.SkypeApp_kzf8qxf38zg5c\Skype.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.WindowsNotepad_8wekyb3d8bbwe\notepad.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.WindowsTerminal_8wekyb3d8bbwe\wt.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Microsoft.ZuneMusic_8wekyb3d8bbwe\MediaPlayer.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Skype.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\SnippingTool.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\Spotify.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\WindowsPackageManagerServer.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\clipchamp.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\mspaint.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\notepad.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\pbrush.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\python.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\python3.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\winget.exe - unable to open [4]
C:\Users\robco\AppData\Local\Microsoft\WindowsApps\wt.exe - unable to open [4]
C:\Users\robco\AppData\Local\NVIDIA\NvBackend\VRDevicesInfo.data - unable to open [4]
C:\Users\robco\AppData\Local\NVIDIA\NvBackend\journalBS.jour.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.fafd7846bgpafixnbnwmkxe2b.tmp - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.n8p4tyre940oqgj1x18gesbmg.tmp - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.ror2n8sk5dc6lirh8mznjmky.tmp - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat.LOG1 - unable to open [4]
C:\Users\robco\AppData\Local\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat.LOG2 - unable to open [4]
C:\Users\robco\AppData\Local\Temp\SAU{FB~1.zmdownload » 7ZIP »  - error reading archive
C:\Users\robco\AppData\Roaming\discord\module_data\discord_voice\discord_voice.0.tsd » ZST » discord_voice.0.tsd - archive damaged - the file could not be extracted.
C:\Users\robco\Application Data\discord\module_data\discord_voice\discord_voice.0.tsd » ZST » discord_voice.0.tsd - archive damaged - the file could not be extracted.
C:\Users\robco\Local Settings\BraveSoftware\Brave-Browser\User Data\Default\Network\Cookies - unable to open [4]
C:\Users\robco\Local Settings\BraveSoftware\Brave-Browser\User Data\Default\Network\Cookies-journal - unable to open [4]
C:\Users\robco\Local Settings\BraveSoftware\Brave-Browser\User Data\Default\Sessions\Session_13339502369614114 - unable to open [4]
C:\Users\robco\Local Settings\BraveSoftware\Brave-Browser\User Data\Default\Sessions\Tabs_13339502370009917 - unable to open [4]
C:\Users\robco\Local Settings\Comms\UnistoreDB\USS.jtx - unable to open [4]
C:\Users\robco\Local Settings\Comms\UnistoreDB\store.jfm - unable to open [4]
C:\Users\robco\Local Settings\Comms\UnistoreDB\store.vol - unable to open [4]
C:\Users\robco\Local Settings\Comms\UnistoreDB\tmp.edb - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Edge\User Data\Default\Network\Cookies - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Edge\User Data\Default\Network\Cookies-journal - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Windows\Notifications\WPNPRMRY.tmp - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Windows\WebCache\V01.log - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Windows\WebCache\V01tmp.log - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Windows\WebCache\WebCacheV01.dat - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Windows\WebCache\WebCacheV01.jfm - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Windows\WebCacheLock.dat - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Windows\usrClass.dat - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Windows\usrClass.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\Windows\usrClass.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Clipchamp.Clipchamp_yxz26nhyzhsrt\clipchamp.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\MediaPlayer.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\WindowsPackageManagerServer.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\winget.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.Paint_8wekyb3d8bbwe\mspaint.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.Paint_8wekyb3d8bbwe\pbrush.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.ScreenSketch_8wekyb3d8bbwe\SnippingTool.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.SkypeApp_kzf8qxf38zg5c\Skype.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.WindowsNotepad_8wekyb3d8bbwe\notepad.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.WindowsTerminal_8wekyb3d8bbwe\wt.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Microsoft.ZuneMusic_8wekyb3d8bbwe\MediaPlayer.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\MicrosoftEdge.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\MicrosoftWindows.DesktopStickerEditorCentennial.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Skype.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\SnippingTool.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\Spotify.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\Spotify.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\WindowsPackageManagerServer.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\clipchamp.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\mspaint.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\notepad.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\pbrush.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\python.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\python3.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\winget.exe - unable to open [4]
C:\Users\robco\Local Settings\Microsoft\WindowsApps\wt.exe - unable to open [4]
C:\Users\robco\Local Settings\NVIDIA\NvBackend\VRDevicesInfo.data - unable to open [4]
C:\Users\robco\Local Settings\NVIDIA\NvBackend\journalBS.jour.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\AcrobatNotificationClient_e1rzdqpraam7r\AC\GEH\POF.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\AdobeNotificationClient_enpm4xejd91yc\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\User.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\Helium\UserClasses.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.fafd7846bgpafixnbnwmkxe2b.tmp - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.n8p4tyre940oqgj1x18gesbmg.tmp - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.ror2n8sk5dc6lirh8mznjmky.tmp - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\settings.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\User.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat.LOG1 - unable to open [4]
C:\Users\robco\Local Settings\Packages\MicrosoftWindows.Client.WebExperience_cw5n1h2txyewy\SystemAppData\Helium\UserClasses.dat.LOG2 - unable to open [4]
C:\Users\robco\Local Settings\Temp\SAU{FB~1.zmdownload » 7ZIP »  - error reading archive
C:\Users\robco\NTUSER.DAT - unable to open [4]
C:\Users\robco\ntuser.dat.LOG1 - unable to open [4]
C:\Users\robco\ntuser.dat.LOG2 - unable to open [4]
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT - unable to open [4]
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG1 - unable to open [4]
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG2 - unable to open [4]
C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\dosvcState.dat - unable to open [4]
C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\dosvcState.dat.LOG1 - unable to open [4]
C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\dosvcState.dat.LOG2 - unable to open [4]
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT - unable to open [4]
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG1 - unable to open [4]
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG2 - unable to open [4]
C:\Windows\SoftwareDistribution\DataStore\DataStore.edb - unable to open [4]
C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm - unable to open [4]
C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log - unable to open [4]
C:\Windows\SoftwareDistribution\DataStore\Logs\edbtmp.log - unable to open [4]
C:\Windows\SoftwareDistribution\DataStore\Logs\tmp.edb - unable to open [4]
C:\Windows\System32\config\BBI - unable to open [4]
C:\Windows\System32\config\BBI.LOG1 - unable to open [4]
C:\Windows\System32\config\BBI.LOG2 - unable to open [4]
C:\Windows\System32\config\DEFAULT - unable to open [4]
C:\Windows\System32\config\DEFAULT.LOG1 - unable to open [4]
C:\Windows\System32\config\DEFAULT.LOG2 - unable to open [4]
C:\Windows\System32\config\SAM - unable to open [4]
C:\Windows\System32\config\SAM.LOG1 - unable to open [4]
C:\Windows\System32\config\SAM.LOG2 - unable to open [4]
C:\Windows\System32\config\SECURITY - unable to open [4]
C:\Windows\System32\config\SECURITY.LOG1 - unable to open [4]
C:\Windows\System32\config\SECURITY.LOG2 - unable to open [4]
C:\Windows\System32\config\SOFTWARE - unable to open [4]
C:\Windows\System32\config\SOFTWARE.LOG1 - unable to open [4]
C:\Windows\System32\config\SOFTWARE.LOG2 - unable to open [4]
C:\Windows\System32\config\SYSTEM - unable to open [4]
C:\Windows\System32\config\SYSTEM.LOG1 - unable to open [4]
C:\Windows\System32\config\SYSTEM.LOG2 - unable to open [4]
C:\Windows\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.log - unable to open [4]
C:\Windows\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat - unable to open [4]
C:\Windows\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.jfm - unable to open [4]
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Notifications\WPNPRMRY.tmp - unable to open [4]
C:\Windows\appcompat\Programs\Amcache.hve - unable to open [4]
C:\Windows\appcompat\Programs\Amcache.hve.LOG1 - unable to open [4]
C:\Windows\appcompat\Programs\Amcache.hve.LOG2 - unable to open [4]
C:\hiberfil.sys - unable to open [4]
C:\pagefile.sys - unable to open [4]
C:\swapfile.sys - unable to open [4]
Number of scanned objects: 2197055
Number of detections: 0
Time of completion: 6:14:46 AM  Total scanning time: 17904 sec (04:58:24)
 
Notes:
[4] Object cannot be opened. It may be in use by another application or operating system.


#6 DR_M

DR_M

    The Grecian Geek


  •  Avatar image
  • Malware Response Team
  • 500 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:04:24 AM

Posted 19 September 2023 - 02:24 AM

Hi, robo_623.
 

bl (HKLM-x32\...\{2A075BB4-E976-4278-BF3F-E5C6945D84C0}) (Version: 1.0.0 - Your Company Name) Hidden
ph (HKLM-x32\...\{185F9795-9663-4F13-9EF9-307A282ADB5A}) (Version: 1.0.0 - Your Company Name) Hidden

 
The above items are not malware. They are related to Adobe products, and you have plenty of them installed in your system. With the fix you ran earlier, you didn't remove them, anyway, but I would like you to take in mind that you must not use any fix with FRST tool or similar tools, without the assistance of a training person. Otherwise, you could cause a damage in your system which can be unreversible. 
 
These are my first comments/instructions regarding your logs:
 
 
1. FRST fix

Please do the following to run a FRST fix.

NOTICE: This script was written specifically for this user. Running it on another machine may cause damage to your operating system

  • Select the entire contents of the code box below, from the "Start::" line to "End::", including both lines. Right-click and select "Copy ". No need to paste anything to anywhere.
Start::
CreateRestorePoint:
CloseProcesses:
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\69.0.0.0\GoogleDriveFS.exe --startup_mode (No File)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\69.0.0.0\GoogleDriveFS.exe --startup_mode (No File)
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\Run: [Toolkit] => "C:\Program Files (x86)\Toolkit\Toolkit.exe" /WinStart**憁∀耀썐*6*6***C:\Users\robco\AppData\Roaming\Toolkit\Log [0 2022-03-14] () <==== ATTENTION [zero byte File/Folder]
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\Policies\Explorer: [] 
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\69.0.0.0\GoogleDriveFS.exe --startup_mode (No File)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] -> 
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => %SystemRoot%\System32\MbaeParserTask.exe  (No File)
Task: {9AFAF137-AE1C-42C2-975C-E22E2B665BDF} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_UpdateInterval => %systemroot%\system32\MusNotification.exe  Display (No File)
Task: {6ECC17BA-2F21-4D1D-A937-AF5B7E29ED7A} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot => %systemroot%\system32\MusNotification.exe  ReadyToReboot (No File)
Task: {AAD74948-ED0D-4BF3-98A1-B3131106B708} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => %systemroot%\system32\MusNotification.exe  /RunOnAC RebootDialog (No File)
Task: {B2B6D341-B53D-4803-AB16-A661A4ACEAD2} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => %systemroot%\system32\MusNotification.exe  /RunOnBattery RebootDialog (No File)
Task: {C7253B1F-F1A2-4EC5-A8B2-62D9A72E1DDA} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_Broker_Display => %systemroot%\system32\MusNotification.exe  Display (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (No File)
Task: {BB734A47-2F4A-4F28-BE12-6E3C6783BEAB} - System32\Tasks\OneDrive Standalone Update Task v2 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe  (No File)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
CHR HKLM-x32\...\Chrome\Extension: [mfhcmdonhekjhfbjmeacdjbhlfgpjabp]
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} =>  -> No File
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} =>  -> No File
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} =>  -> No File
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk:A1B76439FE [4138]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk:B96E9B8455 [4138]
EmptyTemp:
End::
  • Right-click on FRST64 on your Desktop, to run it as administrator. When the tool opens, click "yes" to the disclaimer.
  • Press the Fix button once and wait.
  • FRST will process fixlist.txt
  • When finished, it will produce a log fixlog.txt on your Desktop.
  • Post the log in your next reply.

 

2. Run AdwCleaner (scan only)

Download AdwCleaner and save it to your desktop.

  • Double click AdwCleaner.exe to run it.
  • Click Scan Now.
    • When the scan has finished, a Scan Results window will open.
    • Click Cancel (at this point do not attempt to Quarantine anything that is found)
  • Now click the Log Files tab.
    • Double click on the latest scan log (Scan logs have a [S0*] suffix, where * is replaced by a number. The latest scan will have the largest number)
    • A Notepad file will open containing the results of the scan.
    • Please post the contents of the file in your next reply.

 

3. Run Malwarebytes (scan only)

  • Download Malwarebytes and save it to your Desktop.
  • Once downloaded, close all programs and Windows on your computer.
  • Double-click on the icon on your desktop named MBSetup.exe. This will start the installation of MBAM onto your computer.
  • Follow the instructions to install the program.
  • When finished, double click the program's icon created on your Desktop.
  • Click the little gear on the top right (Settings) and when it opens, click the Security tab and make sure about the following:
    Under the title Scan Options, all the options are checked.
    Under the title Windows Security Center (Premium only) the option is NOT checked.
    Under the title Potentially unwanted items all options are set to Always.
  • Click on the little gear to return to the main menu and select Scan. The program will start scanning your computer. This may take about 10 minutes, but in some cases it may be take longer.
  • When finished, you will see the Threat Scan Summary window open.
  • If threats are not found, click View Report and proceed to the two last steps below.

    If threats are found, make sure that all threats are not selected, close the program and proceed to the next steps below.
    • Open Malwarebytes again, click on the Scanner, and then on the Reports tab.
    • Find the report with the most recent date and double click on it.
    • Click on Export and then Copy to Clipboard.
    • Paste its content here, in your next reply.

 

 

In your next reply please post:

  1. The fixlog.txt
  2. The AdwCleaner[S0*].txt
  3. The Malwarebytes report

waKmk76.png

 

Grecian Geek

 

Count your blessings, remember your prayers...

 

"In one of the stars I shall be living. In one of them I shall be laughing. And so it will be as if all the stars will be laughing when you look at the sky at night..

You, only you, will have stars that can laugh."


#7 robo_623

robo_623
  • Topic Starter

  •  Avatar image
  • Members
  • 12 posts
  • OFFLINE
  •  
  • Local time:09:24 PM

Posted 19 September 2023 - 04:47 AM

FRST scan

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 18-09-2023
Ran by robo_623 (19-09-2023 05:18:20) Run:2
Running from C:\Users\robco\Desktop
Loaded Profiles: robo_623
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
Start::
CreateRestorePoint:
CloseProcesses:
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-19\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\69.0.0.0\GoogleDriveFS.exe --startup_mode (No File)
HKU\S-1-5-20\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\69.0.0.0\GoogleDriveFS.exe --startup_mode (No File)
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\Run: [Toolkit] => "C:\Program Files (x86)\Toolkit\Toolkit.exe" /WinStart**憁∀耀썐*6*6***C:\Users\robco\AppData\Roaming\Toolkit\Log [0 2022-03-14] () <==== ATTENTION [zero byte File/Folder]
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\Policies\Explorer: [] 
HKU\S-1-5-18\...\Run: [GoogleDriveFS] => C:\Program Files\Google\Drive File Stream\69.0.0.0\GoogleDriveFS.exe --startup_mode (No File)
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] -> 
GroupPolicy: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {CCDFC0B8-01A3-4E74-A820-4F13F51D269E} - System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => %SystemRoot%\System32\MbaeParserTask.exe  (No File)
Task: {9AFAF137-AE1C-42C2-975C-E22E2B665BDF} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_UpdateInterval => %systemroot%\system32\MusNotification.exe  Display (No File)
Task: {6ECC17BA-2F21-4D1D-A937-AF5B7E29ED7A} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot => %systemroot%\system32\MusNotification.exe  ReadyToReboot (No File)
Task: {AAD74948-ED0D-4BF3-98A1-B3131106B708} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => %systemroot%\system32\MusNotification.exe  /RunOnAC RebootDialog (No File)
Task: {B2B6D341-B53D-4803-AB16-A661A4ACEAD2} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => %systemroot%\system32\MusNotification.exe  /RunOnBattery RebootDialog (No File)
Task: {C7253B1F-F1A2-4EC5-A8B2-62D9A72E1DDA} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_Broker_Display => %systemroot%\system32\MusNotification.exe  Display (No File)
Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe  (No File)
Task: {BB734A47-2F4A-4F28-BE12-6E3C6783BEAB} - System32\Tasks\OneDrive Standalone Update Task v2 => %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe  (No File)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]
CHR HKLM-x32\...\Chrome\Extension: [mfhcmdonhekjhfbjmeacdjbhlfgpjabp]
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} =>  -> No File
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} =>  -> No File
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} =>  -> No File
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk:A1B76439FE [4138]
AlternateDataStreams: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk:B96E9B8455 [4138]
EmptyTemp:
End::
*****************
 
Restore point was successfully created.
Processes closed successfully.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
"HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Run\\GoogleDriveFS" => removed successfully
"HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Run\\GoogleDriveFS" => removed successfully
"HKU\S-1-5-21-2411417109-725361432-2374949271-1001\Software\Microsoft\Windows\CurrentVersion\Run\\Toolkit" => removed successfully
"HKU\S-1-5-21-2411417109-725361432-2374949271-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\" => removed successfully
"HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Run\\GoogleDriveFS" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{C885AA15-1764-4293-B82A-0586ADD46B35} => removed successfully
 
"C:\WINDOWS\system32\GroupPolicy\Machine" folder move:
 
C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
C:\ProgramData\NTUSER.pol => moved successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CCDFC0B8-01A3-4E74-A820-4F13F51D269E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CCDFC0B8-01A3-4E74-A820-4F13F51D269E}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9AFAF137-AE1C-42C2-975C-E22E2B665BDF}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9AFAF137-AE1C-42C2-975C-E22E2B665BDF}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\MusUx_UpdateInterval => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\MusUx_UpdateInterval" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6ECC17BA-2F21-4D1D-A937-AF5B7E29ED7A}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6ECC17BA-2F21-4D1D-A937-AF5B7E29ED7A}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Reboot" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AAD74948-ED0D-4BF3-98A1-B3131106B708}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AAD74948-ED0D-4BF3-98A1-B3131106B708}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_AC => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Reboot_AC" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B2B6D341-B53D-4803-AB16-A661A4ACEAD2}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B2B6D341-B53D-4803-AB16-A661A4ACEAD2}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C7253B1F-F1A2-4EC5-A8B2-62D9A72E1DDA}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C7253B1F-F1A2-4EC5-A8B2-62D9A72E1DDA}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_Broker_Display => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_Broker_Display" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E0F10DCF-44AD-40E8-9370-FB5DA59F93FB}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BB734A47-2F4A-4F28-BE12-6E3C6783BEAB}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BB734A47-2F4A-4F28-BE12-6E3C6783BEAB}" => removed successfully
C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OneDrive Standalone Update Task v2" => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => removed successfully
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb => removed successfully
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki => removed successfully
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\mfhcmdonhekjhfbjmeacdjbhlfgpjabp => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\DriveFS 28 or later => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\DriveFS 28 or later => removed successfully
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\DriveFS 28 or later => removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk => ":A1B76439FE" ADS removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk => ":B96E9B8455" ADS removed successfully
 
=========== EmptyTemp: ==========
 
FlushDNS => completed
BITS transfer queue => 1835008 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 66235549 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 98838022 B
Windows/system/drivers => 11069660 B
Edge => 40973 B
Chrome => 90585474 B
Brave => 361647103 B
Firefox => 0 B
Opera => 0 B
 
Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 658311 B
NetworkService => 868333 B
robco => 215380438 B
 
RecycleBin => 35236102 B
EmptyTemp: => 841.5 MB temporary data Removed.
 
================================
 
 
The system needed a reboot.
 
==== End of Fixlog 05:19:51 ====
 
ADWcleaner Scan
 
# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2023-07-19.3 (Cloud)
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    09-19-2023
# Duration: 00:00:10
# OS:       Windows 11 (Build 22621.2283)
# Scanned:  32095
# Detected: 2
 
 
***** [ Services ] *****
 
No malicious services found.
 
***** [ Folders ] *****
 
No malicious folders found.
 
***** [ Files ] *****
 
No malicious files found.
 
***** [ DLL ] *****
 
No malicious DLLs found.
 
***** [ WMI ] *****
 
No malicious WMI found.
 
***** [ Shortcuts ] *****
 
No malicious shortcuts found.
 
***** [ Tasks ] *****
 
No malicious tasks found.
 
***** [ Registry ] *****
 
No malicious registry entries found.
 
***** [ Chromium (and derivatives) ] *****
 
No malicious Chromium entries found.
 
***** [ Chromium URLs ] *****
 
PUP.Optional.Babylon            Search the web (Babylon)
 
***** [ Firefox (and derivatives) ] *****
 
No malicious Firefox entries found.
 
***** [ Firefox URLs ] *****
 
No malicious Firefox URLs found.
 
***** [ Hosts File Entries ] *****
 
No malicious hosts file entries found.
 
***** [ Preinstalled Software ] *****
 
No Preinstalled Software found.
 
 
AdwCleaner[S00].txt - [1559 octets] - [30/05/2021 09:05:36]
AdwCleaner[C00].txt - [1928 octets] - [30/05/2021 09:06:33]
AdwCleaner[S01].txt - [1681 octets] - [28/10/2021 12:25:45]
AdwCleaner[C01].txt - [2050 octets] - [28/10/2021 12:26:00]
AdwCleaner[S02].txt - [1672 octets] - [17/09/2023 16:59:28]
AdwCleaner[C02].txt - [2059 octets] - [17/09/2023 17:00:03]
AdwCleaner[S03].txt - [1882 octets] - [17/09/2023 17:01:02]
AdwCleaner[C03].txt - [2269 octets] - [17/09/2023 17:01:21]
 
########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S04].txt ##########
 
Malwarebytes Scan
 
Malwarebytes
www.malwarebytes.com
 
-Log Details-
Scan Date: 9/19/23
Scan Time: 5:33 AM
Log File: 9ec1d874-56cf-11ee-9bf8-c49ded1a20c1.json
 
-Software Information-
Version: 4.6.2.281
Components Version: 1.0.2131
Update Package Version: 1.0.75455
License: Trial
 
-System Information-
OS: Windows 11 (Build 22621.2283)
CPU: x64
File System: NTFS
User: DESKTOP-QJAN1AA\robo_623
 
-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 301027
Threats Detected: 10
Threats Quarantined: 0
Time Elapsed: 4 min, 57 sec
 
-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect
 
-Scan Details-
Process: 0
(No malicious items detected)
 
Module: 0
(No malicious items detected)
 
Registry Key: 0
(No malicious items detected)
 
Registry Value: 0
(No malicious items detected)
 
Registry Data: 0
(No malicious items detected)
 
Data Stream: 0
(No malicious items detected)
 
Folder: 2
PUP.Optional.Babylon, C:\USERS\ROBCO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, No Action By User, 34, 455059, , , , , , 
PUP.Optional.Babylon, C:\USERS\ROBCO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Data\LevelDB, No Action By User, 34, 455059, , , , , , 
 
File: 8
PUP.Optional.Babylon, C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000004.log, No Action By User, 34, 455059, , , , , CB2AA67D544C42273E7B4125946D81B7, C2D7262030BBB48275BA5F888D2DBB504D42B5A147D31707BFC4588A881250D7
PUP.Optional.Babylon, C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000005.ldb, No Action By User, 34, 455059, , , , , 0148AA58AF1D85C0940370BD2300D632, A385D8036B11AC4C8EC6146B665C2591B777BD62FA246694E697B5D589AE7060
PUP.Optional.Babylon, C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT, No Action By User, 34, 455059, , , , , 46295CAC801E5D4857D09837238A6394, 0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
PUP.Optional.Babylon, C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOCK, No Action By User, 34, 455059, , , , , , 
PUP.Optional.Babylon, C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG, No Action By User, 34, 455059, , , , , F6942B3D5C78974921656F5C7861C27D, 4B4902375E217DD82AF7B072C37FBD33E50C480F86257E08FA5ACCCB284CA19C
PUP.Optional.Babylon, C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\MANIFEST-000001, No Action By User, 34, 455059, , , , , 7EEBE24D87D6F4D852014ABA49F54B57, A4D9485221DA86B02B23023EECF049C8E15FFD36B32B852F1C95D8729D2F9057
PUP.Optional.Babylon, C:\USERS\ROBCO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, No Action By User, 34, 455059, 1.0.75455, , ame, , 2D7AEF7D8608E3D7C3F671BBA6618515, EEB691243CCD5C7802668575315464446568EA5F42DFC738A49F6615D8737C96
PUP.Optional.Babylon, C:\USERS\ROBCO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, No Action By User, 34, 455059, 1.0.75455, , ame, , 2D7AEF7D8608E3D7C3F671BBA6618515, EEB691243CCD5C7802668575315464446568EA5F42DFC738A49F6615D8737C96
 
Physical Sector: 0
(No malicious items detected)
 
WMI: 0
(No malicious items detected)
 
 
(end)


#8 DR_M

DR_M

    The Grecian Geek


  •  Avatar image
  • Malware Response Team
  • 500 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:04:24 AM

Posted 19 September 2023 - 05:50 AM

Hello.
 
You have Google Sync option enabled, and that is the reason the PUPs detected return at every scan. Turn this option OFF on all the devices you are using. Do not turn it ON, until I tell you.
 
After turning the Google Sync option OFF, on all your devices, please do the following to clean the computer:
 

1. Run Malwarebytes (Clean mode)

  • Double click the program's icon on your Desktop, as you did before.
  • Click the little gear on the top right (Settings) and when it opens, click the Security tab and make sure about the following:
    Under the title Scan Options, all the options are checked.
    Under the title Windows Security Center (Premium only) the option is unchecked.
    Under the title Potentially unwanted items all options are set to Always.
  • Click on the little gear to return to the main menu and select Scan. The program will start scanning your computer. This may take about 10 minutes, but in some cases it may be take longer.
  • When finished, you will see the Thread Scan Summary window open.
  • If threats are not found, click View Report and proceed to the two last steps below.
  • If threats are found, make sure that all threats are selected, and click on Quarantine/Remove selected.
  • You may need to restart the computer.
  • Open Malwarebytes again, click on the Scanner, and then on the Reports tab.
  • Find the report with the most recent date and double click on it.
  • Click on Export and then Copy to Clipboard.
  • Paste its content here, in your next reply.

 

2. AdwCleaner (Clean mode)

  • Double click AdwCleaner.exe on your Desktop, to run it as you did before.
  • Click Scan Now.
  • When the scan has finished a Scan Results window will open.
  • Please check all the boxes and then click Quarantine.
  • Click Next.
    • If any pre-installed software was found on your machine, a prompt window will open. Click OK to close it.
    • Check any pre-installed software items you want to remove.
    • Click Quarantine.
  • A prompt to save your work will appear.
    • Click Continue when you're ready to proceed.
  • A prompt to restart your computer will appear.
    • Click Restart Now.
  • Once your computer has restarted:
    • If it doesn't open automatically, please start AdwCleaner.
    • Click the Log Files tab.
    • Double click on the latest Clean log (Clean logs have a [C0*] suffix, where * is replaced by a number, the latest scan will have the largest number)
    • A Notepad file will open containing the results of the removal.
    • Please post the contents of the file in your next reply.

 

 

In your next reply please post:

  1. The AdwCleaner[C0*].txt
  2. The Malwarebytes report

waKmk76.png

 

Grecian Geek

 

Count your blessings, remember your prayers...

 

"In one of the stars I shall be living. In one of them I shall be laughing. And so it will be as if all the stars will be laughing when you look at the sky at night..

You, only you, will have stars that can laugh."


#9 robo_623

robo_623
  • Topic Starter

  •  Avatar image
  • Members
  • 12 posts
  • OFFLINE
  •  
  • Local time:09:24 PM

Posted 19 September 2023 - 12:44 PM

I had to run the steps twice as I forgot about an old device that still had the chrome sync enabled. First time threats were found and I quarantined them, but then remembered the other device. After the second follow through no threats were found. I only use the web browser Brave so If I can uninstall the other browsers after this, that would be great.

 

Malwarebytes Scan 1st time

 

Malwarebytes

www.malwarebytes.com
 
-Log Details-
Scan Date: 9/19/23
Scan Time: 1:05 PM
Log File: bae165f8-570e-11ee-a1d0-c49ded1a20c1.json
 
-Software Information-
Version: 4.6.2.281
Components Version: 1.0.2131
Update Package Version: 1.0.75463
License: Trial
 
-System Information-
OS: Windows 11 (Build 22621.2283)
CPU: x64
File System: NTFS
User: DESKTOP-QJAN1AA\robo_623
 
-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 301172
Threats Detected: 2
Threats Quarantined: 2
Time Elapsed: 3 min, 57 sec
 
-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect
 
-Scan Details-
Process: 0
(No malicious items detected)
 
Module: 0
(No malicious items detected)
 
Registry Key: 0
(No malicious items detected)
 
Registry Value: 0
(No malicious items detected)
 
Registry Data: 0
(No malicious items detected)
 
Data Stream: 0
(No malicious items detected)
 
Folder: 0
(No malicious items detected)
 
File: 2
PUP.Optional.Babylon, C:\USERS\ROBCO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, 34, 455059, 1.0.75463, , ame, , B2528B4E89EE776105747B2BDFBCC5C8, D19F82B6EAAFB28E4A8CB52857C93C4E6BD6CEF08F67564C3504061380EB6DAE
PUP.Optional.Babylon, C:\USERS\ROBCO\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Web Data, Replaced, 34, 455059, 1.0.75463, , ame, , B2528B4E89EE776105747B2BDFBCC5C8, D19F82B6EAAFB28E4A8CB52857C93C4E6BD6CEF08F67564C3504061380EB6DAE
 
Physical Sector: 0
(No malicious items detected)
 
WMI: 0
(No malicious items detected)
 
 
(end)
 
Malwarebytes Scan 2nd time
 
Malwarebytes
www.malwarebytes.com
 
-Log Details-
Scan Date: 9/19/23
Scan Time: 1:27 PM
Log File: c9e4d38e-5711-11ee-886a-c49ded1a20c1.json
 
-Software Information-
Version: 4.6.2.281
Components Version: 1.0.2131
Update Package Version: 1.0.75463
License: Trial
 
-System Information-
OS: Windows 11 (Build 22621.2283)
CPU: x64
File System: NTFS
User: DESKTOP-QJAN1AA\robo_623
 
-Scan Summary-
Scan Type: Threat Scan
Scan Initiated By: Manual
Result: Completed
Objects Scanned: 301239
Threats Detected: 0
Threats Quarantined: 0
Time Elapsed: 2 min, 53 sec
 
-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect
 
-Scan Details-
Process: 0
(No malicious items detected)
 
Module: 0
(No malicious items detected)
 
Registry Key: 0
(No malicious items detected)
 
Registry Value: 0
(No malicious items detected)
 
Registry Data: 0
(No malicious items detected)
 
Data Stream: 0
(No malicious items detected)
 
Folder: 0
(No malicious items detected)
 
File: 0
(No malicious items detected)
 
Physical Sector: 0
(No malicious items detected)
 
WMI: 0
(No malicious items detected)
 
 
(end)
 
ADWcleaner Scan 1st Time
 
# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2023-07-19.3 (Cloud)
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    09-19-2023
# Duration: 00:00:10
# OS:       Windows 11 (Build 22621.2283)
# Cleaned:  1
# Failed:   0
 
 
***** [ Services ] *****
 
No malicious services cleaned.
 
***** [ Folders ] *****
 
No malicious folders cleaned.
 
***** [ Files ] *****
 
No malicious files cleaned.
 
***** [ DLL ] *****
 
No malicious DLLs cleaned.
 
***** [ WMI ] *****
 
No malicious WMI cleaned.
 
***** [ Shortcuts ] *****
 
No malicious shortcuts cleaned.
 
***** [ Tasks ] *****
 
No malicious tasks cleaned.
 
***** [ Registry ] *****
 
No malicious registry entries cleaned.
 
***** [ Chromium (and derivatives) ] *****
 
No malicious Chromium entries cleaned.
 
***** [ Chromium URLs ] *****
 
 
***** [ Firefox (and derivatives) ] *****
 
No malicious Firefox entries cleaned.
 
***** [ Firefox URLs ] *****
 
No malicious Firefox URLs cleaned.
 
***** [ Hosts File Entries ] *****
 
No malicious hosts file entries cleaned.
 
***** [ Preinstalled Software ] *****
 
No Preinstalled Software cleaned.
 
 
*************************
 
[+] Delete IFEO
[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset BITS
[+] Reset Windows Firewall
[+] Reset Hosts File
[+] Reset IPSec
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Proxy Settings
[+] Reset TCP/IP
[+] Reset Winsock
 
*************************
 
AdwCleaner[S00].txt - [1559 octets] - [30/05/2021 09:05:36]
AdwCleaner[C00].txt - [1928 octets] - [30/05/2021 09:06:33]
AdwCleaner[S01].txt - [1681 octets] - [28/10/2021 12:25:45]
AdwCleaner[C01].txt - [2050 octets] - [28/10/2021 12:26:00]
AdwCleaner[S02].txt - [1672 octets] - [17/09/2023 16:59:28]
AdwCleaner[C02].txt - [2059 octets] - [17/09/2023 17:00:03]
AdwCleaner[S03].txt - [1882 octets] - [17/09/2023 17:01:02]
AdwCleaner[C03].txt - [2269 octets] - [17/09/2023 17:01:21]
AdwCleaner[S04].txt - [2062 octets] - [19/09/2023 05:27:21]
AdwCleaner[S05].txt - [2065 octets] - [19/09/2023 13:21:23]
 
########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C05].txt ##########
 
ADWcleaner Scan 2nd Time
 
# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2023-07-19.3 (Cloud)
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    09-19-2023
# Duration: 00:00:09
# OS:       Windows 11 (Build 22621.2283)
# Cleaned:  0
# Failed:   0
 
 
***** [ Services ] *****
 
No malicious services cleaned.
 
***** [ Folders ] *****
 
No malicious folders cleaned.
 
***** [ Files ] *****
 
No malicious files cleaned.
 
***** [ DLL ] *****
 
No malicious DLLs cleaned.
 
***** [ WMI ] *****
 
No malicious WMI cleaned.
 
***** [ Shortcuts ] *****
 
No malicious shortcuts cleaned.
 
***** [ Tasks ] *****
 
No malicious tasks cleaned.
 
***** [ Registry ] *****
 
No malicious registry entries cleaned.
 
***** [ Chromium (and derivatives) ] *****
 
No malicious Chromium entries cleaned.
 
***** [ Chromium URLs ] *****
 
No malicious Chromium URLs cleaned.
 
***** [ Firefox (and derivatives) ] *****
 
No malicious Firefox entries cleaned.
 
***** [ Firefox URLs ] *****
 
No malicious Firefox URLs cleaned.
 
***** [ Hosts File Entries ] *****
 
No malicious hosts file entries cleaned.
 
***** [ Preinstalled Software ] *****
 
No Preinstalled Software cleaned.
 
 
*************************
 
[+] Delete IFEO
[+] Delete Prefetch
[+] Delete Tracing Keys
[+] Reset BITS
[+] Reset Windows Firewall
[+] Reset Hosts File
[+] Reset IPSec
[+] Reset Chromium Policies
[+] Reset IE Policies
[+] Reset Proxy Settings
[+] Reset TCP/IP
[+] Reset Winsock
 
*************************
 
AdwCleaner[S00].txt - [1559 octets] - [30/05/2021 09:05:36]
AdwCleaner[C00].txt - [1928 octets] - [30/05/2021 09:06:33]
AdwCleaner[S01].txt - [1681 octets] - [28/10/2021 12:25:45]
AdwCleaner[C01].txt - [2050 octets] - [28/10/2021 12:26:00]
AdwCleaner[S02].txt - [1672 octets] - [17/09/2023 16:59:28]
AdwCleaner[C02].txt - [2059 octets] - [17/09/2023 17:00:03]
AdwCleaner[S03].txt - [1882 octets] - [17/09/2023 17:01:02]
AdwCleaner[C03].txt - [2269 octets] - [17/09/2023 17:01:21]
AdwCleaner[S04].txt - [2062 octets] - [19/09/2023 05:27:21]
AdwCleaner[S05].txt - [2065 octets] - [19/09/2023 13:21:23]
AdwCleaner[C05].txt - [2452 octets] - [19/09/2023 13:22:06]
AdwCleaner[S06].txt - [2091 octets] - [19/09/2023 13:32:04]
 
########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C06].txt ##########


#10 DR_M

DR_M

    The Grecian Geek


  •  Avatar image
  • Malware Response Team
  • 500 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:04:24 AM

Posted 19 September 2023 - 12:59 PM

OK, good job.  :thumbup2:

 

Let's finish from here first. You can uninstall whatever you want later.

 

For now, I would like to see fresh FRST logs, Addition and FRST (attached).


waKmk76.png

 

Grecian Geek

 

Count your blessings, remember your prayers...

 

"In one of the stars I shall be living. In one of them I shall be laughing. And so it will be as if all the stars will be laughing when you look at the sky at night..

You, only you, will have stars that can laugh."


#11 robo_623

robo_623
  • Topic Starter

  •  Avatar image
  • Members
  • 12 posts
  • OFFLINE
  •  
  • Local time:09:24 PM

Posted 19 September 2023 - 01:45 PM

FRST log

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 18-09-2023

Ran by robo_623 (administrator) on DESKTOP-QJAN1AA (Microsoft Corporation Surface Book 2) (19-09-2023 14:38:54)
Running from C:\Users\robco\Desktop\FRST64.exe
Loaded Profiles: robo_623
Platform: Microsoft Windows 11 Pro Version 22H2 22621.2283 (X64) Language: English (United States)
Default browser: Brave
Boot Mode: Normal
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(Brave Software, Inc. -> BraveSoftware Inc.) C:\Program Files (x86)\BraveSoftware\Update\1.3.361.141\BraveCrashHandler.exe
(Brave Software, Inc. -> BraveSoftware Inc.) C:\Program Files (x86)\BraveSoftware\Update\1.3.361.141\BraveCrashHandler64.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(C:\Program Files\ESET\ESET Security\ekrn.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eOppFrame.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(explorer.exe ->) (Brave Software, Inc. -> Brave Software, Inc.) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe <17>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\efwd.exe
(services.exe ->) (ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(services.exe ->) (Intel® pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dptf_cpu.inf_amd64_e3868713e3d137ef\esif_uf.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft) C:\Program Files\WindowsApps\Microsoft.SurfaceHub_61.23080.123.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvmsosi.inf_amd64_c05e2f8c1fda7577\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\hdxsstm.inf_amd64_7d200f2580ecd8a5\RtkAudUService64.exe
(svchost.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc\AdobeNotificationClient.exe
(svchost.exe ->) (Adobe Systems Incorporated -> ) C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LocationNotificationWindows.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
Failed to access process -> vmmemCmZygote
 
==================== Registry (Whitelisted) ===================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [SurfaceDTX.exe] => C:\WINDOWS\System32\SurfaceDTX.exe [815928 2020-02-21] (Microsoft Corporation -> )
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3571168 2023-08-22] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\hdxsstm.inf_amd64_7d200f2580ecd8a5\RtkAudUService64.exe [835680 2020-12-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [194704 2023-08-04] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [Adobe CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [129288 2021-08-04] (Adobe Inc. -> )
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [1129440 2023-07-07] (Adobe Inc. -> Adobe Inc.)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\Run: [Adobe Acrobat Synchronizer] => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe [8659928 2023-09-06] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\Run: [Discord] => C:\Users\robco\AppData\Local\Discord\Update.exe [1512608 2021-09-21] (Discord Inc. -> GitHub)
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [42614688 2023-09-08] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\Run: [MicrosoftEdgeAutoLaunch_F03E23DCD39C2960FBA4890C62E9D93C] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4219448 2023-09-15] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Print\Monitors\Adobe PDF Port Monitor: C:\windows\system32\AdobePDF.dll [203936 2021-12-24] (Adobe Inc. -> Adobe Systems Inc)
HKLM\...\Print\Monitors\pdfcmon: C:\windows\system32\pdfcmon.dll [116224 2019-05-30] (pdfforge GmbH) [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\116.0.5845.188\Installer\chrmstp.exe [2023-09-10] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files\BraveSoftware\Brave-Browser\Application\117.1.58.127\Installer\chrmstp.exe [2023-09-17] (Brave Software, Inc. -> Brave Software, Inc.)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
 
==================== Scheduled Tasks (Whitelisted) =================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {D6B14227-8445-47D3-AF77-A65703989321} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-08-02] (Adobe Inc. -> Adobe Inc.)
Task: {FB779523-4A25-4039-BB6D-3060BE6D218E} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3571168 2023-08-22] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {4DD6BD0F-CE5A-4F80-8690-AE4F10E46D5E} - System32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3807712 2023-08-22] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {487A530E-DF57-4359-A04F-C6D3C37B2F61} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162400 2021-03-12] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {5AF1FC87-03E1-4B56-8E25-4FA12FF11675} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162400 2021-03-12] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {BA99E762-5DEB-4B5D-B847-0E1799BBB832} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-09-08] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {C7C3E50B-A529-4BD0-B6E2-FCAE993A9204} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-09-08] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "f49971f1-edc3-4a2b-b7af-bbc57058bb30" --version "6.16.10662" --silent
Task: {8F77207A-7412-4EA4-8ED6-088AFC563619} - System32\Tasks\CCleanerSkipUAC - robo_623 => C:\Program Files\CCleaner\CCleaner.exe [35675552 2023-09-08] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {39E70926-0F26-4FD8-A499-F3327FB84907} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-16] (Google Inc -> Google LLC)
Task: {FE51D4D1-5E2E-4C57-91AE-50F069E4C1D8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-05-16] (Google Inc -> Google LLC)
Task: {B5F3AADF-8464-45E1-AEC6-76A1C4A3EA74} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26308584 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {3049CF39-B3AA-4E17-A3BD-6D13ABC3ED86} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26308584 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {ACE094A7-FE29-40B5-A526-F983D8068A07} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144344 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {5B62C318-9A57-4AFA-8E59-8FC7CA32C59E} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144344 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {85D96BB2-28F4-4358-9B83-DE4DB91D2595} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [146816 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {8678CC8A-9C1B-4490-A4EF-5335FF349D88} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonx64\Microsoft Shared\Office16\OLicenseHeartbeat.exe [1000912 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {945C50AF-FC35-432B-885D-6247D8DC4767} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8509392 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {09D7353F-4479-4749-B26F-83C98F04A23A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8509392 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {C9D2A0F8-EDFE-4FF8-9090-ABD31D6D7990} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\UCPD velocity => C:\WINDOWS\system32\UCPDMgr.exe [58880 2023-08-24] (Microsoft Windows -> Microsoft Corporation)
Task: {583A4625-9E06-40A2-84A9-21C572D19FB0} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-01] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {6017C8D9-378E-4781-B5DF-EFD2CD2431CB} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342080 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {FE882FE2-328F-4E7A-87ED-07FBA1844B2C} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646344 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {EC0B9A8F-B521-45F9-ACDE-227DD3B6A43B} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {524E5C66-CC29-4339-9F01-B4128B1F32F1} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [906752 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {7B45B849-2937-4D6F-9085-7ADEDBAF323D} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {B6F98306-041C-4D3F-BFC9-2512DD54AFEF} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {89FF8D77-E181-4E95-88E4-28A8863296C5} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {418837B0-B50B-4913-B610-346366FF5822} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76
Tcpip\..\Interfaces\{20945e0d-d6b5-4d80-ac97-e16f06f040ff}: [DhcpNameServer] 75.75.75.75 75.75.76.76
Tcpip\..\Interfaces\{5cfa34d8-4737-4507-9557-c73e27c8a776}: [DhcpNameServer] 129.170.17.4
 
Edge: 
=======
DownloadDir: C:\Users\robco\Downloads
Edge Profile: C:\Users\robco\AppData\Local\Microsoft\Edge\User Data\Default [2023-09-19]
Edge DownloadDir: Default -> C:\Users\robco\Downloads
Edge Extension: (Google Docs Offline) - C:\Users\robco\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-19]
Edge Extension: (Edge relevant text changes) - C:\Users\robco\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-09-19]
 
FireFox:
========
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2020-08-17]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2023-07-07] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2023-09-06] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2023-07-07] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: adobe.com/AdobeExManDetect -> C:\Program Files (x86)\Adobe\Adobe Extension Manager CS6\npAdobeExManDetectX86.dll [No File]
 
Chrome: 
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default [2023-09-19]
CHR Notifications: Default -> hxxps://meet.google.com; hxxps://talk.nervos.org
CHR Extension: (Google Translate) - C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2023-06-10]
CHR Extension: (PayPal Honey: Automatic Coupons & Cash Back) - C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2023-09-19]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2023-09-19]
CHR Extension: (Google Docs Offline) - C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-19]
CHR Extension: (Malwarebytes Browser Guard) - C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihcjicgdanjaechkgeegckofjjedodee [2023-09-19]
CHR Extension: (Coupert - Automatic Coupon Finder & Cashback) - C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfidniedemcgceagapgdekdbmanojomk [2023-09-19]
CHR Extension: (Google Mail Checker) - C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2020-10-18]
CHR Extension: (MetaMask) - C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Extensions\nkbihfbeogaeaoehlefnkodbefgpgknn [2023-09-19]
CHR Extension: (Chrome Web Store Payments) - C:\Users\robco\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-28]
CHR HKU\S-1-5-21-2411417109-725361432-2374949271-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
 
Brave: 
=======
BRA DefaultProfile: Default
BRA Profile: C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2023-09-19]
BRA Extension: (Google Translate) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2023-03-26]
BRA Extension: (PayPal Honey: Automatic Coupons & Cash Back) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2023-09-19]
BRA Extension: (Google Docs Offline) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-14]
BRA Extension: (Screen Recorder) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\hniebljpgcogalllopnjokppmgbhaden [2021-08-07]
BRA Extension: (Google Mail Checker) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2022-12-22]
BRA Extension: (MetaMask) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\nkbihfbeogaeaoehlefnkodbefgpgknn [2023-09-14]
BRA Extension: (Brave Ad Block Updater (Exception-exceptions (plaintext))) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\adcocjohghhfpidemphmcmlmhnfgikei [2023-09-17]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2023-09-19]
BRA Extension: (Brave NTP background images) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel [2023-09-18]
BRA Extension: (Brave Ad Block Updater (Fanboy's Mobile Notifications (plaintext))) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\bfpgedeaaibpoidldhjcknekahbikncb [2023-09-19]
BRA Extension: (Wallet Data Files Updater) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet [2023-09-19]
BRA Extension: (Brave Ad Block Updater (EasyList Cookie (plaintext))) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\cdbbhgbmjhfnhnmgeddbliobbofkgdhe [2023-09-19]
BRA Extension: (Brave Ad Block Updater (Default)) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\cffkpbalmllkdoenhmdmpbkajipdjfam [2022-12-01]
BRA Extension: (Brave Tor Client Updater (Windows)) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\cpoalefficncklhjfpglfiplenlpccdb [2022-12-16]
BRA Extension: (Brave Ads Resources) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\emgmepnebbddgnkhfmhdhmjifkglkamo [2021-05-27]
BRA Extension: (Brave NTP sponsored images) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe [2023-09-19]
BRA Extension: (Brave Ad Block Updater (Regional Catalog)) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc [2023-09-18]
BRA Extension: (Brave Ads Resources) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\iblokdlgekdjophgeonmanpnjihcjkjj [2023-08-18]
BRA Extension: (Brave Ad Block Updater (Default (plaintext))) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo [2023-09-19]
BRA Extension: (Brave SpeedReader Updater) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\jicbkmdloagakknpihibphagfckhjdih [2022-03-11]
BRA Extension: (Brave Ads Resources) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\kkjipiepeooghlclkedllogndmohhnhi [2021-05-27]
BRA Extension: (Brave Ad Block Updater (Easylist-Cookie List - Filter Obtrusive Cookie Notices)) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\lfgnenkkneohplacnfabidofpgcdpofm [2022-12-01]
BRA Extension: (Brave Ad Block Updater (Resources)) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop [2023-09-18]
BRA Extension: (Brave Ads Resources) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\ocilmpijebaopmdifcomolmpigakocmo [2023-07-16]
BRA Extension: (Crypto Wallets) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\odbfpeeihdkbihmopkbjmoonfanlbfcl [2022-06-03]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\robco\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2023-09-14]
 
==================== Services (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-08-02] (Adobe Inc. -> Adobe Inc.)
S2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [944096 2023-07-07] (Adobe Inc. -> Adobe Inc.)
S4 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3966432 2023-08-22] (Adobe Inc. -> Adobe Systems, Incorporated)
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162400 2021-03-12] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [162400 2021-03-12] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 BraveVpnService; C:\Program Files\BraveSoftware\Brave-Browser\Application\117.1.58.127\brave_vpn_helper.exe [3246104 2023-09-16] (Brave Software, Inc. -> Brave Software, Inc.)
S3 BraveVpnWireguardService; C:\Program Files\BraveSoftware\Brave-Browser\Application\117.1.58.127\BraveVpnWireguardService\brave_vpn_wireguard_service.exe [11059224 2023-09-16] (Brave Software, Inc. -> Brave Software, Inc.)
R2 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1074080 2023-09-08] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
S4 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12540928 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
R2 efwd; C:\Program Files\ESET\ESET Security\efwd.exe [2528888 2023-08-04] (ESET, spol. s r.o. -> ESET)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [3860792 2023-08-04] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [3860792 2023-08-04] (ESET, spol. s r.o. -> ESET)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [9287960 2023-09-19] (Malwarebytes Inc. -> Malwarebytes)
S2 MSSQL$TEW_SQLEXPRESS; C:\ProgramData\SOLIDWORKS Electrical\MSSQL12.TEW_SQLEXPRESS\MSSQL\Binn\sqlservr.exe [366520 2022-04-22] (Microsoft Corporation -> Microsoft Corporation)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [402352 2023-08-24] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SurfaceExperienceService-61.23080.123; C:\Program Files\WindowsApps\Microsoft.SurfaceHub_61.23080.123.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe [8741256 2023-06-17] (Microsoft Corporation -> Microsoft)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe [3121008 2023-09-14] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe [133688 2023-09-14] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 BraveElevationService1d926f57ca5b3f6; "C:\Program Files\BraveSoftware\Brave-Browser\Application\117.1.58.127\elevation_service.exe" [X]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvmsosi.inf_amd64_c05e2f8c1fda7577\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvmsosi.inf_amd64_c05e2f8c1fda7577\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
 
===================== Drivers (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 AppleKmdfFilter; C:\WINDOWS\System32\drivers\AppleKmdfFilter.sys [20032 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35976 2020-10-09] (WDKTestCert build,132303256403278908 -> Apple Inc.)
S3 BTHMODEM; C:\WINDOWS\System32\drivers\bthmodem.sys [106496 2022-05-07] (Microsoft Corporation) [File not signed]
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [208704 2023-08-04] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [118904 2023-08-04] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [16336 2023-08-03] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [249544 2023-08-04] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [55424 2023-08-04] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [81712 2023-08-04] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [123040 2023-08-04] (ESET, spol. s r.o. -> ESET)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [158640 2023-09-19] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R0 fse; C:\WINDOWS\System32\drivers\fse.sys [218464 2023-02-15] (Microsoft Windows -> Microsoft Corporation)
R3 iaLPSS2_GPIO2; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_gpio2_skl.inf_amd64_2a35efc43f1a612e\iaLPSS2_GPIO2_ICL.sys [132872 2020-04-28] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C; C:\WINDOWS\System32\DriverStore\FileRepository\ialpss2_i2c_skl.inf_amd64_363c7132639e12a6\iaLPSS2_I2C_ICL.sys [200456 2020-04-28] (Intel Corporation -> Intel Corporation)
R3 MaximPowerMeter; C:\WINDOWS\System32\drivers\MaximPowerMeter.sys [61232 2019-09-19] (WDKTestCert Administrator,132121851742553653 -> Microsoft Corporation)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [222272 2023-09-19] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [21480 2023-09-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt11.sys [233704 2023-09-19] (Malwarebytes Inc. -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [78400 2023-09-19] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [239544 2023-09-19] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [181984 2023-09-19] (Malwarebytes Inc. -> Malwarebytes)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48552 2021-10-31] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
R3 OemShZDigitizerIntegration; C:\WINDOWS\System32\drivers\Surface1832DigitizerIntegration.sys [35856 2017-09-08] (Microsoft Corporation -> Microsoft Corporation)
S4 RsFx0321; C:\WINDOWS\System32\DRIVERS\RsFx0321.sys [258720 2018-07-25] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceHotPlug; C:\WINDOWS\System32\DriverStore\FileRepository\surfacehotplug.inf_amd64_92c7a9484f9033f1\SurfaceHotPlug.sys [396808 2021-05-25] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSerialHubDriver; C:\WINDOWS\System32\DriverStore\FileRepository\surfaceserialhubdriver.inf_amd64_f531483c52451822\SurfaceSerialHubDriver.sys [366056 2021-03-08] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceTconDriver; C:\WINDOWS\System32\DriverStore\FileRepository\surfacetcondriver.inf_amd64_ffe66823cceccded\SurfaceTconDriver.sys [308600 2021-05-25] (Microsoft Corporation -> Microsoft Corporation)
S4 UCPD; C:\WINDOWS\System32\drivers\UCPD.sys [29184 2023-08-24] (Microsoft Windows -> Microsoft Corporation)
S3 vmbusproxy; C:\WINDOWS\system32\drivers\vmbusproxy.sys [94208 2022-05-07] (Microsoft Windows -> )
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [55872 2023-09-14] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [574872 2023-09-14] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105864 2023-09-14] (Microsoft Windows -> Microsoft Corporation)
S3 MpKsl5a8b5655; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{94C72476-79D9-45C0-AA2C-6002F4ABD452}\MpKslDrv.sys [X]
S3 MpKslb1789ece; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{94C72476-79D9-45C0-AA2C-6002F4ABD452}\MpKslDrv.sys [X]
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One month (created) (Whitelisted) =========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2023-09-19 13:25 - 2023-09-19 13:25 - 000233704 ____C (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt11.sys
2023-09-19 13:25 - 2023-09-19 13:25 - 000181984 ____C (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2023-09-19 05:45 - 2023-09-19 13:31 - 000001235 ____C C:\Users\robco\Desktop\Malwarebytes.txt
2023-09-19 05:31 - 2023-09-19 13:26 - 000000000 ___DC C:\Users\robco\AppData\Local\Malwarebytes
2023-09-19 05:31 - 2023-09-19 05:31 - 000002043 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2023-09-19 05:31 - 2023-09-19 05:31 - 000002031 ____C C:\Users\Public\Desktop\Malwarebytes.lnk
2023-09-19 05:30 - 2023-09-19 05:30 - 000000000 ___DC C:\Program Files\Malwarebytes
2023-09-19 05:28 - 2023-09-19 05:29 - 297110088 ____C (Malwarebytes) C:\Users\robco\Downloads\MBSetup-076981.076981-4.6.2.281.exe
2023-09-19 05:21 - 2023-09-19 05:21 - 000000008 ____C C:\ProgramData\ntuser.pol
2023-09-18 17:43 - 2023-09-18 17:43 - 000115903 ____C C:\Users\robco\Desktop\ESET Scan.txt
2023-09-17 21:21 - 2023-09-17 21:23 - 000000000 ___DC C:\WINDOWS\system32\appmgmt
2023-09-17 21:00 - 2023-09-17 21:00 - 000000002 ____C C:\Users\robco\Desktop\clqvbknjsfwd.txt
2023-09-17 20:02 - 2023-09-17 20:02 - 000000000 ___DC C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2023-09-17 20:02 - 2023-09-17 20:02 - 000000000 ___DC C:\ProgramData\ESET
2023-09-17 20:02 - 2023-09-17 20:02 - 000000000 ___DC C:\Program Files\ESET
2023-09-17 18:54 - 2023-09-19 05:19 - 000012649 ____C C:\Users\robco\Desktop\Fixlog.txt
2023-09-17 18:35 - 2023-09-17 18:35 - 000000333 ____C C:\Users\robco\Desktop\SearchReg.txt
2023-09-17 18:31 - 2023-09-17 18:40 - 000000332 ____C C:\Users\robco\Desktop\Search.txt
2023-09-17 17:25 - 2023-09-19 14:40 - 000033664 ____C C:\Users\robco\Desktop\FRST.txt
2023-09-17 17:25 - 2023-09-17 17:30 - 000046620 ____C C:\Users\robco\Desktop\FRST_RegScan.txt
2023-09-17 17:24 - 2023-09-19 05:18 - 000000000 ___DC C:\Users\robco\Desktop\FRST-OlderVersion
2023-09-17 17:08 - 2023-09-17 17:23 - 000114406 ____C C:\Users\robco\Desktop\MTB.txt
2023-09-17 17:06 - 2023-09-17 17:06 - 000000888 ____C C:\Users\robco\Desktop\JRT.txt
2023-09-17 16:57 - 2023-09-17 16:57 - 008791352 ____C (Malwarebytes) C:\Users\robco\Desktop\adwcleaner.exe
2023-09-15 09:49 - 2023-09-15 09:49 - 000001074 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop 2024.lnk
2023-09-15 09:32 - 2023-09-15 09:32 - 000002503 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Illustrator 2023.lnk
2023-08-26 00:14 - 2023-09-15 15:43 - 000002568 ____C C:\WINDOWS\system32\Tasks\Adobe-Genuine-Software-Integrity-Scheduler-1.0
2023-08-25 20:21 - 2023-08-25 20:21 - 000001152 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Media Encoder 2023.lnk
2023-08-25 20:15 - 2023-08-25 20:15 - 000001260 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe After Effects 2023.lnk
2023-08-25 08:59 - 2023-08-25 08:59 - 000001062 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe InDesign 2023.lnk
2023-08-24 16:36 - 2023-06-10 14:18 - 008030832 ____C C:\Users\robco\Desktop\addr_manager.db
2023-08-24 15:41 - 2023-08-24 15:41 - 000002267 ____C C:\Users\robco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Neuron.lnk
2023-08-24 15:41 - 2023-08-24 15:41 - 000002259 ____C C:\Users\robco\Desktop\Neuron.lnk
2023-08-24 14:55 - 2023-08-24 15:00 - 000000000 ___DC C:\d7fdf6dd37d754250989b70e865ee5d3
 
==================== One month (modified) ==================
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2023-09-19 14:39 - 2020-10-18 10:10 - 000000000 ___DC C:\FRST
2023-09-19 14:37 - 2022-10-18 18:55 - 000000000 ___DC C:\WINDOWS\system32\SleepStudy
2023-09-19 14:37 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\WinBioDatabase
2023-09-19 13:54 - 2019-05-30 12:30 - 000000000 ___DC C:\Program Files\Microsoft SQL Server
2023-09-19 13:54 - 2019-05-30 12:30 - 000000000 ___DC C:\Program Files (x86)\Microsoft SQL Server
2023-09-19 13:32 - 2022-10-18 18:58 - 000853956 ____C C:\WINDOWS\system32\PerfStringBackup.INI
2023-09-19 13:32 - 2022-05-07 01:22 - 000000000 ___DC C:\WINDOWS\INF
2023-09-19 13:32 - 2019-02-21 05:05 - 000000000 ___DC C:\ProgramData\NVIDIA
2023-09-19 13:27 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SystemTemp
2023-09-19 13:27 - 2019-05-16 10:37 - 000000000 ___DC C:\Program Files (x86)\Google
2023-09-19 13:26 - 2020-09-05 18:31 - 000000000 __RDC C:\Users\robco\Creative Cloud Files
2023-09-19 13:25 - 2022-05-07 01:24 - 000000000 ___DC C:\ProgramData\regid.1991-06.com.microsoft
2023-09-19 13:25 - 2022-05-07 01:24 - 000000000 ____D C:\WINDOWS\ServiceState
2023-09-19 13:24 - 2022-10-18 19:01 - 000000006 ___HC C:\WINDOWS\Tasks\SA.DAT
2023-09-19 13:24 - 2022-05-07 01:17 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-09-19 13:24 - 2021-08-13 12:25 - 000041448 ____C C:\WINDOWS\system32\OV8865_REAR.aiqd
2023-09-19 13:24 - 2020-10-03 21:09 - 000012288 ___SH C:\DumpStack.log.tmp
2023-09-19 13:24 - 2019-05-29 23:40 - 000041448 ____C C:\WINDOWS\system32\OV7251_FRONT.aiqd
2023-09-19 13:24 - 2019-05-29 23:40 - 000041448 ____C C:\WINDOWS\system32\OV5693_FRONT.aiqd
2023-09-19 13:02 - 2021-11-19 21:14 - 000000000 ___DC C:\Users\robco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
2023-09-19 05:57 - 2022-10-18 18:55 - 000001575 _____ C:\WINDOWS\system32\config\VSMIDK
2023-09-19 05:31 - 2022-05-07 01:24 - 000000000 __HDC C:\WINDOWS\ELAMBKUP
2023-09-19 05:21 - 2022-10-16 13:35 - 000000760 ____C C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-09-19 05:21 - 2022-01-16 04:11 - 000000000 ___DC C:\Program Files\CCleaner
2023-09-19 05:20 - 2022-10-18 18:38 - 000000000 ___DC C:\Users\robco
2023-09-19 05:19 - 2020-11-06 10:49 - 000000000 ___DC C:\Users\robco\AppData\LocalLow\Temp
2023-09-19 05:18 - 2020-10-18 10:10 - 002382848 ____C (Farbar) C:\Users\robco\Desktop\FRST64.exe
2023-09-19 05:18 - 2018-04-11 19:38 - 000000000 __HDC C:\WINDOWS\system32\GroupPolicy
2023-09-19 03:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\LiveKernelReports
2023-09-19 02:18 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\AppReadiness
2023-09-19 02:14 - 2022-05-07 01:24 - 000000000 ___HD C:\Program Files\WindowsApps
2023-09-19 02:12 - 2019-05-30 02:05 - 000000000 ___DC C:\Users\robco\AppData\Local\D3DSCache
2023-09-19 02:08 - 2022-10-18 19:00 - 000003936 ____C C:\WINDOWS\system32\Tasks\CCleaner Update
2023-09-19 02:08 - 2022-10-18 19:00 - 000003474 ____C C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-09-19 02:08 - 2019-06-08 00:03 - 000000000 ___DC C:\Users\robco\AppData\Local\CrashDumps
2023-09-18 16:15 - 2022-10-18 19:00 - 000003714 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-09-18 16:15 - 2022-10-18 19:00 - 000003590 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-09-18 06:47 - 2022-10-18 18:36 - 000000000 ___DC C:\WINDOWS\Firmware
2023-09-18 01:26 - 2020-06-21 01:32 - 000002448 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-09-17 20:18 - 2021-03-12 13:37 - 000002374 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2023-09-17 20:18 - 2021-03-12 13:37 - 000002333 ____C C:\Users\Public\Desktop\Brave.lnk
2023-09-17 20:02 - 2019-05-16 10:46 - 000000000 ___DC C:\ProgramData\Packages
2023-09-17 20:02 - 2019-05-16 10:35 - 000000000 ___DC C:\Users\robco\AppData\Local\Packages
2023-09-17 17:55 - 2021-04-21 18:38 - 000085597 ____C C:\Users\robco\Desktop\Shortcut.txt
2023-09-17 17:55 - 2021-04-21 18:36 - 000049843 ____C C:\Users\robco\Desktop\Addition.txt
2023-09-15 15:44 - 2022-10-18 18:55 - 005319608 ____C C:\WINDOWS\system32\FNTCACHE.DAT
2023-09-15 15:43 - 2022-10-18 19:00 - 000002656 ____C C:\WINDOWS\system32\Tasks\AdobeGCInvoker-1.0
2023-09-15 15:43 - 2022-05-07 01:24 - 000000000 __SDC C:\WINDOWS\system32\lxss
2023-09-15 15:43 - 2022-05-07 01:24 - 000000000 __RDC C:\WINDOWS\ImmersiveControlPanel
2023-09-15 15:43 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\oobe
2023-09-15 15:43 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\bcastdvr
2023-09-15 14:35 - 2020-05-05 16:29 - 000000000 __HDC C:\Users\Public\Documents\AdobeGCData
2023-09-15 14:13 - 2021-10-26 04:01 - 000000000 ___DC C:\Users\robco\AppData\Local\Discord
2023-09-15 09:50 - 2020-09-05 18:17 - 000000000 ___DC C:\Program Files\Common Files\Adobe
2023-09-15 09:50 - 2019-05-30 10:34 - 000000000 ___DC C:\Program Files\Adobe
2023-09-15 09:49 - 2022-02-13 00:10 - 000000000 __HDC C:\adobeTemp
2023-09-15 09:49 - 2019-05-16 10:35 - 000000000 ___DC C:\Users\robco\AppData\Roaming\Adobe
2023-09-14 12:25 - 2022-10-18 19:00 - 000003542 ____C C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-09-14 12:20 - 2022-10-16 11:10 - 000002124 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller.lnk
2023-09-14 12:20 - 2022-10-16 11:10 - 000002113 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2023-09-14 12:20 - 2022-10-16 11:10 - 000002101 ____C C:\Users\Public\Desktop\Adobe Acrobat.lnk
2023-09-14 11:06 - 2019-05-22 21:09 - 000000000 ___DC C:\WINDOWS\system32\MRT
2023-09-14 11:03 - 2019-05-22 21:09 - 177941912 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2023-09-14 09:57 - 2022-05-07 01:17 - 000000000 ___DC C:\WINDOWS\CbsTemp
2023-09-14 09:43 - 2022-10-18 18:57 - 003210752 ____C (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2023-09-14 09:33 - 2018-10-27 04:59 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-09-10 08:14 - 2020-10-18 16:09 - 000002257 ____C C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-09-10 08:01 - 2021-10-26 04:01 - 000000000 ___DC C:\Users\robco\AppData\Roaming\discord
2023-08-28 19:59 - 2021-03-12 01:24 - 000000000 ___DC C:\Users\robco\AppData\Roaming\Neuron
2023-08-25 20:15 - 2019-05-30 11:28 - 000000000 ___DC C:\Users\Public\Documents\Adobe
2023-08-25 01:22 - 2019-05-30 10:29 - 000000000 ___DC C:\ProgramData\Adobe
2023-08-25 00:16 - 2022-05-07 01:24 - 000000000 ____D C:\ProgramData\USOPrivate
2023-08-24 23:30 - 2022-05-07 03:39 - 000000000 __SDC C:\WINDOWS\system32\AppV
2023-08-24 23:30 - 2022-05-07 03:39 - 000000000 ___DC C:\Program Files\Windows Defender Advanced Threat Protection
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\Dism
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\Dism
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\appraiser
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\ShellExperiences
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\ShellComponents
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\Provisioning
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\PolicyDefinitions
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ____D C:\WINDOWS\UUS
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ____D C:\WINDOWS\SystemResources
2023-08-24 23:30 - 2022-05-07 01:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-08-24 15:35 - 2022-11-19 17:14 - 000000000 ___DC C:\Users\robco\AppData\Roaming\Ledger Live
2023-08-24 15:19 - 2022-11-19 17:14 - 000000000 ___DC C:\Program Files\Ledger Live
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 __RDC C:\WINDOWS\PrintDialog
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\vi-VN
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\setup
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\PerceptionSimulation
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\lv-LV
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\lt-LT
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\id-ID
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\gl-ES
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\eu-ES
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\et-EE
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\es-MX
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SysWOW64\ca-ES
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\SystemApps
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\WinBioPlugIns
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\vi-VN
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\setup
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\PerceptionSimulation
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\migwiz
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\lv-LV
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\lt-LT
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\id-ID
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\HealthAttestationClient
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\gl-ES
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\eu-ES
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\et-EE
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\es-MX
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\system32\ca-ES
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ___DC C:\WINDOWS\appcompat
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2023-08-22 21:08 - 2022-05-07 01:24 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
 
==================== Files in the root of some directories ========
 
2023-04-10 00:01 - 2023-04-10 00:01 - 000001456 ____C () C:\Users\robco\AppData\Local\Adobe Save for Web 13.0 Prefs
2020-05-05 20:51 - 2020-05-05 20:51 - 000000000 ____C () C:\Users\robco\AppData\Local\oobelibMkey.log
2019-05-30 22:32 - 2019-05-31 09:39 - 000001341 ____C () C:\Users\robco\AppData\Local\TempInformationFile.html
 
==================== SigCheck ============================
 
(There is no automatic fix for files that do not pass verification.)
 
==================== End of FRST.txt ========================
 
Addition Log
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-09-2023
Ran by robo_623 (19-09-2023 14:41:25)
Running from C:\Users\robco\Desktop
Microsoft Windows 11 Pro Version 22H2 22621.2283 (X64) (2022-10-18 23:01:27)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
 
(If an entry is included in the fixlist, it will be removed.)
 
Administrator (S-1-5-21-2411417109-725361432-2374949271-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2411417109-725361432-2374949271-503 - Limited - Disabled)
Guest (S-1-5-21-2411417109-725361432-2374949271-501 - Limited - Disabled)
robo_623 (S-1-5-21-2411417109-725361432-2374949271-1001 - Administrator - Enabled) => C:\Users\robco
WDAGUtilityAccount (S-1-5-21-2411417109-725361432-2374949271-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: ESET Security (Enabled - Up to date) {DF8BEACB-94C9-218A-73AD-A78362A8C516}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {E7B06BEE-DEA6-20D2-58F2-0EB69C7B826D}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
3DEXPERIENCE Marketplace for SOLIDWORKS (HKLM\...\{0060450C-5B44-424B-BD42-559F2A5D820A}) (Version: 6.29.641 - Dassault Systemes SolidWorks Corp)
Adobe Acrobat (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-0C0F074E4100}) (Version: 23.006.20320 - Adobe Systems Incorporated)
Adobe After Effects 2023 (HKLM-x32\...\AEFT_23_6) (Version: 23.6 - Adobe Inc.)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.11.0.522.1 - Adobe Inc.)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.3.0.61 - Adobe Inc.)
Adobe Illustrator 2023 (HKLM-x32\...\ILST_27_7) (Version: 27.7 - Adobe Inc.)
Adobe Illustrator 2023 (HKLM-x32\...\ILST_27_9) (Version: 27.9 - Adobe Inc.)
Adobe InDesign 2023 (HKLM-x32\...\IDSN_18_5) (Version: 18.5 - Adobe Inc.)
Adobe Media Encoder 2023 (HKLM-x32\...\AME_23_6) (Version: 23.6 - Adobe Inc.)
Adobe Photoshop 2024 (HKLM-x32\...\PHSP_25_0) (Version: 25.0.0.37 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601052}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Autodesk SketchBook (HKLM\...\{AE6C5657-8710-4968-BEB5-1E2ED89CB2D2}) (Version: 8.71.0000 - Autodesk)
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 117.1.58.127 - Brave Software Inc)
CCleaner (HKLM\...\CCleaner) (Version: 6.16 - Piriform)
Discord (HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\Discord) (Version: 1.0.9003 - Discord Inc.)
Docs (HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\ad0c91e88fe493ac2bab4b39796adb5d) (Version: 1.0 - Google\Chrome)
ESET Security (HKLM\...\{32DA3D18-091D-4B85-BFD4-C17C514674ED}) (Version: 16.2.13.0 - ESET, spol. s r.o.)
GDR 6169 for SQL Server 2014 (KB5014165) (64-bit) (HKLM\...\KB5014165) (Version: 12.3.6169.19 - Microsoft Corporation)
Git (HKLM\...\Git_is1) (Version: 2.39.1 - The Git Development Community)
Gmail (HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\78962a11eb98bda4db07968762a69564) (Version: 1.0 - Google\Chrome)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 116.0.5845.188 - Google LLC)
Google Drive (HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\649d69f8555147b8318b751fbeb5cb98) (Version: 1.0 - Google\Chrome)
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.101.0 - Google LLC) Hidden
Intel® C++ Redistributables on Intel® 64 (HKLM-x32\...\{F70BCE36-25F2-4475-A918-6209B3D85BF3}) (Version: 15.0.179 - Intel Corporation)
Ledger Live 2.66.0 (HKLM\...\c62032b2-0bca-5abc-b458-fd67cfc9e49b) (Version: 2.66.0 - Ledger Live Team)
Malwarebytes version 4.6.2.281 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.6.2.281 - Malwarebytes)
Microsoft .NET Core Host - 3.1.32 (x64) (HKLM\...\{8A8E3A04-83BC-4CDE-9259-893B666C1AB1}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.32 (x64) (HKLM\...\{ABC6B3C2-1A8D-4C5E-AC16-C2AE44F02743}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM\...\{A741B803-3F0E-4684-81EF-FC128D15A92C}) (Version: 24.192.31915 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.32 (x64) (HKLM-x32\...\{784973c8-d618-4ac8-97ed-1fd52c5bdf2f}) (Version: 3.1.32.31915 - Microsoft Corporation)
Microsoft 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.15831.20208 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.32 - Shared Framework (x64) (HKLM-x32\...\{65fddc17-d55b-46b7-a750-5c179fef3d81}) (Version: 3.1.32.22566 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.32 Shared Framework (x64) (HKLM\...\{2E69E59E-17DF-3977-A405-49096F8B8432}) (Version: 3.1.32.22566 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 117.0.2045.31 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 117.0.2045.31 - Microsoft Corporation)
Microsoft ODBC Driver 11 for SQL Server (HKLM\...\{E22449E8-E716-41AA-B449-E7CF16F5EAF1}) (Version: 12.3.6169.19 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - en-us (HKLM\...\ProPlus2019Retail - en-us) (Version: 16.0.15831.20208 - Microsoft Corporation)
Microsoft SQL Server 2008 Setup Support Files  (HKLM\...\{6292D514-17A4-403F-98F9-E150F10C043D}) (Version: 10.3.5500.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{9D93D367-A2CC-4378-BD63-79EF3FE76C78}) (Version: 11.4.7462.6 - Microsoft Corporation)
Microsoft SQL Server 2014 (64-bit) (HKLM\...\Microsoft SQL Server SQLServer2014) (Version:  - Microsoft Corporation)
Microsoft SQL Server 2014 RsFx Driver (HKLM\...\{C11487CA-E3B7-4D8E-9D6F-5C3DC6C81200}) (Version: 12.3.6169.19 - Microsoft Corporation) Hidden
Microsoft SQL Server 2014 Setup (English) (HKLM\...\{5F0DFD0B-0027-4E9A-AA13-4CEA6A9C020D}) (Version: 12.3.6169.19 - Microsoft Corporation)
Microsoft SQL Server 2014 Setup (English) (HKLM-x32\...\{D183B98A-9688-4FC1-9793-E17E42C8BAB1}) (Version: 12.3.6024.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{F40FD7AB-C262-4655-8A5C-74781F2BEC06}) (Version: 12.3.6169.19 - Microsoft Corporation)
Microsoft SQL Server 2019 Setup (English) (HKLM\...\{17DCED0E-5B27-453A-B2B4-E487B869B28A}) (Version: 15.0.4013.40 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{43D501A5-E5E3-46EC-8F33-9E15D2A2CBD5}) (Version: 5.70.0.0 - Microsoft Corporation)
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{07C0BFE1-3291-409C-B96A-797340719C8F}) (Version: 7.1.10.96 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{826216B1-0F04-409B-A33E-C6A004AA1097}) (Version: 7.1.10.96 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31931 (HKLM-x32\...\{d4cecf3b-b68f-4995-8840-52ea0fab646e}) (Version: 14.34.31931.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.34.31931 (HKLM-x32\...\{6ba9fb5e-8366-4cc4-bf65-25fe9819b2fc}) (Version: 14.34.31931.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31931 (HKLM\...\{EAE242B1-0A26-485A-BFEB-0292EE9F03CB}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31931 (HKLM\...\{CF4C347D-954E-4543-88D2-EC17F07F466F}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.34.31931 (HKLM-x32\...\{C2662EFF-06E6-4FD1-9D6D-FDCA91025757}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.34.31931 (HKLM-x32\...\{AB1BDF73-7393-42CE-812D-9A90918814D5}) (Version: 14.34.31931 - Microsoft Corporation) Hidden
Microsoft VSS Writer for SQL Server 2014 (HKLM\...\{366CD715-2FF4-40B4-A8B4-A05E5D21A945}) (Version: 12.3.6024.0 - Microsoft Corporation)
Microsoft_VC80_CRT_x86 (HKLM-x32\...\{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}) (Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (HKLM-x32\...\{08D2E121-7F6A-43EB-97FD-629B44903403}) (Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFC_x86 (HKLM-x32\...\{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}) (Version: 1.00.0000 - Adobe) Hidden
Microsoft_VC90_MFCLOC_x86 (HKLM-x32\...\{B6D38690-755E-4F40-A35A-23F8BC2B86AC}) (Version: 1.00.0000 - Adobe) Hidden
Neuron 0.110.2 (HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\9a00e654-dc37-551e-9f56-0f92319ca38a) (Version: 0.110.2 - Nervos Core Dev)
NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation)
NVIDIA Graphics Driver 536.40 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 536.40 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15831.20184 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 3.0.2 - pdfforge GmbH)
PowerShell 7.3.6.0-x64 (HKLM-x32\...\{92d1d5d1-62ff-4092-8bb5-0f84e3515a6f}) (Version: 7.3.6.0 - Microsoft Corporation)
PowerShell 7-x64 (HKLM\...\{3E1D544C-E761-430F-B278-43E9FBFF0E4F}) (Version: 7.3.6.0 - Microsoft Corporation) Hidden
Service Pack 3 for SQL Server 2014 (KB4022619) (64-bit) (HKLM\...\KB4022619) (Version: 12.3.6024.0 - Microsoft Corporation)
Sheets (HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\5d5fa51bd1e97fc3d68979a046f0cb9f) (Version: 1.0 - Google\Chrome)
Slides (HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\59a4fbddd9e6651d39042a5adf9e3567) (Version: 1.0 - Google\Chrome)
SOLIDWORKS 2022 SP03.1 (HKLM\...\{26EA0056-4BAD-4F9E-BDCE-A72E25C7D06D}) (Version: 30.131.0002 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS eDrawings 2022 SP03.1 (HKLM\...\{08A73D4E-3FD0-4242-B08F-A41D8969C5B4}) (Version: 30.30.0022 - Dassault Systèmes SolidWorks Corp) Hidden
SQL Server 2014 Common Files (HKLM\...\{BD1CD96B-FE4B-4EAE-83D4-6EF55AB5779C}) (Version: 12.3.6024.0 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM\...\{F7012F84-80F5-4C25-852E-B1BA03276FE6}) (Version: 12.3.6024.0 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{17531BCD-C627-46A2-9F1E-7CC920E0E94A}) (Version: 12.3.6024.0 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{5082A9F3-AEE5-4639-9BA7-C19661BA7331}) (Version: 12.3.6024.0 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{ACC530B8-B6B4-40D6-B59B-152468CF47D0}) (Version: 12.3.6024.0 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{D1B847A9-B06B-4264-9EF0-78E6E1571E65}) (Version: 12.3.6024.0 - Microsoft Corporation) Hidden
SQL Server Browser for SQL Server 2014 (HKLM-x32\...\{3204DE95-97D2-4261-A286-98A262E171D4}) (Version: 12.3.6024.0 - Microsoft Corporation)
Sql Server Customer Experience Improvement Program (HKLM\...\{6476DB81-F263-4C04-8574-AAD31136C304}) (Version: 12.3.6024.0 - Microsoft Corporation) Hidden
Toolkit (HKLM-x32\...\Toolkit) (Version: 2.3.0.69 - Seagate)
Update for Windows 10 for x64-based Systems (KB4480730) (HKLM\...\{2E8B8BDD-03DF-4C1C-8C99-E6A4BCBF43CE}) (Version: 2.51.0.0 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{82BD0A1C-815F-487F-9AE7-CE73DA413CFF}) (Version: 4.91.0.0 - Microsoft Corporation)
vs_CoreEditorFonts (HKLM-x32\...\{667150AA-8DA3-433E-91EC-88BD8730D32A}) (Version: 17.4.33213 - Microsoft Corporation)
WebM for Premiere (HKLM\...\{7BCAE84F-ACE9-4089-87BB-75B914551743}) (Version: 1.0.0 - fnord software)
Windows PC Health Check (HKLM\...\{6798C408-2636-448C-8AC6-F4E341102D27}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows SDK AddOn (HKLM-x32\...\{15941C7F-810D-41DF-8C5A-8D0490277AFB}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Subsystem for Linux Update (HKLM\...\{F8474A47-8B5D-4466-ACE3-78EAB3BF21A8}) (Version: 5.10.102.1 - Microsoft Corporation)
Windows Subsystem for Linux WSLg Preview (HKLM\...\{3CBDE512-7510-4F90-B1C0-7C4EB9DD7C26}) (Version: 1.0.27 - Microsoft Corporation)
WinRAR 6.02 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 6.02.0 - win.rar GmbH)
WinRAR 6.20 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.20.0 - win.rar GmbH)
WPTx64 (HKLM-x32\...\{0B2C58EB-67A2-225B-60B2-D1990E55DD33}) (Version: 8.100.26866 - Microsoft)
YouTube (HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\d54baaedad002ddd7ebb0cad6941ee08) (Version: 1.0 - Google\Chrome)
Zoom (HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\ZoomUMX) (Version: 5.13.4 (11835) - Zoom Video Communications, Inc.)
 
Packages:
=========
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2023-07-07] (Adobe Systems Incorporated)
Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat DC [2023-09-14] ()
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_3.0.1.1_x86__enpm4xejd91yc [2022-04-22] (Adobe Systems Incorporated)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-05] (Autodesk Inc.)
ESET Context Menu -> C:\Program Files\ESET\ESET Security [2023-09-19] (Sparse Package)
GIF Viewer -> C:\Program Files\WindowsApps\600CCC33.GIFViewer_2.33.125.0_x64__npmv4c3p4dm00 [2023-09-17] (Biyee SciTech Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-09-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-09-14] (Microsoft Corporation) [MS Ad]
Microsoft.MPEG2VideoExtension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.61931.0_x64__8wekyb3d8bbwe [2023-08-18] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\WINDOWS\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2023-09-17] (Microsoft Corporation)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-03-09] (NVIDIA Corp.)
Photos Add-on -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2021-11-26] (Microsoft Corporation)
Photos Media Engine Add-on -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-11-14] (Microsoft Corporation)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.1.137.0_x64__dt26b99r8h8gj [2023-01-05] (Realtek Semiconductor Corp)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.220.1216.0_x64__zpdnekdrzrea0 [2023-09-19] (Spotify AB) [Startup Task]
Surface -> C:\Program Files\WindowsApps\Microsoft.SurfaceHub_61.23080.123.0_x64__8wekyb3d8bbwe [2023-09-17] (Microsoft Corporation)
Windows Feature Experience Pack -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2023-09-17] (Microsoft Corporation)
WinRAR -> C:\Program Files\WinRAR [2023-02-01] (win.rar GmbH)
 
==================== Custom CLSID (Whitelisted): ==============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
CustomCLSID: HKU\S-1-5-21-2411417109-725361432-2374949271-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-93D1CF98DD33} -> [Creative Cloud Files] => C:\Users\robco\Creative Cloud Files [2020-09-05 18:31]
CustomCLSID: HKU\S-1-5-21-2411417109-725361432-2374949271-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe (Adobe Inc. -> Adobe Inc.)
CustomCLSID: HKU\S-1-5-21-2411417109-725361432-2374949271-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-10] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-10] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-10] (Adobe Inc. -> )
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-10] (Adobe Inc. -> )
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2023-09-06] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-08-04] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-08-04] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-09-19] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvmsosi.inf_amd64_c05e2f8c1fda7577\nvshext.dll [2023-06-25] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2023-09-10] (Adobe Inc. -> )
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2023-09-06] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2023-08-04] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-09-19] (Malwarebytes Inc. -> Malwarebytes)
 
==================== Codecs (Whitelisted) ====================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Drivers32: [msacm.voxacm160] => C:\windows\system32\vct3216.acm [82944 2003-05-21] (Voxware, Inc.) [File not signed]
HKLM\...\Drivers32: [msacm.scg726] => C:\windows\system32\scg726.acm [13239 2000-03-14] (SHARP Corporation) [File not signed]
HKLM\...\Drivers32: [msacm.alf2cd] => C:\windows\system32\alf2cd.acm [38912 2003-05-21] (NCT Company) [File not signed]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\windows\system32\AC3ACM.acm [81920 2004-02-04] (fccHandler) [File not signed]
HKLM\...\Drivers32: [msacm.lame] => C:\windows\system32\lame.ax [245760 2005-08-01] () [File not signed]
HKLM\...\Drivers32: [vidc.dvsd] => C:\windows\system32\mcdvd_32.dll [261632 2003-05-21] (MainConcept) [File not signed]
HKLM\...\Drivers32: [vidc.mpg4] => C:\windows\system32\mpg4c32.dll [413760 2002-08-19] (Microsoft Corporation) [File not signed]
HKLM\...\Drivers32: [vidc.mp42] => C:\windows\system32\mpg4c32.dll [413760 2002-08-19] (Microsoft Corporation) [File not signed]
HKLM\...\Drivers32: [vidc.mp43] => C:\windows\system32\mpg4c32.dll [413760 2002-08-19] (Microsoft Corporation) [File not signed]
HKLM\...\Drivers32: [vidc.xvid] => C:\windows\system32\xvidvfw.dll [139264 2004-07-03] () [File not signed]
HKLM\...\Drivers32: [vidc.DIVX] => C:\windows\system32\DivX.dll [638976 2003-05-22] (DivXNetworks, Inc.) [File not signed]
HKLM\...\Drivers32: [vidc.VP60] => C:\windows\system32\vp6vfw.dll [438272 2004-12-10] (On2.com) [File not signed]
HKLM\...\Drivers32: [vidc.VP61] => C:\windows\system32\vp6vfw.dll [438272 2004-12-10] (On2.com) [File not signed]
HKLM\...\Drivers32: [vidc.VP62] => C:\windows\system32\vp6vfw.dll [438272 2004-12-10] (On2.com) [File not signed]
HKLM\...\Drivers32: [vidc.LAGS] => C:\windows\system32\lagarith.dll [216064 2011-12-07] () [File not signed]
 
==================== Shortcuts & WMI ========================
 
(The entries could be listed to be restored or removed.)
 
ShortcutWithArgument: C:\Users\robco\Desktop\Nervos Talk.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=nbemoehbdidhglhfjfefdbimognkegbm
ShortcutWithArgument: C:\Users\robco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=mpnpojknpmmopombnjdcgaaiekajbnjb
ShortcutWithArgument: C:\Users\robco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=fmgjjmmmlfnkbppncabfkddbjimcfncm
ShortcutWithArgument: C:\Users\robco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=aghbiahbpaijignceidepookljebhfak
ShortcutWithArgument: C:\Users\robco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Nervos Talk.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=nbemoehbdidhglhfjfefdbimognkegbm
ShortcutWithArgument: C:\Users\robco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=fhihpiojkbmbpdjeoajapmgkhlnakfjf
ShortcutWithArgument: C:\Users\robco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=kefjledonklijopmnomlcbpllchaibag
ShortcutWithArgument: C:\Users\robco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=agimnkijcaahngcdmfeangaknmldooml
ShortcutWithArgument: C:\Users\robco\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Brave Apps\Reddit.lnk -> C:\Program Files\BraveSoftware\Brave-Browser\Application\chrome_proxy.exe (Brave Software, Inc.) ->  --profile-directory=Default --app-id=lgnggepjiihbfdbedefdhcffnmhcahbm
 
==================== Loaded Modules (Whitelisted) =============
 
2019-05-30 12:44 - 2019-05-30 12:44 - 000116224 _____ (pdfforge GmbH) [File not signed] C:\WINDOWS\System32\pdfcmon.dll
 
==================== Alternate Data Streams (Whitelisted) ========
 
==================== Safe Mode (Whitelisted) ==================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
 
==================== Association (Whitelisted) =================
 
==================== Internet Explorer (Whitelisted) ==========
 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-08-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-08-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-08-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-08-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2020-08-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2020-08-17] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\sharepoint.com -> hxxps://aauemails-files.sharepoint.com
 
==================== Hosts content: =========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2018-04-11 19:38 - 2023-09-19 13:32 - 000000852 ____C C:\WINDOWS\system32\drivers\etc\hosts
 
2021-11-14 23:11 - 2023-01-22 02:52 - 000000445 ____C C:\WINDOWS\system32\drivers\etc\hosts.ics
172.31.16.1 DESKTOP-QJAN1AA.mshome.net # 2028 1 5 21 6 52 43 865
 
==================== Other Areas ===========================
 
(Currently there is no automatic fix for this section.)
 
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Common Files\Intel\Shared Libraries\redist\intel64\compiler;C:\windows\system32;C:\windows;C:\windows\System32\Wbem;C:\windows\System32\WindowsPowerShell\v1.0\;C:\windows\System32\OpenSSH\;C:\Program Files (x86)\Windows Kits\8.1\Windows Performance Toolkit\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\110\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\DTS\Binn\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\dotnet\;C:\Program Files\Git\cmd;C:\Program Files\PowerShell\7\
HKCU\Environment\\Path -> %USERPROFILE%\AppData\Local\Microsoft\WindowsApps
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\robco\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\img0.jpg
DNS Servers: 75.75.75.75 - 75.75.76.76
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(If an entry is included in the fixlist, it will be removed.)
 
HKLM\...\StartupApproved\StartupFolder: => "SOLIDWORKS Background Downloader.lnk"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Conisio Login Manager"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "AdobeCS6ServiceManager"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Adobe Acrobat Speed Launcher"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "SwitchBoard"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKLM\...\StartupApproved\Run32: => "Autodesk Genuine Service "
HKLM\...\StartupApproved\Run32: => "AdobeGCInvoker-1.0"
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\StartupApproved\Run: => "AdobeBridge"
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\StartupApproved\Run: => "Adobe Acrobat Synchronizer"
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\StartupApproved\Run: => "Toolkit"
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\StartupApproved\Run: => "GoogleDriveFS"
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-2411417109-725361432-2374949271-1001\...\StartupApproved\Run: => "Application Restart #0"
 
==================== FirewallRules (Whitelisted) ================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== Restore Points =========================
 
19-09-2023 13:50:27 Windows Update
 
==================== Faulty Device Manager Devices ============
 
Name: Surface UEFI
Description: Surface UEFI
Class Guid: {f2e7dd72-6468-4e36-b6f1-6488f42c1b52}
Manufacturer: Microsoft Corporation
Service: 
Problem: : This device cannot work properly until you restart your computer. (Code14)
Resolution: Restart your computer.
 
Name: Surface Radio Monitor
Description: Surface Radio Monitor
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: Surface
Service: WUDFRd
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.
 
 
==================== Event log errors: ========================
 
Application errors:
==================
Error: (09/19/2023 01:53:52 PM) (Source: MsiInstaller) (EventID: 1024) (User: NT AUTHORITY)
Description: Product: SQL Server 2014 Database Engine Services - Update '{0475CCAC-304E-4509-8BD8-A2562E9049FB}' could not be installed. Error code 1642. Windows Installer can create logs to help troubleshoot issues with installing software packages. Use the following link for instructions on turning on logging support: http://go.microsoft.com/fwlink/?LinkId=23127
 
Error: (09/19/2023 01:25:42 PM) (Source: MSSQL$TEW_SQLEXPRESS) (EventID: 3417) (User: )
Description: Cannot recover the master database. SQL Server is unable to run. Restore master from a full backup, repair it, or rebuild it. For more information about how to rebuild the master database, see SQL Server Books Online.
 
Error: (09/19/2023 01:25:42 PM) (Source: MSSQL$TEW_SQLEXPRESS) (EventID: 912) (User: )
Description: Script level upgrade for database 'master' failed because upgrade step 'msdb110_upgrade.sql' encountered error 200, state 7, severity 25. This is a serious error condition which might interfere with regular operation and the database will be taken offline. If the error happened during upgrade of the 'master' database, it will prevent the entire SQL Server instance from starting. Examine the previous errorlog entries for errors, take the appropriate corrective actions and re-start the database so that the script upgrade steps run to completion.
 
Error: (09/19/2023 01:25:21 PM) (Source: DPTF) (EventID: 17) (User: NT AUTHORITY)
Description: ESIF(8.7.10401.16510) TYPE: ERROR MODULE: DPTF TIME 45376 ms
 
DPTF Build Version:  8.7.10401.16510
DPTF Build Date:  Aug 21 2020 11:58:11
Source File:  C:\jenkins\workspace\dptf\Src\DPTF\Sources\Manager\WorkItem.cpp @ line 208
Executing Function:  WorkItem::writeWorkItemErrorMessagePolicy
Message:  Unhandled exception caught during execution of work item
Framework Event:  PolicyOperatingSystemBatteryCountChanged [76]
Policy:  Power Boss Policy [4]
Exception Function:  Policy::executePolicyOperatingSystemBatteryCountChanged
Exception Text:  
Failed to set battery percentage: 
DPTF Build Version:  8.7.10401.16510
DPTF Build Date:  Aug 21 2020 11:58:11
Source File:  C:\jenkins\workspace\dptf\Src\DPTF\Sources\Manager\EsifServices.cpp @ line 454
Executing Function:  EsifServices::primitiveExecuteSetAsPercentage
Message:  Error returned from ESIF services interface function call
Participant:  TPWR [1]
Domain:  DFL [0]
ESIF Primitive:  SET_BATTERY_PERCENTAGE [668]
ESIF Instance:  254
ESIF Return Code:  ESIF_E_PRIMITIVE_NOT_FOUND_IN_DSP [2404]
 
Error: (09/19/2023 01:25:21 PM) (Source: DPTF) (EventID: 17) (User: NT AUTHORITY)
Description: ESIF(8.7.10401.16510) TYPE: ERROR MODULE: DPTF TIME 45313 ms
 
DPTF Build Version:  8.7.10401.16510
DPTF Build Date:  Aug 21 2020 11:58:11
Source File:  C:\jenkins\workspace\dptf\Src\DPTF\Sources\Manager\WorkItem.cpp @ line 208
Executing Function:  WorkItem::writeWorkItemErrorMessagePolicy
Message:  Unhandled exception caught during execution of work item
Framework Event:  PolicyOperatingSystemBatteryPercentageChanged [67]
Policy:  Power Boss Policy [4]
Exception Function:  Policy::executePolicyOperatingSystemBatteryPercentageChanged
Exception Text:  
Failed to set battery percentage: 
DPTF Build Version:  8.7.10401.16510
DPTF Build Date:  Aug 21 2020 11:58:11
Source File:  C:\jenkins\workspace\dptf\Src\DPTF\Sources\Manager\EsifServices.cpp @ line 454
Executing Function:  EsifServices::primitiveExecuteSetAsPercentage
Message:  Error returned from ESIF services interface function call
Participant:  TPWR [1]
Domain:  DFL [0]
ESIF Primitive:  SET_BATTERY_PERCENTAGE [668]
ESIF Instance:  254
ESIF Return Code:  ESIF_E_PRIMITIVE_NOT_FOUND_IN_DSP [2404]
 
Error: (09/19/2023 01:25:03 PM) (Source: MSSQL$TEW_SQLEXPRESS) (EventID: 8316) (User: )
Description: Cannot open registry key 'HKLM\SYSTEM\CurrentControlSet\Services\MSSQL$TEW_SQLEXPRESS\Performance'. SQL Server performance counters are disabled.
 
Error: (09/19/2023 01:15:22 PM) (Source: MSSQL$TEW_SQLEXPRESS) (EventID: 3417) (User: )
Description: Cannot recover the master database. SQL Server is unable to run. Restore master from a full backup, repair it, or rebuild it. For more information about how to rebuild the master database, see SQL Server Books Online.
 
Error: (09/19/2023 01:15:22 PM) (Source: MSSQL$TEW_SQLEXPRESS) (EventID: 912) (User: )
Description: Script level upgrade for database 'master' failed because upgrade step 'msdb110_upgrade.sql' encountered error 200, state 7, severity 25. This is a serious error condition which might interfere with regular operation and the database will be taken offline. If the error happened during upgrade of the 'master' database, it will prevent the entire SQL Server instance from starting. Examine the previous errorlog entries for errors, take the appropriate corrective actions and re-start the database so that the script upgrade steps run to completion.
 
 
System errors:
=============
Error: (09/19/2023 01:55:16 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x8024200b: Security Update for SQL Server 2014 Service Pack 3 GDR (KB5021037).
 
Error: (09/19/2023 01:32:20 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The NVIDIA LocalSystem Container service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 6000 milliseconds: Restart the service.
 
Error: (09/19/2023 01:32:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Intel® Management Engine WMI Provider Registration service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (09/19/2023 01:32:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Surface USB Hub Firmware Update Service service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (09/19/2023 01:32:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Surface Integration Service service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (09/19/2023 01:32:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Surface DTX Service service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (09/19/2023 01:32:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Surface Display Color Service service terminated unexpectedly.  It has done this 1 time(s).
 
Error: (09/19/2023 01:32:20 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Realtek Audio Universal Service service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 0 milliseconds: Restart the service.
 
 
Windows Defender:
================
Date: 2023-09-15 10:34:49
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2023-09-14 09:28:38
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2023-08-28 16:39:14
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2023-08-26 13:45:17
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2023-06-17 12:56:02
Description: 
Microsoft Defender Antivirus scan has been stopped before completion.
Scan Type: Antimalware
Scan Parameters: Quick Scan
Event[0]
 
Date: 2023-08-23 04:04:40
Description: 
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version: 
Previous security intelligence Version: 1.395.751.0
Update Source: Microsoft Malware Protection Center
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.23070.1005
Error code: 0x80072ee7
Error description: The server name or address could not be resolved  
 
Date: 2023-08-23 04:04:40
Description: 
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version: 
Previous security intelligence Version: 1.395.751.0
Update Source: Microsoft Malware Protection Center
Security intelligence Type: AntiSpyware
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.23070.1005
Error code: 0x80072ee7
Error description: The server name or address could not be resolved  
 
Date: 2023-08-23 04:04:40
Description: 
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version: 
Previous security intelligence Version: 1.395.751.0
Update Source: Microsoft Malware Protection Center
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.23070.1005
Error code: 0x80072ee7
Error description: The server name or address could not be resolved  
 
Date: 2023-08-23 04:04:40
Description: 
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version: 
Previous security intelligence Version: 1.395.751.0
Update Source: Microsoft Malware Protection Center
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.23070.1005
Error code: 0x80072ee7
Error description: The server name or address could not be resolved  
 
Date: 2023-08-23 04:04:40
Description: 
Microsoft Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version: 
Previous security intelligence Version: 1.395.751.0
Update Source: Microsoft Malware Protection Center
Security intelligence Type: AntiSpyware
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.23070.1005
Error code: 0x80072ee7
Error description: The server name or address could not be resolved  
 
CodeIntegrity:
===============
Date: 2023-09-19 14:39:00
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements. 
 
Date: 2023-09-19 14:18:05
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements. 
 
 
==================== Memory info =========================== 
 
BIOS: Microsoft Corporation 392.178.768 05.18.2014
Motherboard: Microsoft Corporation Surface Book 2
Processor: Intel® Core™ i7-8650U CPU @ 1.90GHz
Percentage of memory in use: 35%
Total physical RAM: 16301.04 MB
Available physical RAM: 10557 MB
Total Virtual: 20909.04 MB
Available Virtual: 13555.94 MB
 
==================== Drives ================================
 
Drive c: (Local Disk) (Fixed) (Total:236.39 GB) (Free:74.57 GB) (Model: SAMSUNG MZFLW256HEHP-000MV) (Protected) NTFS
 
\\?\Volume{ee2d095a-c10f-4973-91c5-804f123b0c5b}\ (Windows RE tools) (Fixed) (Total:1.71 GB) (Free:0.82 GB) NTFS
\\?\Volume{a13efe5e-386a-4b57-bfe6-27d8575cab26}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32
 
==================== MBR & Partition Table ====================
 
==========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: 3E6D162F)
 
Partition: GPT.
 
==================== End of Addition.txt =======================


#12 DR_M

DR_M

    The Grecian Geek


  •  Avatar image
  • Malware Response Team
  • 500 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:04:24 AM

Posted 19 September 2023 - 02:15 PM

I'll review your logs tomorrow, since it's late for me now. Just a quick question: now you have Eset Security installed. Are you going to keep it as your primary security solution? 


waKmk76.png

 

Grecian Geek

 

Count your blessings, remember your prayers...

 

"In one of the stars I shall be living. In one of them I shall be laughing. And so it will be as if all the stars will be laughing when you look at the sky at night..

You, only you, will have stars that can laugh."


#13 DR_M

DR_M

    The Grecian Geek


  •  Avatar image
  • Malware Response Team
  • 500 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:04:24 AM

Posted 20 September 2023 - 12:42 AM

Hello.
 
The computer is clean now, and the following will just do some maintenance.
 
 
FRST fix

Please do the following to run a FRST fix.

NOTICE: This script was written specifically for this user. Running it on another machine may cause damage to your operating system

  • Select the entire contents of the code box below, from the "Start::" line to "End::", including both lines. Right-click and select "Copy ". No need to paste anything to anywhere.
Start::
CreateRestorePoint:
CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
S3 MpKsl5a8b5655; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{94C72476-79D9-45C0-AA2C-6002F4ABD452}\MpKslDrv.sys [X]
S3 MpKslb1789ece; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{94C72476-79D9-45C0-AA2C-6002F4ABD452}\MpKslDrv.sys [X]
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]
CMD: DISM /Online /Cleanup-Image /RestoreHealth
CMD: SFC /scannow
EmptyTemp:
End::
  • Right-click on FRST64 on your Desktop, to run it as administrator. When the tool opens, click "yes" to the disclaimer.
  • Press the Fix button once and wait.
  • FRST will process fixlist.txt
  • When finished, it will produce a log fixlog.txt on your Desktop.
  • Post the log in your next reply.

 

 

In your next reply please post:

  1. The fixlog.txt
  2. Feedback: How is the computer running now? Any remaining issues/questions/concerns? 

waKmk76.png

 

Grecian Geek

 

Count your blessings, remember your prayers...

 

"In one of the stars I shall be living. In one of them I shall be laughing. And so it will be as if all the stars will be laughing when you look at the sky at night..

You, only you, will have stars that can laugh."


#14 robo_623

robo_623
  • Topic Starter

  •  Avatar image
  • Members
  • 12 posts
  • OFFLINE
  •  
  • Local time:09:24 PM

Posted 20 September 2023 - 02:19 PM

im not sure about keeping ESET i was planning to keep malwarebytes but if ESET is better then I would make the switch. Computer seems to be running better now no instances where it will crash and I need to hard reboot. So everything looks good, thank you.

 

FRST Fixlog

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 20-09-2023

Ran by robo_623 (20-09-2023 12:16:59) Run:3
Running from C:\Users\robco\Desktop
Loaded Profiles: robo_623
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
Start::
CreateRestorePoint:
CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Restriction <==== ATTENTION
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
S3 MpKsl5a8b5655; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{94C72476-79D9-45C0-AA2C-6002F4ABD452}\MpKslDrv.sys [X]
S3 MpKslb1789ece; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{94C72476-79D9-45C0-AA2C-6002F4ABD452}\MpKslDrv.sys [X]
S1 WinSetupMon; system32\DRIVERS\WinSetupMon.sys [X]
CMD: DISM /Online /Cleanup-Image /RestoreHealth
CMD: SFC /scannow
EmptyTemp:
End::
*****************
 
Restore point was successfully created.
Processes closed successfully.
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => value restored successfully
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => value restored successfully
HKLM\System\CurrentControlSet\Services\MpKsl5a8b5655 => removed successfully
MpKsl5a8b5655 => service removed successfully
HKLM\System\CurrentControlSet\Services\MpKslb1789ece => removed successfully
MpKslb1789ece => service removed successfully
HKLM\System\CurrentControlSet\Services\WinSetupMon => removed successfully
WinSetupMon => service removed successfully
 
========= DISM /Online /Cleanup-Image /RestoreHealth =========
 
 
Deployment Image Servicing and Management tool
Version: 10.0.22621.1
 
Image Version: 10.0.22621.2283
 
 
[==                         3.8%                           ] 
 
[==                         3.9%                           ] 
 
[==                         4.2%                           ] 
 
[==                         4.6%                           ] 
 
[===                        5.3%                           ] 
 
[===                        5.6%                           ] 
 
[===                        5.8%                           ] 
 
[===                        5.9%                           ] 
 
[===                        6.3%                           ] 
 
[===                        6.6%                           ] 
 
[====                       6.9%                           ] 
 
[====                       7.6%                           ] 
 
[====                       8.2%                           ] 
 
[====                       8.2%                           ] 
 
[=====                      8.7%                           ] 
 
[=====                      8.9%                           ] 
 
[=====                      9.9%                           ] 
 
[======                     10.9%                          ] 
 
[======                     11.8%                          ] 
 
[=======                    12.8%                          ] 
 
[=======                    13.0%                          ] 
 
[=======                    13.1%                          ] 
 
[========                   14.0%                          ] 
 
[========                   14.8%                          ] 
 
[=========                  15.6%                          ] 
 
[=========                  16.6%                          ] 
 
[==========                 17.6%                          ] 
 
[==========                 18.5%                          ] 
 
[==========                 18.9%                          ] 
 
[===========                19.8%                          ] 
 
[===========                19.9%                          ] 
 
[===========                20.2%                          ] 
 
[===========                20.5%                          ] 
 
[============               21.1%                          ] 
 
[============               21.5%                          ] 
 
[============               21.7%                          ] 
 
[============               21.8%                          ] 
 
[=============              22.5%                          ] 
 
[=============              23.2%                          ] 
 
[==============             24.2%                          ] 
 
[==============             25.2%                          ] 
 
[===============            26.2%                          ] 
 
[===============            27.2%                          ] 
 
[================           27.6%                          ] 
 
[================           28.4%                          ] 
 
[================           29.2%                          ] 
 
[=================          29.9%                          ] 
 
[=================          30.0%                          ] 
 
[=================          30.3%                          ] 
 
[=================          30.6%                          ] 
 
[==================         31.2%                          ] 
 
[==================         32.2%                          ] 
 
[==================         32.5%                          ] 
 
[==================         32.8%                          ] 
 
[===================        33.4%                          ] 
 
[===================        34.4%                          ] 
 
[====================       34.9%                          ] 
 
[====================       34.9%                          ] 
 
[====================       35.2%                          ] 
 
[====================       35.3%                          ] 
 
[====================       35.7%                          ] 
 
[=====================      36.2%                          ] 
 
[=====================      36.3%                          ] 
 
[=====================      37.0%                          ] 
 
[=====================      37.3%                          ] 
 
[=====================      37.4%                          ] 
 
[======================     38.0%                          ] 
 
[======================     38.6%                          ] 
 
[======================     39.2%                          ] 
 
[======================     39.6%                          ] 
 
[=======================    39.8%                          ] 
 
[=======================    39.8%                          ] 
 
[=======================    40.0%                          ] 
 
[=======================    40.3%                          ] 
 
[=======================    40.5%                          ] 
 
[=======================    40.7%                          ] 
 
[=======================    40.8%                          ] 
 
[=======================    41.2%                          ] 
 
[=======================    41.4%                          ] 
 
[========================   41.6%                          ] 
 
[========================   42.1%                          ] 
 
[========================   42.5%                          ] 
 
[========================   43.1%                          ] 
 
[========================   43.1%                          ] 
 
[=========================  43.5%                          ] 
 
[=========================  43.6%                          ] 
 
[=========================  43.7%                          ] 
 
[=========================  44.0%                          ] 
 
[=========================  44.2%                          ] 
 
[=========================  44.5%                          ] 
 
[========================== 45.1%                          ] 
 
[========================== 45.1%                          ] 
 
[========================== 45.7%                          ] 
 
[===========================46.7%                          ] 
 
[===========================47.7%                          ] 
 
[===========================48.7%                          ] 
 
[===========================49.7%                          ] 
 
[===========================50.6%                          ] 
 
[===========================51.4%                          ] 
 
[===========================52.2%                          ] 
 
[===========================52.3%                          ] 
 
[===========================52.4%                          ] 
 
[===========================52.4%                          ] 
 
[===========================52.5%                          ] 
 
[===========================52.6%                          ] 
 
[===========================52.7%                          ] 
 
[===========================52.7%                          ] 
 
[===========================52.8%                          ] 
 
[===========================52.8%                          ] 
 
[===========================52.8%                          ] 
 
[===========================52.9%                          ] 
 
[===========================52.9%                          ] 
 
[===========================53.0%                          ] 
 
[===========================53.1%                          ] 
 
[===========================53.1%                          ] 
 
[===========================53.1%                          ] 
 
[===========================53.1%                          ] 
 
[===========================53.2%                          ] 
 
[===========================53.3%                          ] 
 
[===========================53.4%                          ] 
 
[===========================53.4%                          ] 
 
[===========================53.4%                          ] 
 
[===========================53.6%                          ] 
 
[===========================53.6%                          ] 
 
[===========================53.7%                          ] 
 
[===========================53.7%                          ] 
 
[===========================53.8%                          ] 
 
[===========================53.9%                          ] 
 
[===========================54.0%                          ] 
 
[===========================54.0%                          ] 
 
[===========================54.3%                          ] 
 
[===========================54.3%                          ] 
 
[===========================54.3%                          ] 
 
[===========================54.4%                          ] 
 
[===========================54.5%                          ] 
 
[===========================54.6%                          ] 
 
[===========================54.6%                          ] 
 
[===========================54.7%                          ] 
 
[===========================54.9%                          ] 
 
[===========================54.9%                          ] 
 
[===========================54.9%                          ] 
 
[===========================55.0%                          ] 
 
[===========================55.1%                          ] 
 
[===========================55.1%                          ] 
 
[===========================55.2%                          ] 
 
[===========================55.2%                          ] 
 
[===========================55.2%                          ] 
 
[===========================55.3%                          ] 
 
[===========================55.4%                          ] 
 
[===========================55.5%                          ] 
 
[===========================55.5%                          ] 
 
[===========================55.5%                          ] 
 
[===========================55.6%                          ] 
 
[===========================55.7%                          ] 
 
[===========================55.8%                          ] 
 
[===========================55.8%                          ] 
 
[===========================55.8%                          ] 
 
[===========================55.9%                          ] 
 
[===========================56.1%                          ] 
 
[===========================56.2%                          ] 
 
[===========================56.3%                          ] 
 
[===========================56.3%                          ] 
 
[===========================56.4%                          ] 
 
[===========================56.5%                          ] 
 
[===========================56.5%                          ] 
 
[===========================56.6%                          ] 
 
[===========================56.8%                          ] 
 
[===========================56.8%                          ] 
 
[===========================56.9%=                         ] 
 
[===========================57.1%=                         ] 
 
[===========================57.1%=                         ] 
 
[===========================57.2%=                         ] 
 
[===========================57.2%=                         ] 
 
[===========================57.5%=                         ] 
 
[===========================57.7%=                         ] 
 
[===========================58.0%=                         ] 
 
[===========================58.6%=                         ] 
 
[===========================59.5%==                        ] 
 
[===========================59.5%==                        ] 
 
[===========================60.1%==                        ] 
 
[===========================62.3%====                      ] 
 
[===========================84.9%=================         ] 
 
[==========================100.0%==========================] 
The restore operation completed successfully.
The operation completed successfully.
 
 
========= End of CMD: =========
 
 
========= SFC /scannow =========
 
 
Beginning system scan.  This process will take some time.
 
Beginning verification phase of system scan.
 
Verification 0% complete.
Verification 1% complete.
Verification 1% complete.
Verification 2% complete.
Verification 3% complete.
Verification 3% complete.
Verification 4% complete.
Verification 4% complete.
Verification 5% complete.
Verification 6% complete.
Verification 6% complete.
Verification 7% complete.
Verification 7% complete.
Verification 8% complete.
Verification 9% complete.
Verification 9% complete.
Verification 10% complete.
Verification 10% complete.
Verification 11% complete.
Verification 12% complete.
Verification 12% complete.
Verification 13% complete.
Verification 13% complete.
Verification 14% complete.
Verification 15% complete.
Verification 15% complete.
Verification 16% complete.
Verification 16% complete.
Verification 17% complete.
Verification 18% complete.
Verification 18% complete.
Verification 19% complete.
Verification 19% complete.
Verification 20% complete.
Verification 21% complete.
Verification 21% complete.
Verification 22% complete.
Verification 22% complete.
Verification 23% complete.
Verification 24% complete.
Verification 24% complete.
Verification 25% complete.
Verification 25% complete.
Verification 26% complete.
Verification 27% complete.
Verification 27% complete.
Verification 28% complete.
Verification 28% complete.
Verification 29% complete.
Verification 30% complete.
Verification 30% complete.
Verification 31% complete.
Verification 31% complete.
Verification 32% complete.
Verification 33% complete.
Verification 33% complete.
Verification 34% complete.
Verification 34% complete.
Verification 35% complete.
Verification 36% complete.
Verification 36% complete.
Verification 37% complete.
Verification 37% complete.
Verification 38% complete.
Verification 39% complete.
Verification 39% complete.
Verification 40% complete.
Verification 40% complete.
Verification 41% complete.
Verification 42% complete.
Verification 42% complete.
Verification 43% complete.
Verification 43% complete.
Verification 44% complete.
Verification 45% complete.
Verification 45% complete.
Verification 46% complete.
Verification 46% complete.
Verification 47% complete.
Verification 48% complete.
Verification 48% complete.
Verification 49% complete.
Verification 49% complete.
Verification 50% complete.
Verification 51% complete.
Verification 51% complete.
Verification 52% complete.
Verification 52% complete.
Verification 53% complete.
Verification 54% complete.
Verification 54% complete.
Verification 55% complete.
Verification 55% complete.
Verification 56% complete.
Verification 57% complete.
Verification 57% complete.
Verification 58% complete.
Verification 58% complete.
Verification 59% complete.
Verification 60% complete.
Verification 60% complete.
Verification 61% complete.
Verification 61% complete.
Verification 62% complete.
Verification 63% complete.
Verification 63% complete.
Verification 64% complete.
Verification 64% complete.
Verification 65% complete.
Verification 66% complete.
Verification 66% complete.
Verification 67% complete.
Verification 67% complete.
Verification 68% complete.
Verification 69% complete.
Verification 69% complete.
Verification 70% complete.
Verification 70% complete.
Verification 71% complete.
Verification 72% complete.
Verification 72% complete.
Verification 73% complete.
Verification 73% complete.
Verification 74% complete.
Verification 75% complete.
Verification 75% complete.
Verification 76% complete.
Verification 76% complete.
Verification 77% complete.
Verification 78% complete.
Verification 78% complete.
Verification 79% complete.
Verification 79% complete.
Verification 80% complete.
Verification 81% complete.
Verification 81% complete.
Verification 82% complete.
Verification 82% complete.
Verification 83% complete.
Verification 84% complete.
Verification 84% complete.
Verification 85% complete.
Verification 85% complete.
Verification 86% complete.
Verification 87% complete.
Verification 87% complete.
Verification 88% complete.
Verification 88% complete.
Verification 89% complete.
Verification 90% complete.
Verification 90% complete.
Verification 91% complete.
Verification 91% complete.
Verification 92% complete.
Verification 93% complete.
Verification 93% complete.
Verification 94% complete.
Verification 94% complete.
Verification 95% complete.
Verification 96% complete.
Verification 96% complete.
Verification 97% complete.
Verification 97% complete.
Verification 98% complete.
Verification 99% complete.
Verification 99% complete.
Verification 100% complete.
 
Windows Resource Protection found corrupt files and successfully repaired them.
For online repairs, details are included in the CBS log file located at
windir\Logs\CBS\CBS.log. For example C:\Windows\Logs\CBS\CBS.log. For offline
repairs, details are included in the log file provided by the /OFFLOGFILE flag.
 
 
========= End of CMD: =========
 
 
=========== EmptyTemp: ==========
 
FlushDNS => completed
BITS transfer queue => 786432 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 29509635 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 0 B
Windows/system/drivers => 1310324 B
Edge => 0 B
Chrome => 32706296 B
Brave => 153076121 B
Firefox => 0 B
Opera => 0 B
 
Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 27852 B
NetworkService => 27852 B
robco => 197844551 B
 
RecycleBin => 2026 B
EmptyTemp: => 396.1 MB temporary data Removed.
 
================================
 
 
The system needed a reboot.
 
==== End of Fixlog 12:28:10 ====

Edited by robo_623, 20 September 2023 - 02:20 PM.


#15 robo_623

robo_623
  • Topic Starter

  •  Avatar image
  • Members
  • 12 posts
  • OFFLINE
  •  
  • Local time:09:24 PM

Posted 20 September 2023 - 09:04 PM

Security Update for SQL Server 2014 Service Pack 3 GDR (KB5021037) install issue 0x80070643

 

I still cannot seem to download or install this SQL update this is what the windows update gives me for info, so everytime i start my computer it keeps trying to install the update does the process about 3_4 times then just boots past it






5 user(s) are reading this topic

0 members, 5 guests, 0 anonymous users