Autolt V3 script

Muy buenas. Es mi primer mensaje en este nuevo foro aunque vengo del anterior. Se echaba de menos después de haber tenido que visitar foros ingleses (que también desaparecieron, curiosamente).

En este caso vengo con una preocupación: Autolt V3 Script.

Noté que el portátil soplaba mucho y sospeché que podía ser que se hubiera colado un troyano de criptominería por la ejecución de un .vbe, pero no parecía haber ningún programa ejecutándose o saturando toda la CPU, aunque por lo que pude averiguar, se “desactiva” al monitorizar el Administrador de tareas, para pasar desapercibido.

Después noté comportamientos extraños en el uso del ordenador, y no supe si se debían al posible virus o a los cambios por la actualización de Windows 10 a la versión 1903. Dicha actualización me imposibilitaba restaurar a un punto anterior del sistema (me parece).

Utilizo AdBlock, NoScript y Ghostery en mi Firefox y había leído que teniendo alguno de estos, no se ejecutaba correctamente aunque se hubiera instalado. Pero a pesar de todo notaba que algo no iba bien. Y además no es de recibo tener algo potencialmente dañino instalado aunque esté ahí hibernando.

Consulté más en internet y descubrí algunas carpetas creadas recientemente que no debían estar ahí, con nombres como “034903ab” y cosas así (es un ejemplo, no el nombre concreto). Dentro no había gran cosa pero por algún sitio encontré unos logs, que tenían escrito todo lo que yo había escrito durante días. ¿¡Keylogger además!?

Algunas de esas carpetas las borré, otras no se podía y tuve que ingeniármelas y otras se regeneraban cada vez que las había borrado, lo habitual. Y a pesar de todo estaba relativamente tranquilo, ¡hasta lo de los logs y el Keylogger!

Y acabé aquí. Consulté otros hilos similares (o iguales: AutoIt v3 Script) y la guía de eliminación de malwares.

Aproveché la prueba gratuita de Avast Cleanup Premium para optimizar todo y buscar más en profundidad, y encontró:

Total que desactivé el proceso de inicio, borré las carpetas en Intel y tb lo que encontré en Usiario>Appdata>Local

Usé Malwarebytes (con prueba premium 14 días) y CCleaner cosa que ya hago de tanto en cuando, y siguiendo las pautas del otro hilo similar, ADWcleaner y terminé comprobando con ESET online scanner. Lo único que no he usado es RKill.

Ahora mismo, ninguno de los programas me detecta virus o script y las carpetas que había y donde estaba instalado ya no están.

Pero me preocupa el registro de windows ya que es algo que no domino tanto y algo que no haya encontrado en el PC ya que estos virus se suelen autoreplicar y se camuflan en windows para reinstalarse y ejecutarse una y otra vez.

Lo dicho, lo más preocupante para mi fue lo del keylogger. No es que yo tenga nada valioso en el ordenador, ni en mi mail, ni siquiera en el banco, pero es una %&*#"@… Y si cambio contraseñas, no quiero que ese cambio también quede registrado en el Klogger, obviamente.

¿Alguien me ayuda a verificar que definitivamente erradiqué Autolt V3 y cualquier otro malware derivado que pudiera haber quedado? ¡Mil gracias!

Hola

Desactiva temporalmente tu antivirus y cualquier programa de seguridad que tengas en funciones.

Descarga Farbar Recovery Scan Tool en el escritorio de Tu PC. Selecciona la versión adecuada para la arquitectura (32 o 64bits) de tu equipo.

Como saber si Mi Windows es de 32 0 64 Bits`

  • Ejecuta FRST.exe
  • En el mensaje de la ventana del Disclaimer, pulsamos Yes
  • En la ventana principal pulsamos en el botón Scan y esperamos a que concluya el proceso.
  • Se abrirán dos(2) archivos(Logs), Frst.txt y Addition.txt, estos quedaran grabados en el escritorio.

Guía: Como Ejecutar FRST

En Tu próxima respuesta, debes pegar los dos reportes generados.

Debes copiarlos y pegarlos con todo su contenido y usaras varios mensajes si recibes un mensaje de error indicando que es muy largo(mas de 50.000 caracteres aprox.).

Guía: Como Pegar reportes en el Foro

Saludos

1 me gusta

Hola Leosolari. Gracias por la pronta respuesta. Desactivé los antivirus e hice el proceso de FRST. En efecto son 65k caracteres máximo y pegando ambos reportes llegaba a 213k, de modo que va en varios mensajes, el primer reporte 173k así que va en 3 partes.

Dejo copia de los reportes.

FRST.txt 1 de 3

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14-08-2019
Ran by Usuario (administrator) on AS-I7 (ASUSTeK COMPUTER INC. X550VX) (22-08-2019 17:07:29)
Running from C:\Users\Usuario\Desktop
Loaded Profiles: defaultuser0 & Usuario &  (Available Profiles: defaultuser0 & Usuario)
Platform: Windows 10 Home Version 1903 18362.295 (X64) Language: Español (España, internacional)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Systems Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(ASUS) [File not signed] C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTeK Computer Inc. -> ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusSmartGestureDetector64.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.5.245.0\AvastBrowserCrashHandler.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.5.245.0\AvastBrowserCrashHandler64.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Comodo Security Solutions, Inc. -> Comodo Inc.) C:\Program Files\Comodo\IceDragon\icedragon_updater.exe
(Disc Soft Ltd -> Disc Soft Ltd) D:\DaemonTools_Instalación\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
(Disc Soft Ltd -> Disc Soft Ltd) D:\DaemonTools_Instalación\DAEMON Tools Lite\DTShellHlp.exe
(ICEpower a/s -> ICEpower) C:\Windows\System32\ICEsoundService64.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_463164d40c3d26ce\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_463164d40c3d26ce\igfxEM.exe
(Intel(R) Software -> Intel Corporation) C:\Windows\SysWOW64\esif_uf.exe
(Intel(R) Software -> Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11906.1001.24.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.) C:\Windows\RtkBtManServ.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [268680 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2849872 2019-07-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe [41360 2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe [840592 2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2383040 2016-10-12] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKU\S-1-5-21-313715357-2236369540-3010300297-1000\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-313715357-2236369540-3010300297-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162919194\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-313715357-2236369540-3010300297-1001\...\Run: [DAEMON Tools Lite Automount] => D:\DaemonTools_Instalación\DAEMON Tools Lite\DTAgent.exe [5263040 2018-01-12] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-313715357-2236369540-3010300297-1001\...\Run: [AvastBrowserAutoLaunch_80AAC1291B026110AC0697865D764EBB] => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1808504 2019-07-18] (AVAST Software s.r.o. -> AVAST Software)
HKU\S-1-5-21-313715357-2236369540-3010300297-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162921610\...\Run: [DAEMON Tools Lite Automount] => D:\DaemonTools_Instalación\DAEMON Tools Lite\DTAgent.exe [5263040 2018-01-12] (Disc Soft Ltd -> Disc Soft Ltd)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A8504530-742B-42BC-895D-2BAD6406F698}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\75.1.1528.101\Installer\chrmstp.exe [2019-08-18] (AVAST Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast Cleanup Premium.lnk [2019-08-13]
ShortcutTarget: Avast Cleanup Premium.lnk -> C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupUI.exe (AVAST Software s.r.o. -> AVAST Software)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {01AB4E9D-1030-4A96-9477-E15B31FD1D44} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [143160 2019-03-12] (ASUSTek Computer Inc. -> ASUSTek Computer Inc.)
Task: {06C8309B-80CA-49B0-AC68-B1131EA36225} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [19782224 2015-05-25] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {0B412F02-3211-4875-A5B1-3B61AC2108B0} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-313715357-2236369540-3010300297-1001 => C:\Users\Usuario\AppData\Local\MEGAsync\MEGAupdater.exe [760696 2018-01-15] (Mega Limited -> Mega Limited)
Task: {107B3FAC-87DD-42BA-8AB8-04F62F3D8F0B} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16835256 2019-07-11] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {16508CEA-19EA-4694-ACC0-F9E25B94FEEE} - System32\Tasks\RtHDVBg_ListenToDevice => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506368 2018-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {1FD88E13-9065-498A-81CE-AEF92E982AB3} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [202392 2019-08-18] (AVAST Software s.r.o. -> AVAST Software)
Task: {2817C384-2800-49D8-8F32-DBE9B9B94700} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [54784 2016-05-24] (ASUS) [File not signed]
Task: {2FB57A2E-2D28-49D4-A6EB-A8CA1F7C81DB} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122168 2015-03-10] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {322A814F-0A79-478F-9365-8C3A615067DE} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe
Task: {33242D80-7C7C-4562-8E50-F3C09463BEEE} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-07-11] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {3670A4A6-7E54-4DC7-98A2-8EBAD7186550} - System32\Tasks\Avast Cleanup Update => C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe [1659000 2019-08-13] (AVAST Software s.r.o. -> AVAST Software)
Task: {3F26DD62-B7C3-4ECF-BB6A-373B6C5EC9F4} - System32\Tasks\AdobeGCInvoker-1.0-CARLOS-I7-Usuario => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2849872 2019-07-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {433453BE-8E8C-46DC-8C87-3160200F5326} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-08-13] (Adobe Inc. -> Adobe)
Task: {43647CDC-F486-4D25-8D16-FC0A716D6A48} - System32\Tasks\Avast Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1808504 2019-07-18] (AVAST Software s.r.o. -> AVAST Software)
Task: {48919237-C602-4A3A-9B36-2E7ED28753A5} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
Task: {5E8F6817-6DF7-46EF-80E7-E26BE3505AB8} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_238_Plugin.exe [1457208 2019-08-13] (Adobe Inc. -> Adobe)
Task: {61F2ABED-FF70-462E-B7BA-76EC993D8A8F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1236048 2019-07-24] (Adobe Inc. -> Adobe Systems)
Task: {6DF907CD-9624-4709-AD66-9945089C5C9B} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe
Task: {9CE8292D-DE9D-48AF-A481-BB65EA015981} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {A15C68E2-A279-4E83-AC6E-108506478595} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [855352 2016-02-19] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {A3FB4B48-956B-4690-907C-BDA183E85BA9} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2045832 2019-08-20] (AVAST Software s.r.o. -> AVAST Software)
Task: {A7F070C2-8668-4C54-AAC2-196C74AB3A78} - System32\Tasks\AdobeAAMUpdater-1.0-CARLOS-I7-Usuario => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-07-01] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {AEE41070-85A1-47E5-BAC4-EEF026061616} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [202392 2019-08-18] (AVAST Software s.r.o. -> AVAST Software)
Task: {AF3F1C2B-B8D6-42F4-B255-12680188350E} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe [316632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {B13F49A6-43E6-49B7-BF29-6332A3DCFC7D} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe
Task: {B6158BF4-CE37-471A-9CC9-5A50F69A392D} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe
Task: {B85232F3-1DC4-4945-ABD6-278746096C35} - System32\Tasks\WpsExternal_20161114063247 => C:\Program Files (x86)\Kingsoft\WPS Office\ksolaunch.exe
Task: {B9091885-63A1-4541-8FCD-AECFA3C5EDD2} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122168 2015-03-10] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {B96E7BFC-8A0B-4C83-A45D-507941F2FBD1} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe
Task: {C933AE9F-6377-4AEE-AB8D-D2475B9E904D} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506368 2018-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {D0696DD3-D469-4DAE-AF6E-78F858CB11BF} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [1578784 2016-07-07] (ASUSTeK Computer Inc. -> ASUSTek COMPUTER INC.) [File not signed]
Task: {D1796D1E-0E17-4FBD-8810-768279B37E6D} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_238_pepper.exe [1452600 2019-08-13] (Adobe Inc. -> Adobe)
Task: {E37C21D3-CA88-4600-BEF5-8D8C3B6CDF90} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [18400 2017-03-09] (ASUSTeK Computer Inc. -> AsusTek)
Task: {EA6CEB80-AEB1-4163-9C01-0A0368A69E37} - System32\Tasks\KMSTools => H:\KMS Tools Portable\KMSTools.exe
Task: {EA73E9C3-4661-4149-B536-879F01E27506} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {ECDA0F2A-25C6-47FD-BAA2-9A3355193744} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
Task: {F6F90200-C1C5-40C8-8316-570E3C56752A} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1808504 2019-07-18] (AVAST Software s.r.o. -> AVAST Software)
Task: {F72EADA4-C66D-4DA3-9444-90E91CD036FD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\Office16\msoia.exe [416432 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {F99C93F4-CE41-47D5-9A60-BB34F0673727} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3942792 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\WpsExternal_20161114063247.job => C:\Program Files (x86)\Kingsoft\WPS Office\ksolaunch.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 80.58.61.254 80.58.61.250
Tcpip\..\Interfaces\{9a389dff-484b-43ad-a4ec-529c12b4b19b}: [DhcpNameServer] 80.58.61.254 80.58.61.250
Tcpip\..\Interfaces\{b3412f1b-6b34-4ee2-befa-982fffe0ed72}: [DhcpNameServer] 80.58.61.254 80.58.61.250

Internet Explorer:
==================
HKU\S-1-5-21-313715357-2236369540-3010300297-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.nfl-spain.com/
HKU\S-1-5-21-313715357-2236369540-3010300297-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus17win10.msn.com/?pc=ASTE
HKU\S-1-5-21-313715357-2236369540-3010300297-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162921610\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.nfl-spain.com/
HKU\S-1-5-21-313715357-2236369540-3010300297-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162921610\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus17win10.msn.com/?pc=ASTE
SearchScopes: HKU\S-1-5-21-313715357-2236369540-3010300297-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-313715357-2236369540-3010300297-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-313715357-2236369540-3010300297-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162921610 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-313715357-2236369540-3010300297-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162921610 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office16\OCHelper.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office16\GROOVEEX.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: SmartSelect Class -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)

Edge: 
======
DownloadDir: D:\
Edge HomeButtonPage: HKU\S-1-5-21-313715357-2236369540-3010300297-1001 -> about:start
Edge Extension: (Ghostery – Bloqueador de anuncios para privacidad) -> EdgeExtension_GhosteryGhostery_kzkqe0pn505dg => C:\Program Files\WindowsApps\Ghostery.Ghostery_8.4.0.0_neutral__kzkqe0pn505dg [not found]

FireFox:
========
FF DefaultProfile: egtzuajy.default
FF DefaultProfile: os392uwh.default
FF ProfilePath: C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default [2019-08-22]
FF DownloadDir: D:
FF Extension: (General Catalan dictionary) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\[email protected] [2018-12-16]
FF Extension: (Spanish (Spain) Dictionary) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\[email protected] [2019-02-03]
FF Extension: (Ghostery – Bloqueador de anuncios para privacidad) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\[email protected] [2019-05-10]
FF Extension: (Xmarks Bookmark Sync) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\[email protected] [2018-01-19]
FF Extension: (French spelling dictionary) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\[email protected] [2018-11-29]
FF Extension: (Hola Free VPN Proxy Unblocker) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\[email protected] [2019-08-06]
FF Extension: (British English Dictionary (Marco Pinto)) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\[email protected] [2019-08-01]
FF Extension: (Avast Online Security) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\[email protected] [2019-08-18]
FF Extension: (Flagfox) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi [2019-08-06]
FF Extension: (Warhammer Space Marine) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\{702a2e62-e3dd-467d-9c0c-b58ff98d56a0}.xpi [2019-05-14]
FF Extension: (NoScript) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2019-08-20]
FF Extension: (Redskins Paint) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\{8104804c-56ff-4cf1-b3c3-e8ba46459286}.xpi [2019-05-14]
FF Extension: (Redskins banner) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\{9b79b7e0-7114-4e32-9359-63b09f6d1ea8}.xpi [2019-05-14]
FF Extension: (Redskins Brian Orakpo) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\{9c2bd484-47b1-4eea-842b-f4b3fc1884f4}.xpi [2019-05-14]
FF Extension: (Redskins Extremeskins) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\{d072eb8f-c979-4161-aae6-7570f866ca29}.xpi [2019-05-14]
FF Extension: (Adblock Plus - bloqueador de anuncios gratis) - C:\Users\Usuario\AppData\Roaming\Mozilla\Firefox\Profiles\egtzuajy.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-08-12]
FF ProfilePath: C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default [2019-08-14]
FF Homepage: Comodo\IceDragon\Profiles\os392uwh.default -> about:newtab
FF Extension: (Online Security Pro) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\[email protected] [2019-07-10]
FF Extension: (Spanish (Spain) Dictionary) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\[email protected] [2019-06-21]
FF Extension: (Ghostery – Bloqueador de anuncios para privacidad) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\[email protected] [2019-06-21]
FF Extension: (Https Enforcement) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\[email protected] [2019-03-15]
FF Extension: (Dizionario italiano) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\[email protected] [2019-06-21]
FF Extension: (Hola Free VPN Proxy Unblocker) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\[email protected] [2019-07-10]
FF Extension: (AdBlock) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\[email protected] [2019-07-07]
FF Extension: (British English Dictionary (Marco Pinto)) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\[email protected] [2019-06-27]
FF Extension: (Flagfox) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi [2019-06-21]
FF Extension: (Media Downloader) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\{5e9eca63-6e0d-47ce-9862-07d938121575}.xpi [2019-03-15] [Legacy]
FF Extension: (NoScript) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2019-07-10]
FF Extension: (Dragon&Dragon *****) - C:\Users\Usuario\AppData\Roaming\Comodo\IceDragon\Profiles\os392uwh.default\Extensions\{86a3e8b0-6f1e-4f89-a2e9-bb400311b9ca}.xpi [2019-06-21]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: (Adobe Acrobat - Create PDF) - C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2018-08-21] [Legacy] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_238.dll [2019-08-13] (Adobe Inc. -> )
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2016-10-12] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_238.dll [2019-08-13] (Adobe Inc. -> )
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-08-24] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-08-24] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.2.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Air\nppdf32.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2016-10-12] (Adobe Systems Incorporated -> Adobe Systems)

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [744640 2016-10-12] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
S4 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3117648 2019-07-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S4 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2888272 2019-07-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [5975136 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [202392 2019-08-18] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [405072 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [202392 2019-08-18] (AVAST Software s.r.o. -> AVAST Software)
S3 AvastSecureBrowserElevationService; C:\Program Files (x86)\AVAST Software\Browser\Application\75.1.1528.101\elevation_service.exe [978720 2019-07-18] (AVAST Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R2 CleanupPSvc; C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe [10287216 2019-07-24] (AVAST Software s.r.o. -> AVAST Software)
S3 DevActSvc; C:\Program Files (x86)\ASUS\ASUS Device Activation\DevActSvc.exe [326032 2018-06-05] (ASUSTeK Computer Inc. -> )
R3 Disc Soft Lite Bus Service; D:\DaemonTools_Instalación\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [3480768 2018-01-12] (Disc Soft Ltd -> Disc Soft Ltd)
R2 esifsvc; C:\WINDOWS\SysWOW64\esif_uf.exe [1392792 2015-11-09] (Intel(R) Software -> Intel Corporation)
R2 IceDragonUpdater; C:\Program Files\Comodo\IceDragon\icedragon_updater.exe [2616792 2019-05-29] (Comodo Security Solutions, Inc. -> Comodo Inc.)
R2 ICEsoundService; C:\WINDOWS\system32\ICEsoundService64.exe [806344 2018-11-01] (ICEpower a/s -> ICEpower)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [974632 2016-02-19] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2016-02-05] (Intel Corporation) [File not signed]
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [8704 2016-02-05] (Intel Corporation) [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [209184 2016-02-25] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
S2 MBAMService; D:\MBAM_install\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
R2 RtkBtManServ; C:\WINDOWS\RtkBtManServ.exe [324168 2018-10-30] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
S4 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7032080 2016-05-12] (TeamViewer -> TeamViewer GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
S2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ASMMAP64; C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [18048 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUS)
R3 AsusTP; C:\WINDOWS\System32\drivers\AsusTP.sys [124928 2017-03-09] (ASUSTeK Computer Inc. -> ASUS Corporation)
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37104 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [209552 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [263008 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [205848 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [61472 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [15488 2019-01-06] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [282768 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42288 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [169408 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [112312 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [87944 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [1030784 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [478096 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
S2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [236024 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [387176 2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
R1 ATKWMIACPIIO; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [20096 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
R3 dptf_acpi; C:\WINDOWS\System32\drivers\dptf_acpi.sys [55784 2015-11-09] (Intel(R) Software -> Intel Corporation)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [52200 2015-11-09] (Intel(R) Software -> Intel Corporation)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2018-01-19] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2018-01-19] (Disc Soft Ltd -> Disc Soft Ltd)
R3 esif_lf; C:\WINDOWS\system32\DRIVERS\esif_lf.sys [260072 2015-11-09] (Intel(R) Software -> Intel Corporation)
R1 HWiNFO; C:\WINDOWS\system32\drivers\HWiNFO64A.SYS [66128 2019-07-29] (Martin Malik - REALiX -> REALiX(tm))
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2019-06-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvami.inf_amd64_b9e710068c06a655\nvlddmkm.sys [20736208 2019-03-02] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R0 PxHlpa64; C:\WINDOWS\System32\Drivers\PxHlpa64.sys [56336 2012-06-22] (Corel Corporation -> Corel Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [898296 2016-01-13] (Realtek Semiconductor Corp -> Realtek )
R3 RtkBtFilter; C:\WINDOWS\System32\drivers\RtkBtfilter.sys [758352 2018-10-30] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corporation)
R3 RTSPER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [753368 2015-06-15] (Realtek Semiconductor Corp -> Realsil Semiconductor Corporation)
R3 RTWlanE02; C:\WINDOWS\System32\drivers\rtwlane02.sys [9599440 2018-12-09] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corporation )
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-07-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [344288 2019-07-26] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-07-26] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-22 17:07 - 2019-08-22 17:09 - 000040289 _____ C:\Users\Usuario\Desktop\FRST.txt
2019-08-22 17:06 - 2019-08-22 17:07 - 000000000 ____D C:\FRST
2019-08-22 17:03 - 2019-08-22 17:03 - 001612800 _____ (Farbar) C:\Users\Usuario\Desktop\FRST64.exe
2019-08-22 17:03 - 2019-08-22 17:03 - 000000000 ____D C:\Users\Usuario\Desktop\VIRUS
2019-08-19 13:24 - 2019-08-19 13:24 - 000000000 ____D C:\Users\Usuario\AppData\Local\CrashDumps
2019-08-18 16:36 - 2019-08-18 16:36 - 000003856 _____ C:\WINDOWS\System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly)
2019-08-18 16:36 - 2019-08-18 16:36 - 000003272 _____ C:\WINDOWS\System32\Tasks\Avast Secure Browser Heartbeat Task (Logon)
2019-08-18 16:36 - 2019-08-18 16:36 - 000002570 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2019-08-18 16:35 - 2019-08-18 16:35 - 000003656 _____ C:\WINDOWS\System32\Tasks\AvastUpdateTaskMachineUA
2019-08-18 16:35 - 2019-08-18 16:35 - 000003532 _____ C:\WINDOWS\System32\Tasks\AvastUpdateTaskMachineCore
2019-08-18 16:35 - 2019-08-18 16:35 - 000000000 ____D C:\Users\Usuario\AppData\Local\AVAST Software
2019-08-17 02:13 - 2019-08-17 02:10 - 000236024 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2019-08-17 02:13 - 2019-08-17 02:10 - 000169408 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2019-08-17 02:13 - 2019-08-17 02:09 - 000363912 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2019-08-16 22:22 - 2019-08-16 22:22 - 000000000 ____D C:\Users\Usuario\Desktop\Fotos paraAbnb
2019-08-16 12:59 - 2019-08-18 16:28 - 000000000 ____D C:\Program Files\Mozilla Firefox
2019-08-14 13:19 - 2019-08-14 13:19 - 000000000 ____D C:\ProgramData\Intel
2019-08-14 12:55 - 2019-08-14 12:56 - 000463048 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-08-14 04:25 - 2019-08-14 04:25 - 025901056 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 022625280 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 018017792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 008012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 007753728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 007008768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 006518184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 006071432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 005941760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 005916160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 005753944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 002798080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-08-14 04:25 - 2019-08-14 04:25 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2019-08-14 04:25 - 2019-08-14 04:25 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2019-08-14 04:25 - 2019-08-14 04:25 - 002494440 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 002094592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 001954960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 001608192 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 001562112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 001535288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 001458176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 001413328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 001391416 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-08-14 04:25 - 2019-08-14 04:25 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 001213240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 001072144 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-08-14 04:25 - 2019-08-14 04:25 - 001056704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000947200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000830976 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000829776 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2019-08-14 04:25 - 2019-08-14 04:25 - 000782120 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-08-14 04:25 - 2019-08-14 04:25 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000672944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-08-14 04:25 - 2019-08-14 04:25 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000633344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000531456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000437760 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2PGraph.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000428544 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000356864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2PGraph.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-08-14 04:25 - 2019-08-14 04:25 - 000316432 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000300176 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000210448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2pnetsh.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p2pnetsh.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000170920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComposableShellProxyStub.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000135480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000093104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2019-08-14 04:25 - 2019-08-14 04:25 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000089328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Groupinghc.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpapi.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2019-08-14 04:25 - 2019-08-14 04:25 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 017785856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 009926672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-08-14 04:24 - 2019-08-14 04:24 - 007890256 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 007277568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 007251808 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 006226864 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 004562904 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-08-14 04:24 - 2019-08-14 04:24 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 003724800 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 003698176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 003590672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 003550720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 002990096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 002724352 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 002449432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001822720 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-08-14 04:24 - 2019-08-14 04:24 - 001717776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001647280 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001509936 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-08-14 04:24 - 2019-08-14 04:24 - 001505808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-08-14 04:24 - 2019-08-14 04:24 - 001337872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001301008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 001262016 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001259008 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001182240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-08-14 04:24 - 2019-08-14 04:24 - 001146880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 001037312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000889664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000876560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 000821904 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-08-14 04:24 - 2019-08-14 04:24 - 000817152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 000804880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 000796088 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000752792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 000524216 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000481592 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2019-08-14 04:24 - 2019-08-14 04:24 - 000477712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-08-14 04:24 - 2019-08-14 04:24 - 000441360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 000386320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000373248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposableShellProxyStub.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000301568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000210400 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000202256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\appsruprov.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000127280 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000123920 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2019-08-14 04:24 - 2019-08-14 04:24 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellExtFramework.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-08-14 04:24 - 2019-08-14 04:24 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2019-08-14 04:24 - 2019-08-14 04:24 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-08-14 04:24 - 2019-08-14 04:24 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2019-08-14 03:00 - 2019-08-14 12:55 - 000000000 ____D C:\Users\Usuario\AppData\Local\ESET
2019-08-14 03:00 - 2019-08-14 03:00 - 000000767 _____ C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2019-08-14 02:48 - 2019-08-14 02:50 - 000000000 ____D C:\AdwCleaner
2019-08-14 01:26 - 2019-08-14 01:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-08-14 01:26 - 2019-08-14 01:26 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-08-14 01:26 - 2019-06-26 13:00 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2019-08-14 01:26 - 2019-01-08 16:32 - 000153328 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-08-14 01:04 - 2019-08-14 01:04 - 000000080 ___SH C:\bootTel.dat
2019-08-13 23:46 - 2019-08-22 11:50 - 000004286 _____ C:\WINDOWS\System32\Tasks\Avast Cleanup Update
2019-08-13 23:45 - 2019-08-18 16:35 - 000000000 ____D C:\Program Files (x86)\AVAST Software
2019-08-13 23:45 - 2019-08-13 23:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2019-08-08 01:24 - 2019-08-08 01:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\qBittorrent
2019-08-01 23:16 - 2019-08-01 23:12 - 000000388 _____ C:\Users\Usuario\Desktop\CC Lightroom VER.txt
2019-07-29 13:21 - 2019-07-29 13:21 - 000066128 _____ (REALiX(tm)) C:\WINDOWS\system32\Drivers\HWiNFO64A.SYS
2019-07-29 13:21 - 2019-07-29 13:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HWiNFO64
2019-07-28 01:25 - 2019-07-28 01:41 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2019-07-28 01:23 - 2019-07-28 01:24 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2019-07-28 01:23 - 2019-07-28 01:23 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2019-07-28 01:17 - 2019-07-28 01:17 - 019811328 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 007802224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 007174656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 006218752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 005500416 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 005083352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 005014016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 004863488 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 004578816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 004537344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll

FRST.txt parte 2 de 3

2019-07-28 01:17 - 2019-07-28 01:17 - 004481024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 004306432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 004129616 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 003837440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 003735264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 003635200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 003487232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 003243080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002956984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002586608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002576384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002490712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002398720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002314440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002306048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002258640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002235936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002216448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002175288 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002132520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 002072152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001893888 _____ (The ICU Project) C:\WINDOWS\SysWOW64\icu.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001866064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001847808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001788944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001724928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001690624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001661544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001651848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001611416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001562640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001555688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001531992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001515008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaclient.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001510952 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001505080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001493392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001488384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001473488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001366528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001356800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001334064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdrecordcpu.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001301504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001297720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001283384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-07-28 01:17 - 2019-07-28 01:17 - 001282560 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001273344 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001273176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001248256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMSPDMOE.DLL
2019-07-28 01:17 - 2019-07-28 01:17 - 001244728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001234944 _____ (Microsoft Corporation) C:\WINDOWS\system32\opengl32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001192096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 001178608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001171968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001124864 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001106288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001101312 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001098712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001079296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaserver.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001059840 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 001039872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMSPDMOE.DLL
2019-07-28 01:17 - 2019-07-28 01:17 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001007160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001007104 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000910848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000892488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000883712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\opengl32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000833536 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000822072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000806400 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000800568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2019-07-28 01:17 - 2019-07-28 01:17 - 000800048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000777528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000774664 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000773680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000772656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000769336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000744248 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOE.DLL
2019-07-28 01:17 - 2019-07-28 01:17 - 000743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000740352 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000739328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000737552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOD.DLL
2019-07-28 01:17 - 2019-07-28 01:17 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000700928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000682744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOE.DLL
2019-07-28 01:17 - 2019-07-28 01:17 - 000679368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000674816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000667272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000666280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOD.DLL
2019-07-28 01:17 - 2019-07-28 01:17 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000652288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000645632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000612352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000602224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000588256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000568336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000551824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourceMapper.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000537608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000531464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000510768 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-07-28 01:17 - 2019-07-28 01:17 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000472576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000463272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000460288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000451896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000450400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000441584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000440256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiagn.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000421376 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\system32\curl.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-07-28 01:17 - 2019-07-28 01:17 - 000420360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000415544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000404392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\provplatformdesktop.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000386048 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\SysWOW64\curl.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000381240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000376832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webauthn.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspbde40.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiag.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000366184 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000363008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000317952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiag.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2019-07-28 01:17 - 2019-07-28 01:17 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000284536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000283472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdwriter.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000268216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000267528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000261016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityUxHost.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provplatformdesktop.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glu32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastapi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-07-28 01:17 - 2019-07-28 01:17 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000199176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000193800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000187920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-07-28 01:17 - 2019-07-28 01:17 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetpp.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2019-07-28 01:17 - 2019-07-28 01:17 - 000163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\glu32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000149512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000145936 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-kernel-processor-power-events.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000135000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvPlatform.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000120352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000116728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000116184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000110080 _____ C:\WINDOWS\system32\ResBParser.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvsetup.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameChatTranscription.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000098592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000096032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompMgmtLauncher.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000088064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000084488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-07-28 01:17 - 2019-07-28 01:17 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2019-07-28 01:17 - 2019-07-28 01:17 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComputerDefaults.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzautoupdate.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveskybackup.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComputerDefaults.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ApiSetHost.AppExecutionAlias.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaproxystub.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000058825 _____ C:\WINDOWS\system32\srms.dat
2019-07-28 01:17 - 2019-07-28 01:17 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000056008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptdll.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efsext.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000042296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000021544 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnlsres.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2019-07-28 01:17 - 2019-07-28 01:17 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2019-07-28 01:17 - 2019-07-28 01:17 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-07-28 01:17 - 2019-07-28 01:17 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2019-07-28 01:16 - 2019-07-28 01:17 - 014814208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 007832896 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 006403072 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 006059520 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 005087744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 004470784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 004034048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 004008960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 003915536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 003771392 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 003750912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 003654656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 003372744 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 003327256 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 003261440 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 003141120 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 003104768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 003084288 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002871824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 002870272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002771752 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002764040 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002698552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 002697728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002550792 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002448384 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002321408 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002282496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002249216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002178048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaclient.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002113536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002096128 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002081976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 002032640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001999648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001940952 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001912576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001884672 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001884200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConstraintIndex.Search.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001840968 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001830416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001815040 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001784832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001781248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001721144 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001654520 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001633864 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001616824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdrecordcpu.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001608704 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001553408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaserver.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 001497088 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001480704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001437184 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 001423872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001408000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001395600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001393960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001364480 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001345024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001332736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001304888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsf3gip.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001244672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001180160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001154960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 001084728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001068856 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001065984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001042944 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2019-07-28 01:16 - 2019-07-28 01:16 - 001020768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 001007120 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000984376 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000977688 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000975360 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000957952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000950784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000940736 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000928776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000919040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000913408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000913168 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000910272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000888056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000879792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2019-07-28 01:16 - 2019-07-28 01:16 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000861696 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000818688 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000818656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000811160 _____ C:\WINDOWS\SysWOW64\locale.nls
2019-07-28 01:16 - 2019-07-28 01:16 - 000811160 _____ C:\WINDOWS\system32\locale.nls
2019-07-28 01:16 - 2019-07-28 01:16 - 000810512 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000810496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000771584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000740664 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000729088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000728576 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000727040 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000706760 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockController.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000680760 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000674072 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000642208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000640512 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000639608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000637968 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000634880 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000628616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000621568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000613392 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000606112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_PCDisplay.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000586760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000574976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_9.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000551424 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000544576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000537088 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000537088 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000516608 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000515896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000515448 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000513336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000511288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000511008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000478800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2019-07-28 01:16 - 2019-07-28 01:16 - 000466624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000464696 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\system32\webauthn.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000462352 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000461824 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000457016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000437776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000415232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2019-07-28 01:16 - 2019-07-28 01:16 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000401416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys

FRST.txt parte 3 de 3

2019-07-28 01:16 - 2019-07-28 01:16 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000390456 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000379192 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSetupUI.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000375808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000375512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000363624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000358944 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsta.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000343104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdwriter.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.BlueLightReduction.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000339520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000336928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000334728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000324624 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000310072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000292352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000283144 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000279624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsta.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\directxdatabaseupdater.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000258048 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ManagePhone.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastapi.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000248088 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\VideoHandlers.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpnServiceDS.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Gpu.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\schtasks.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000220680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgiadaptercache.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000214032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000205112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winquic.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\regapi.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000199184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000194176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winquic.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regapi.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schtasks.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000182072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000180536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000164152 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000162384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000157752 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaproxystub.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvcext.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000146920 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000146744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000144376 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000139472 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000132912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000129848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsutil.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameChatTranscription.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvsetup.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapistub.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapi32.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000120048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds_ps.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000106536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mapistub.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mapi32.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSReset.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000088488 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000087048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\npfs.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApiSetHost.AppExecutionAlias.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000072816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\efsext.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000071720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwm.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000066360 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptdll.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000063504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000047200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000046632 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000043536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msfs.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000037888 _____ C:\WINDOWS\system32\usocoreps.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsldr.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\fixmapi.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000020728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnlsres.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2019-07-28 01:16 - 2019-07-28 01:16 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fixmapi.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2019-07-28 01:16 - 2019-07-28 01:16 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2019-07-28 01:16 - 2019-07-28 01:16 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 004552376 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-07-28 01:15 - 2019-07-28 01:15 - 002656768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 002120488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001979392 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001761792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001743672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001687552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001635328 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001413904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001249920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2019-07-28 01:15 - 2019-07-28 01:15 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001098240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 001040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000900608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000862720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000824832 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000804880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-07-28 01:15 - 2019-07-28 01:15 - 000735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000731448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_9.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000589592 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-07-28 01:15 - 2019-07-28 01:15 - 000551736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2019-07-28 01:15 - 2019-07-28 01:15 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000531976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2019-07-28 01:15 - 2019-07-28 01:15 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000435000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000425264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000420152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmicmiplugin.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000416008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000336960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSrvPolicyManager.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000296976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2019-07-28 01:15 - 2019-07-28 01:15 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbaudio2.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000249656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000225320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000208400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000201232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000199688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\fcon.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000180240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2019-07-28 01:15 - 2019-07-28 01:15 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000142136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-07-28 01:15 - 2019-07-28 01:15 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000088560 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000065064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidspi.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000055608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\devauthe.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000023352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\isapnp.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000019256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msisadrv.sys
2019-07-28 01:15 - 2019-07-28 01:15 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2019-07-28 01:15 - 2019-07-28 01:15 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2019-07-28 01:14 - 2019-07-28 01:14 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2019-07-28 01:11 - 2019-07-28 01:11 - 000000020 ___SH C:\Users\Usuario\ntuser.ini
2019-07-28 01:09 - 2019-08-22 11:50 - 000004210 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2019-07-28 01:09 - 2019-08-22 11:49 - 000004264 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2019-07-28 01:09 - 2019-08-18 16:28 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-07-28 01:09 - 2019-08-14 12:58 - 000003542 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2019-07-28 01:09 - 2019-08-14 00:09 - 000002824 _____ C:\WINDOWS\System32\Tasks\AdobeAAMUpdater-1.0-CARLOS-I7-Usuario
2019-07-28 01:09 - 2019-08-14 00:08 - 000002870 _____ C:\WINDOWS\System32\Tasks\AdobeGCInvoker-1.0-CARLOS-I7-Usuario
2019-07-28 01:09 - 2019-08-13 18:05 - 000004610 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2019-07-28 01:09 - 2019-08-13 18:01 - 000004602 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2019-07-28 01:09 - 2019-08-13 18:01 - 000004430 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2019-07-28 01:09 - 2019-08-12 00:59 - 000003362 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-313715357-2236369540-3010300297-1001
2019-07-28 01:09 - 2019-07-28 01:11 - 000002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-28 01:09 - 2019-07-28 01:10 - 000003118 _____ C:\WINDOWS\System32\Tasks\Intel PTT EK Recertification
2019-07-28 01:09 - 2019-07-28 01:10 - 000003026 _____ C:\WINDOWS\System32\Tasks\WpsExternal_20161114063247
2019-07-28 01:09 - 2019-07-28 01:10 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-28 01:09 - 2019-07-28 01:10 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-28 01:09 - 2019-07-28 01:10 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-28 01:09 - 2019-07-28 01:10 - 000002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-28 01:09 - 2019-07-28 01:10 - 000002924 _____ C:\WINDOWS\System32\Tasks\ATK Package 36D18D69AFC3
2019-07-28 01:09 - 2019-07-28 01:10 - 000002236 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2019-07-28 01:09 - 2019-07-28 01:10 - 000002214 _____ C:\WINDOWS\System32\Tasks\ATK Package A22126881260
2019-07-28 01:09 - 2019-07-28 01:09 - 000778912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2019-07-28 01:09 - 2019-07-28 01:09 - 000103072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2019-07-28 01:09 - 2019-07-28 01:09 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2019-07-28 01:09 - 2019-07-28 01:09 - 000002974 _____ C:\WINDOWS\System32\Tasks\Update Checker
2019-07-28 01:09 - 2019-07-28 01:09 - 000002866 _____ C:\WINDOWS\System32\Tasks\ASUS Smart Gesture Launcher
2019-07-28 01:09 - 2019-07-28 01:09 - 000002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-28 01:09 - 2019-07-28 01:09 - 000002758 _____ C:\WINDOWS\System32\Tasks\KMSTools
2019-07-28 01:09 - 2019-07-28 01:09 - 000002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-28 01:09 - 2019-07-28 01:09 - 000002346 _____ C:\WINDOWS\System32\Tasks\RtHDVBg_ListenToDevice
2019-07-28 01:09 - 2019-07-28 01:09 - 000002340 _____ C:\WINDOWS\System32\Tasks\ASUS USB Charger Plus
2019-07-28 01:09 - 2019-07-28 01:09 - 000002302 _____ C:\WINDOWS\System32\Tasks\RTKCPL
2019-07-28 01:09 - 2019-07-28 01:09 - 000002214 _____ C:\WINDOWS\System32\Tasks\ASUS Splendid ACMON
2019-07-28 01:09 - 2019-07-28 01:09 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2019-07-28 01:09 - 2019-07-28 01:09 - 000000000 ____D C:\WINDOWS\System32\Tasks\S-1-5-21-313715357-2236369540-3010300297-1001
2019-07-28 01:09 - 2019-07-28 01:09 - 000000000 ____D C:\WINDOWS\System32\Tasks\MEGA
2019-07-28 01:09 - 2019-07-28 01:09 - 000000000 ____D C:\WINDOWS\System32\Tasks\Avast Software
2019-07-28 01:09 - 2019-07-28 01:09 - 000000000 ____D C:\WINDOWS\System32\Tasks\ASUSTek Computer Inc
2019-07-28 01:09 - 2019-07-28 01:09 - 000000000 ____D C:\WINDOWS\System32\Tasks\ASUS
2019-07-28 01:09 - 2019-07-28 01:09 - 000000000 ____D C:\Program Files\Reference Assemblies
2019-07-28 01:09 - 2019-07-28 01:09 - 000000000 ____D C:\Program Files\MSBuild
2019-07-28 01:09 - 2019-07-28 01:09 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2019-07-28 01:09 - 2019-07-28 01:09 - 000000000 ____D C:\Program Files (x86)\MSBuild
2019-07-28 01:08 - 2019-07-28 01:09 - 001166488 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2019-07-28 01:08 - 2019-07-28 01:09 - 000124568 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2019-07-28 01:08 - 2019-07-28 01:09 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2019-07-28 01:08 - 2019-07-28 01:09 - 000011433 _____ C:\WINDOWS\diagwrn.xml
2019-07-28 01:08 - 2019-07-28 01:09 - 000011433 _____ C:\WINDOWS\diagerr.xml
2019-07-28 01:08 - 2019-07-28 01:08 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2019-07-28 01:08 - 2019-07-28 01:08 - 000903168 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsFilt.dll
2019-07-28 01:08 - 2019-07-28 01:08 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsFilt.dll
2019-07-28 01:08 - 2019-07-28 01:08 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\XPSSHHDR.dll
2019-07-28 01:08 - 2019-07-28 01:08 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XPSSHHDR.dll
2019-07-28 01:08 - 2019-07-28 01:08 - 000076060 _____ C:\WINDOWS\SysWOW64\xpsrchvw.xml
2019-07-28 01:08 - 2019-07-28 01:08 - 000076060 _____ C:\WINDOWS\system32\xpsrchvw.xml
2019-07-28 01:02 - 2019-08-18 16:36 - 001773362 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-07-28 00:51 - 2019-08-12 00:59 - 000002405 _____ C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-07-28 00:51 - 2019-07-28 01:11 - 000000000 ____D C:\Users\Usuario
2019-07-28 00:51 - 2019-07-28 01:01 - 000000000 ____D C:\Users\defaultuser0
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Reciente
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Plantillas
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Mis documentos
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Menú Inicio
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Impresoras
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Entorno de red
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Documents\Mis vídeos
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Documents\Mis imágenes
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Documents\Mi música
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Datos de programa
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\Configuración local
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\AppData\Local\Historial
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\AppData\Local\Datos de programa
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\Usuario\AppData\Local\Archivos temporales de Internet
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Reciente
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Plantillas
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Mis documentos
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Menú Inicio
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Impresoras
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Entorno de red
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Mis vídeos
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Mis imágenes
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Mi música
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Datos de programa
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\Configuración local
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Historial
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Datos de programa
2019-07-28 00:51 - 2019-07-28 00:51 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Archivos temporales de Internet
2019-07-28 00:51 - 2019-03-19 06:46 - 000001105 _____ C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-07-28 00:46 - 2019-07-28 01:15 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2019-07-28 00:46 - 2019-07-28 00:46 - 000000000 ____D C:\ProgramData\USOShared
2019-07-28 00:43 - 2019-08-22 16:43 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-07-27 23:18 - 2019-08-14 00:02 - 000000000 ___DC C:\WINDOWS\Panther
2019-07-24 18:13 - 2019-07-24 19:34 - 000000000 ____D C:\Users\Usuario\Desktop\MARINAAAAA

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-22 17:07 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2019-08-22 17:01 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-08-22 12:20 - 2018-06-15 14:05 - 000000000 ____D C:\Users\Usuario\AppData\Local\D3DSCache
2019-08-22 11:49 - 2018-01-16 13:27 - 000000200 _____ C:\Users\Usuario\AppData\Roaming\sp_data.sys
2019-08-21 21:38 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-08-21 21:38 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-08-20 23:49 - 2018-04-19 11:54 - 000000000 ____D C:\Users\Usuario\Desktop\Chus
2019-08-18 16:36 - 2019-03-19 13:59 - 000791070 _____ C:\WINDOWS\system32\perfh00A.dat
2019-08-18 16:36 - 2019-03-19 13:59 - 000156308 _____ C:\WINDOWS\system32\perfc00A.dat
2019-08-18 16:35 - 2018-01-20 21:04 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ASUS
2019-08-18 16:33 - 2018-01-19 20:49 - 000000000 ____D C:\ProgramData\ASUS Smart Gesture
2019-08-18 16:33 - 2018-01-19 14:59 - 000000000 ____D C:\Users\Usuario\AppData\LocalLow\Mozilla
2019-08-18 16:29 - 2018-01-16 13:26 - 000000000 __SHD C:\Users\Usuario\IntelGraphicsProfiles
2019-08-18 16:28 - 2018-01-19 14:59 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-08-18 16:28 - 2018-01-16 12:20 - 000000000 ____D C:\ProgramData\NVIDIA
2019-08-18 16:27 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-08-17 19:41 - 2018-01-19 14:59 - 000001007 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2019-08-17 02:18 - 2018-01-21 19:52 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\vlc
2019-08-17 02:13 - 2019-03-19 06:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-08-17 02:10 - 2019-02-13 13:24 - 000282768 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2019-08-17 02:10 - 2018-10-29 22:39 - 000042288 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2019-08-17 02:10 - 2018-01-20 17:32 - 000478096 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2019-08-17 02:10 - 2018-01-20 17:32 - 000387176 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2019-08-17 02:10 - 2018-01-20 17:32 - 000112312 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2019-08-17 02:10 - 2018-01-20 17:32 - 000087944 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2019-08-17 02:08 - 2019-01-06 15:00 - 000037104 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2019-08-17 02:08 - 2018-01-20 17:32 - 001030784 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2019-08-17 02:08 - 2018-01-20 17:32 - 000209552 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2019-08-17 02:07 - 2019-01-14 19:30 - 000263008 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2019-08-17 02:07 - 2019-01-06 15:00 - 000205848 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2019-08-17 02:07 - 2019-01-06 15:00 - 000061472 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2019-08-14 13:14 - 2018-04-13 14:23 - 000000000 ____D C:\Users\Usuario\AppData\LocalLow\Temp
2019-08-14 12:59 - 2018-01-20 20:40 - 000000000 ___RD C:\Users\Usuario\3D Objects
2019-08-14 12:59 - 2018-01-16 12:09 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-08-14 04:35 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-08-14 04:35 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-08-14 04:35 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-08-14 04:33 - 2018-01-20 14:16 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-08-14 04:29 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\servicing
2019-08-14 04:29 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-08-14 04:29 - 2018-01-20 14:14 - 134272480 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-08-14 01:05 - 2016-11-14 08:32 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2019-08-14 00:01 - 2018-01-26 17:27 - 000000000 ____D C:\Users\Usuario\AppData\Local\Microsoft Help
2019-08-13 23:48 - 2018-01-19 14:15 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\AVAST Software
2019-08-13 23:45 - 2018-01-19 15:07 - 000000000 ____D C:\ProgramData\AVAST Software
2019-08-13 21:16 - 2018-01-19 19:31 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\qBittorrent
2019-08-13 18:05 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-08-13 18:05 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-08-13 18:05 - 2018-01-22 00:05 - 000000000 ____D C:\Users\Usuario\AppData\Local\Adobe
2019-08-12 00:59 - 2018-01-16 13:29 - 000000000 ___RD C:\Users\Usuario\OneDrive
2019-08-09 15:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-08-08 01:09 - 2019-04-05 02:04 - 000000000 ____D C:\Users\Usuario\Desktop\F¿
2019-07-28 23:10 - 2018-01-19 21:43 - 000000000 ____D C:\Program Files\rempl
2019-07-28 06:29 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\appcompat
2019-07-28 06:27 - 2019-03-19 06:56 - 000835688 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2019-07-28 06:27 - 2019-03-19 06:56 - 000179816 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2019-07-28 03:15 - 2018-07-23 00:55 - 000000000 ____D C:\ProgramData\Packages
2019-07-28 01:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2019-07-28 01:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\spool
2019-07-28 01:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-07-28 01:42 - 2019-03-19 06:49 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2019-07-28 01:42 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2019-07-28 01:42 - 2018-01-26 17:27 - 000000000 ____D C:\WINDOWS\SHELLNEW
2019-07-28 01:41 - 2019-03-19 06:56 - 000000000 ____D C:\WINDOWS\Setup
2019-07-28 01:41 - 2019-03-19 06:52 - 000000000 __RHD C:\Users\Public\Libraries
2019-07-28 01:41 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Help
2019-07-28 01:41 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Common Files\System
2019-07-28 01:41 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-07-28 01:41 - 2019-03-17 19:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2019-07-28 01:41 - 2018-08-15 21:22 - 000000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2019-07-28 01:41 - 2018-08-15 20:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe LiveCycle ES2
2019-07-28 01:41 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2019-07-28 01:41 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\InfusedApps
2019-07-28 01:41 - 2018-01-28 15:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Paint XP
2019-07-28 01:41 - 2018-01-26 17:30 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Herramientas de Microsoft Office 2016
2019-07-28 01:41 - 2018-01-21 19:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2019-07-28 01:41 - 2018-01-19 21:42 - 000000000 ____D C:\Program Files\UNP
2019-07-28 01:41 - 2018-01-19 20:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DAEMON Tools Lite
2019-07-28 01:41 - 2018-01-19 19:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-07-28 01:41 - 2018-01-16 12:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2019-07-28 01:41 - 2018-01-16 12:15 - 000000000 ____D C:\Program Files (x86)\Intel
2019-07-28 01:41 - 2018-01-16 12:12 - 000000000 ____D C:\Program Files\Intel
2019-07-28 01:29 - 2018-01-20 20:24 - 000000000 ____D C:\Users\Usuario\AppData\Local\Packages
2019-07-28 01:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2019-07-28 01:25 - 2019-05-07 18:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Comodo
2019-07-28 01:25 - 2019-03-19 14:01 - 000000000 ____D C:\WINDOWS\OCR
2019-07-28 01:25 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Resources
2019-07-28 01:25 - 2018-01-19 20:42 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2019-07-28 01:25 - 2018-01-19 15:03 - 000000000 ____D C:\WINDOWS\Firmware
2019-07-28 01:25 - 2018-01-16 12:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ICEpower
2019-07-28 01:25 - 2018-01-16 12:23 - 000000000 ____D C:\Program Files\Realtek
2019-07-28 01:20 - 2019-03-19 06:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2019-07-28 01:20 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-07-28 01:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\TextInput
2019-07-28 01:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2019-07-28 01:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-07-28 01:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-07-28 01:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-07-28 01:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-07-28 01:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-07-28 01:13 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\USOPrivate
2019-07-28 01:13 - 2018-01-21 23:19 - 000000000 ___HD C:\Users\Usuario\MicrosoftEdgeBackups
2019-07-28 01:11 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Registration
2019-07-28 01:11 - 2018-01-16 13:26 - 000000000 ____D C:\Users\Usuario\AppData\Local\ConnectedDevicesPlatform
2019-07-28 01:10 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Windows NT
2019-07-28 01:10 - 2019-03-19 06:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2019-07-28 01:09 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2019-07-28 01:09 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\MUI
2019-07-28 01:09 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Windows Defender
2019-07-28 01:08 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2019-07-28 01:08 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2019-07-28 01:08 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2019-07-28 01:08 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2019-07-28 01:08 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2019-07-28 01:08 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2019-07-28 01:08 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\et-EE
2019-07-28 01:08 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2019-07-28 01:02 - 2018-01-20 20:36 - 000023172 _____ C:\WINDOWS\system32\emptyregdb.dat
2019-07-28 00:53 - 2019-07-06 13:09 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pokémon Trading Card Game Online
2019-07-28 00:53 - 2019-06-07 14:50 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HyperCam 2
2019-07-28 00:53 - 2018-11-22 13:08 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MEGAsync
2019-07-28 00:53 - 2018-01-21 19:21 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2019-07-28 00:53 - 2018-01-19 19:14 - 000000000 ____D C:\Users\Usuario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-07-28 00:52 - 2018-01-20 20:25 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\Packages
2019-07-28 00:49 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2019-07-28 00:47 - 2018-10-18 11:30 - 000000000 ____D C:\WINDOWS\system32\DAX3
2019-07-28 00:47 - 2018-01-16 12:23 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2019-07-28 00:47 - 2018-01-16 12:23 - 000000000 ____D C:\WINDOWS\system32\DAX2
2019-07-28 00:47 - 2018-01-16 12:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Realtek
2019-07-28 00:46 - 2018-01-16 12:20 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-07-28 00:46 - 2018-01-16 12:18 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-07-28 00:45 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ServiceState
2019-07-28 00:45 - 2018-01-16 12:25 - 000000000 ____D C:\WINDOWS\SysWOW64\sda
2019-07-26 21:02 - 2018-01-19 19:12 - 000000000 ____D C:\Program Files\WinRAR
2019-07-26 13:54 - 2018-02-22 22:59 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-07-25 20:08 - 2018-01-19 19:48 - 000741432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2019-07-24 21:42 - 2019-05-07 18:42 - 000000000 ____D C:\Users\Usuario\AppData\LocalLow\Comodo

==================== Files in the root of some directories ================

2018-10-05 01:27 - 2018-10-05 02:50 - 000000033 _____ () C:\Users\Usuario\AppData\Roaming\AdobeWLCMCache.dat
2018-01-16 13:27 - 2019-08-22 11:49 - 000000200 _____ () C:\Users\Usuario\AppData\Roaming\sp_data.sys
2018-01-20 16:01 - 2018-01-29 20:18 - 000534528 _____ (Dirección General de la Policía) C:\Users\Usuario\AppData\Local\DNIeService.exe
2018-10-09 17:03 - 2018-10-09 17:03 - 000000000 _____ () C:\Users\Usuario\AppData\Local\oobelibMkey.log

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Addition.txt

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-08-2019
Ran by Usuario (22-08-2019 17:09:46)
Running from C:\Users\Usuario\Desktop
Windows 10 Home Version 1903 18362.295 (X64) (2019-07-27 23:11:11)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrador (S-1-5-21-313715357-2236369540-3010300297-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-313715357-2236369540-3010300297-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-313715357-2236369540-3010300297-1000 - Limited - Disabled) => C:\Users\defaultuser0
Invitado (S-1-5-21-313715357-2236369540-3010300297-501 - Limited - Disabled)
Usuario (S-1-5-21-313715357-2236369540-3010300297-1001 - Administrator - Enabled) => C:\Users\Usuario
WDAGUtilityAccount (S-1-5-21-313715357-2236369540-3010300297-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Disabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat X Pro - Italiano, Español, Nederlands, Português (HKLM-x32\...\{AC76BA86-1040-7D70-7760-000000000005}) (Version: 10.1.16 - Adobe Systems)
Adobe Audition CC 2015 (HKLM-x32\...\{839A3566-AED6-4787-A849-5CBE2B1DC6AE}) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.9.0.327 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.238 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.238 - Adobe)
Adobe Illustrator CC 2017 (HKLM-x32\...\ILST_21_0_0) (Version: 21.0.0 - Adobe Systems Incorporated)
Adobe Photoshop CC 2017 (HKLM-x32\...\PHSP_18_0) (Version: 18.0.0 - Adobe Systems Incorporated)
ASUS Device Activation (HKLM-x32\...\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}) (Version: 1.0.4.0 - ASUSTeK COMPUTER INC.)
ASUS HiPost (HKLM-x32\...\{04768366-F421-4BA5-8423-B84F644B5249}) (Version: 1.0.6 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.6.8 - ASUSTeK COMPUTER INC.)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 4.0.18 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.16.0002 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 4.1.6 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0041 - ASUS)
AudioWizard (HKLM-x32\...\{57E770A2-2BAF-4CAA-BAA3-BD896E2254D3}) (Version: 1.0.0.135 - ICEpower a/s)
Avast Cleanup Premium (HKLM-x32\...\{075CC190-59EE-499F-828B-0B5C098C8C15}_is1) (Version: 19.1.7734 - AVAST Software)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.7.2388 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 75.1.1528.101 - AVAST Software)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.5.245.0 - AVAST Software) Hidden
bl (HKLM-x32\...\{2A075BB4-E976-4278-BF3F-E5C6945D84C0}) (Version: 1.0.0 - Your Company Name) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.60 - Piriform)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{AF312B06-5C5C-468E-89B3-BE6DE2645722}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{0A4EF0E6-A912-4CDE-A7F3-6E56E7C13A2F}) (Version: 1.1.6 - Cisco Systems, Inc.)
Comodo IceDragon (HKLM-x32\...\Comodo IceDragon) (Version: 65.0.2.15 - COMODO)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.7.0.0337 - Disc Soft Ltd)
Device Setup (HKLM-x32\...\{8D6B05E0-F457-408C-9D13-549334D8FAE1}) (Version: 2.2.5 - ASUSTek COMPUTER INC.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 419.35 - NVIDIA Corporation) Hidden
Eines de correcció del Microsoft Office 2016: català (HKLM\...\{90160000-001F-0403-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Ferramentas de verificación de Microsoft Office 2016 - Galego (HKLM\...\{90160000-001F-0456-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Herramientas de corrección de Microsoft Office 2016: español (HKLM\...\{90160000-001F-0C0A-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
HWiNFO64 Version 6.08 (HKLM\...\HWiNFO64_is1) (Version: 6.08 - Martin Malik - REALiX)
HyperCam 2 (HKLM-x32\...\HyperCam 2) (Version:  - )
Intel(R) Chipset Device Software (HKLM-x32\...\{fb610cea-ba50-4d4b-a717-cf025419035c}) (Version: 10.1.1.13 - Intel(R) Corporation) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.1.10605.221 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.3.1184 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 21.20.16.4550 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{CCBE9F01-C2C3-469C-A508-2E23A7495E91}) (Version: 1.0.0.609 - Intel Corporation)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Malwarebytes versión 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-313715357-2236369540-3010300297-1001\...\OneDriveSetup.exe) (Version: 19.123.0624.0005 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-313715357-2236369540-3010300297-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162921610\...\OneDriveSetup.exe) (Version: 19.123.0624.0005 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Mozilla Firefox 68.0.2 (x64 es-ES) (HKLM\...\Mozilla Firefox 68.0.2 (x64 es-ES)) (Version: 68.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 63.0.3 - Mozilla)
NVIDIA Software del sistema PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Outils de vérification linguistique 2016 de Microsoft Office - Français (HKLM\...\{90160000-001F-040C-1000-0000000FF1CE}) (Version: 16.0.4393.1001 - Microsoft Corporation)
Paint XP version 1.1 (HKLM-x32\...\{2367FAB6-055A-4923-835F-F57F7BBBA363}_is1) (Version: 1.1 - MSPAINTXP.COM)
Panel de control de NVIDIA 419.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 419.35 - NVIDIA Corporation) Hidden
ph (HKLM-x32\...\{185F9795-9663-4F13-9EF9-307A282ADB5A}) (Version: 1.0.0 - Your Company Name) Hidden
Pokémon Trading Card Game Online (HKLM-x32\...\{18E6AFE7-EA8C-4119-BB2B-AFED042E879D}) (Version: 2.64.0 - The Pokémon Company International)
qBittorrent 4.1.7 (HKLM-x32\...\qBittorrent) (Version: 4.1.7 - The qBittorrent project)
REALTEK Bluetooth Filter Driver (HKLM-x32\...\{9D3D8C60-A5EF-4123-B2B9-172095903AD}) (Version: 1.4.887.082616 - REALTEK Semiconductor Corp.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.10143.21278 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.3.723.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8564 - Realtek Semiconductor Corp.)
Realtek PCI-E Wireless LAN Driver (HKLM-x32\...\InstallShield_{70714FB7-4084-4202-A599-2D5935DECB67}) (Version: Drv_3.00.0008 - REALTEK Semiconductor Corp.)
Revisores de Texto do Microsoft Office 2016 – Português (Brasil) (HKLM\...\{90160000-001F-0416-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.59518 - TeamViewer)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM-x32\...\{B7AFAF92-D1C8-49A0-B34A-B5DAF9C9D5C6}) (Version: 1.9.0.0 - Microsoft Corporation) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.7.1 - VideoLAN)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 3.2.2 - ASUSTeK COMPUTER INC.)
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)

Packages:
=========
Adblock Plus -> C:\Program Files\WindowsApps\EyeoGmbH.AdblockPlus_0.9.17.0_neutral__d55gg7py3s0m0 [2019-08-06] (eyeo GmbH)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.0.2.0_x64__tf1gferkr813w [2019-05-27] (Autodesk Inc.)
Correo y Calendario -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe [2019-08-06] (Microsoft Corporation) [MS Ad]
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.0.2002.0_x64__rz1tebttyb220 [2019-07-28] (Dolby Laboratories)
Ghostery – Bloqueador de anuncios para privacidad -> C:\Program Files\WindowsApps\Ghostery.Ghostery_8.4.1.0_neutral__kzkqe0pn505dg [2019-08-08] (Ghostery)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-20] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-20] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.6132.0_x64__8wekyb3d8bbwe [2019-06-16] (Microsoft Studios) [MS Ad]
MSN El Tiempo -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-21] (Microsoft Corporation) [MS Ad]
MyASUS-Service Center -> C:\Program Files\WindowsApps\B9ECED6F.MyASUS_3.3.11.0_x86__qmba6cd70vzyy [2018-04-29] (ASUSTeK COMPUTER INC.)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.93.478.0_x64__mcm4njqhnhss8 [2019-06-27] (Netflix, Inc.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-313715357-2236369540-3010300297-1001_Classes\CLSID\{6F6E13BC-4B21-4F1D-85C1-B14D33F4C73C} -> [MEGAsync] => C:\Users\Usuario\Documents\MEGAsync [2018-11-22 13:17]
CustomCLSID: HKU\S-1-5-21-313715357-2236369540-3010300297-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-06-10] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-06-10] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-06-10] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-06-10] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {D25B2CAB-8A9A-4517-A9B2-CB5F68A5A802} => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat Elements\ContextMenu64.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => D:\DaemonTools_Instalación\DAEMON Tools Lite\DTShl64.dll [2018-01-12] (Disc Soft Ltd -> Disc Soft Ltd)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => D:\DaemonTools_Instalación\DAEMON Tools Lite\DTShl64.dll [2018-01-12] (Disc Soft Ltd -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\MBAM_install\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll [2017-10-18] () [File not signed]
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_463164d40c3d26ce\igfxDTCM.dll [2016-11-30] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-03-01] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll [2016-06-10] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {D25B2CAB-8A9A-4517-A9B2-CB5F68A5A802} => C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat Elements\ContextMenu64.dll [2015-09-24] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-08-17] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\MBAM_install\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2016-05-24 14:44 - 2016-05-24 14:44 - 000125440 _____ () [File not signed] C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll
2016-05-24 14:44 - 2016-05-24 14:44 - 000027648 _____ () [File not signed] C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll
2016-05-24 14:44 - 2016-05-24 14:44 - 000029184 _____ () [File not signed] C:\Program Files (x86)\ASUS\Splendid\VideoEnhance.dll
2017-10-18 23:51 - 2017-10-18 23:51 - 000598528 _____ () [File not signed] C:\Users\Usuario\AppData\Local\MEGAsync\ShellExtX64.dll
2015-09-24 17:42 - 2015-09-24 17:42 - 000336896 _____ (Adobe Systems Inc.) [File not signed] C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Locale\es_ES\Acrobat Elements\ContextMenu64.esp
2016-05-24 14:44 - 2016-05-24 14:44 - 001676288 _____ (ASUS TeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\Splendid\ApplyLUT.dll
2016-05-24 14:44 - 2016-05-24 14:44 - 000178176 _____ (ASUS TeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\Splendid\GenLUT.dll
2016-05-24 14:44 - 2016-05-24 14:44 - 000165888 _____ (ASUSTeK Computer Inc.) [File not signed] C:\Program Files (x86)\ASUS\Splendid\ColorU.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 13:47 - 2019-01-04 13:01 - 000001913 _____ C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1                   lmlicenses.wip4.adobe.com
127.0.0.1                   lm.licenses.adobe.com
127.0.0.1                   activate.adobe.com
127.0.0.1                   practivate.adobe.com
127.0.0.1                   ereg.adobe.com
127.0.0.1                   activate.wip3.adobe.com
127.0.0.1                   3dns-3.adobe.com
127.0.0.1                   3dns-2.adobe.com
127.0.0.1                   adobe-dns.adobe.com
127.0.0.1                   adobe-dns-2.adobe.com
127.0.0.1                   adobe-dns-3.adobe.com
127.0.0.1                   ereg.wip3.adobe.com
127.0.0.1                   activate-sea.adobe.com
127.0.0.1                   wwis-dubc1-vip60.adobe.com
127.0.0.1                   activate-sjc0.adobe.com
127.0.0.1                   hl2rcv.adobe.com
127.0.0.1                   na2m-pr.licenses.adobe.com
127.0.0.1                   na4r.services.adobe.com
127.0.0.1                   ims-na1-prprod.adobelogin.com
127.0.0.1                   na1r.services.adobe.com
127.0.0.1                   hlrcv.stage.adobe.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162916480\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162918682\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-313715357-2236369540-3010300297-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-313715357-2236369540-3010300297-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162919194\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-313715357-2236369540-3010300297-1001\Control Panel\Desktop\\Wallpaper -> 
HKU\S-1-5-21-313715357-2236369540-3010300297-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162921610\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 80.58.61.254 - 80.58.61.250
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "Adobe Acrobat Speed Launcher"
HKLM\...\StartupApproved\Run32: => "Acrobat Assistant 8.0"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKU\S-1-5-21-313715357-2236369540-3010300297-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-313715357-2236369540-3010300297-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-313715357-2236369540-3010300297-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162921610\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-313715357-2236369540-3010300297-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-08182019162921610\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [UDP Query User{7E0947AA-E195-4BC6-9CA4-5822EA739143}D:\qbit_instalación\qbittorrent\qbittorrent.exe] => (Allow) D:\qbit_instalación\qbittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [TCP Query User{177C39A4-EC93-4C80-849A-985325D3D0DA}D:\qbit_instalación\qbittorrent\qbittorrent.exe] => (Allow) D:\qbit_instalación\qbittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [UDP Query User{BBFBF570-E379-4D97-B1D2-649010E63498}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{39A564A5-A028-4BE2-AAD9-2CDBF20DB448}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3DB8A18A-DF17-47B4-9491-8BAFA0EC0E62}] => (Allow) D:\DaemonTools_Instalación\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (Disc Soft Ltd -> Disc Soft Ltd)
FirewallRules: [{E2A7476A-ED77-4D3C-8D14-18C8953D1FC9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{3C8909CC-F736-4E41-8D7B-E5C39C3736ED}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{50701328-9775-4EDC-B3F8-CFD144D95189}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{E2AF9A95-3E87-4373-A60E-1191CA62ACBF}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{05626D91-E3F0-4582-92FF-A84B5BE4A700}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{B8BD8360-8194-4552-85E5-2F6024AF6132}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer -> TeamViewer GmbH)
FirewallRules: [{EEA0ECF0-72B9-415B-81DA-7275BB98E098}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{27BDD01B-7CC6-4191-B6D3-F7A1A5925350}] => (Allow) C:\Program Files\Microsoft Office\Office16\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{0E2D1EF9-E5F1-413B-9B30-7E8911ACC36D}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E256D711-21C2-4144-BA30-F52856CBA371}] => (Allow) C:\Program Files\Microsoft Office\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{A38AA68A-7B98-44D0-B5C8-3380E5F11FC9}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{76340EDE-947D-470C-BAC6-C1CEAC4E53EB}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [TCP Query User{BC0AE9D2-7B61-4D2E-813A-A0D1C2DD69EC}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{3B4A99C1-7531-4483-B1D3-54DE9B7294F2}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{0A8EF9CB-A87F-43F2-AF3E-70158ACDABB1}] => (Allow) D:\qBit_Instalación\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{499A62E6-6982-4C9C-84CB-E4B1306C6F37}] => (Allow) D:\qBit_Instalación\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{C6ED9D4A-7DBF-40B8-8AC2-AE99ADB5D117}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (AVAST Software s.r.o. -> AVAST Software)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:89.21 GB) (Free:23.71 GB) (27%)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/22/2019 11:58:26 AM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT AUTHORITY)
Description: Windows no puede cargar el archivo DLL del contador extensible "C:\WINDOWS\system32\sysmain.dll" (código de error de Win32 126).

Error: (08/21/2019 05:48:53 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1020) (User: NT AUTHORITY)
Description: El tamaño del búfer necesario es mayor que el tamaño del búfer que se llevó a la función Collect del archivo DLL del contador extensible "C:\Windows\System32\perfts.dll" del servicio "LSM". El tamaño del búfer indicado era 28960 y el tamaño necesario es 33960.

Error: (08/21/2019 01:33:02 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4716,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (08/21/2019 01:16:03 AM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT AUTHORITY)
Description: Windows no puede cargar el archivo DLL del contador extensible "C:\WINDOWS\system32\sysmain.dll" (código de error de Win32 126).

Error: (08/21/2019 12:33:02 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4940,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (08/20/2019 11:33:02 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8552,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (08/20/2019 10:33:07 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (14900,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.

Error: (08/20/2019 09:33:04 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (14004,R,98) TILEREPOSITORYS-1-5-18: Error -1023 (0xfffffc01) al abrir un archivo de registro C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.


System errors:
=============
Error: (08/21/2019 07:48:39 PM) (Source: DCOM) (EventID: 10010) (User: AS-I7)
Description: El servidor microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe!microsoft.windowslive.calendar.AppXwkn9j84yh1kvnt49k5r8h6y1ecsv09hs.mca no se registró con DCOM dentro del tiempo de espera requerido.

Error: (08/21/2019 05:45:20 PM) (Source: DCOM) (EventID: 10010) (User: AS-I7)
Description: El servidor microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe!microsoft.windowslive.calendar.AppXwkn9j84yh1kvnt49k5r8h6y1ecsv09hs.mca no se registró con DCOM dentro del tiempo de espera requerido.

Error: (08/20/2019 01:12:52 PM) (Source: DCOM) (EventID: 10010) (User: AS-I7)
Description: El servidor microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe!microsoft.windowslive.calendar.AppXwkn9j84yh1kvnt49k5r8h6y1ecsv09hs.mca no se registró con DCOM dentro del tiempo de espera requerido.

Error: (08/18/2019 04:33:19 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: El servicio Administrador de mapas descargados no respondió después de iniciar.

Error: (08/18/2019 04:29:38 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Windows Presentation Foundation Font Cache 3.0.0.0 no pudo iniciarse debido al siguiente error: 
El servicio no respondió a tiempo a la solicitud de inicio o de control.

Error: (08/18/2019 04:29:38 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la conexión con el servicio Windows Presentation Foundation Font Cache 3.0.0.0.

Error: (08/18/2019 04:27:17 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la respuesta de transacción del servicio CleanupPSvc.

Error: (08/18/2019 04:26:47 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: El servicio Malwarebytes Service no se cerró correctamente después de recibir un control de aviso de apagado.


Windows Defender:
===================================
Date: 2019-07-28 01:11:04.010
Description: 
La característica Protección en tiempo real de Antivirus de Windows Defender encontró un error:
Característica: Supervisión de comportamiento
Código de error: 0x80508023
Descripción del error: El programa no encontró malware ni otro software potencialmente no deseado en este dispositivo. 
Motivo: La inteligencia de seguridad antimalware dejó de funcionar por motivos desconocidos. En algunos casos, reiniciar el servicio puede que resuelva el problema.

CodeIntegrity:
===================================

Date: 2019-08-22 17:02:39.377
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-08-22 17:02:38.597
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-08-22 17:02:38.592
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-08-22 17:02:38.587
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-08-22 17:02:38.583
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-08-22 17:02:38.577
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-08-22 17:02:38.570
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-08-22 17:02:38.565
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

==================== Memory info =========================== 

BIOS: American Megatrends Inc. X550VX.304 12/07/2017
Motherboard: ASUSTeK COMPUTER INC. X550VX
Processor: Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz
Percentage of memory in use: 81%
Total physical RAM: 8084.76 MB
Available physical RAM: 1465.55 MB
Total Virtual: 12946.27 MB
Available Virtual: 1406.22 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:89.21 GB) (Free:23.71 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive d: (Datos D) (Fixed) (Total:840.46 GB) (Free:104.18 GB) NTFS
Drive f: () (Removable) (Total:59.45 GB) (Free:17.32 GB) exFAT
Drive z: (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

\\?\Volume{a62fe696-b4ed-441a-93ce-6fcf1b09b78d}\ () (Fixed) (Total:0.79 GB) (Free:0.31 GB) NTFS
\\?\Volume{6744c6c7-5611-4af8-a4d7-a9b581b881cf}\ (RECOVERY) (Fixed) (Total:0.78 GB) (Free:0.43 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 3B909306)

Partition: GPT.

========================================================
Disk: 1 (Protective MBR) (Size: 59.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================

¡Gracias!

Hola

Todo en orden …

Descargá la herramienta Delfix a Tu escritorio.

Ejecutala, Tildá la casilla Remove disinfection tools y presioná Run

Al terminar Se abrirá un reporte llamado DelFix.txt, verifica que se hayan eliminado las herramientas usadas para desinfectar el Pc.

Nos comentas como sigue …

Saludos

Entiendo que en el PC y que no queda infección.

Mil gracias por la ayuda ya que en el tema Registro de Windows sé hacer algunas cositas pero no soy muy ducho.

¿En DelFix puedo marcar también “Create registry backup”.? Supongo que es un backup del registro de Windows ¿O hay mejor manera de hacerlo? Pienso que podría servirme tenerlo. ¿O no suele servir de mucho?

Hola

Podes hacer el Backup si queres, pero la funcion que te pido es para es para eliminar FRST y los archivos este crea.

Saludos

Listo. Hecha la eliminación de FRST y sus archivos y también eliminó AdwCleaner que no sé si estaba en el escritorio pero supongo que sí, o no lo habría borrado (¿no? xD)

No sé si el txt que se genera se guarda en algún sitio. Si es así lo puedo traer si es necesario, pero es que lo he cerrado sin copiarlo y no sé a dónde ha ido a parar.

Por último, decir que hice también el Backup. ¿Éste dónde queda guardado?

Gracias

Hola

Para cualquier otro problema, no dudes en volver a postear. Ya sabes dónde estamos.

Tema Solucionado

Saludos

Este tema se cerró automáticamente 2 días después del último post. No se permiten nuevas respuestas.